D0602 18:30:04.953432 74435 sampler.go:197] Time: Adjusting syscall overhead down to 875 D0602 18:30:05.959411 74435 sampler.go:197] Time: Adjusting syscall overhead down to 875 D0602 18:30:21.338710 74435 task_signals.go:467] [ 8] Notified of signal 23 D0602 18:30:21.338994 74435 task_signals.go:179] [ 8] Restarting syscall 202 after errno 512: interrupted by signal 23 D0602 18:30:21.339053 74435 task_signals.go:220] [ 8] Signal 23: delivering to handler I0602 18:30:41.167049 74435 watchdog.go:302] Watchdog starting loop, tasks: 8, discount: 0s D0602 18:31:06.952722 74435 sampler.go:168] Time: Adjusting syscall overhead up to 1750 D0602 18:31:10.955197 74435 sampler.go:197] Time: Adjusting syscall overhead down to 1532 D0602 18:31:11.952787 74435 sampler.go:197] Time: Adjusting syscall overhead down to 1341 D0602 18:31:12.952822 74435 sampler.go:197] Time: Adjusting syscall overhead down to 1174 D0602 18:31:13.955524 74435 sampler.go:197] Time: Adjusting syscall overhead down to 1028 D0602 18:31:24.953047 74435 sampler.go:197] Time: Adjusting syscall overhead down to 900 I0602 18:31:26.168154 74435 watchdog.go:302] Watchdog starting loop, tasks: 8, discount: 0s D0602 18:31:33.952969 74435 sampler.go:197] Time: Adjusting syscall overhead down to 788 D0602 18:32:01.237967 74435 task_signals.go:467] [ 5] Notified of signal 23 D0602 18:32:01.238315 74435 task_signals.go:467] [ 6] Notified of signal 23 D0602 18:32:01.241340 74435 task_signals.go:467] [ 7] Notified of signal 23 D0602 18:32:01.241567 74435 task_signals.go:220] [ 5] Signal 23: delivering to handler D0602 18:32:01.242283 74435 task_signals.go:179] [ 6] Restarting syscall 202 after errno 512: interrupted by signal 23 D0602 18:32:01.242326 74435 task_signals.go:220] [ 6] Signal 23: delivering to handler D0602 18:32:01.242296 74435 task_signals.go:220] [ 7] Signal 23: delivering to handler D0602 18:32:01.242884 74435 task_signals.go:467] [ 7] Notified of signal 23 D0602 18:32:01.242976 74435 task_signals.go:220] [ 7] Signal 23: delivering to handler D0602 18:32:01.243729 74435 task_signals.go:467] [ 6] Notified of signal 23 D0602 18:32:01.243883 74435 task_signals.go:220] [ 6] Signal 23: delivering to handler D0602 18:32:01.246542 74435 task_signals.go:467] [ 4] Notified of signal 23 D0602 18:32:01.246653 74435 task_signals.go:467] [ 9] Notified of signal 23 D0602 18:32:01.246720 74435 task_signals.go:220] [ 4] Signal 23: delivering to handler D0602 18:32:01.248813 74435 task_signals.go:179] [ 9] Restarting syscall 202 after errno 512: interrupted by signal 23 D0602 18:32:01.248919 74435 task_signals.go:220] [ 9] Signal 23: delivering to handler D0602 18:32:01.264102 74435 task_signals.go:467] [ 4] Notified of signal 23 D0602 18:32:01.264271 74435 task_signals.go:220] [ 4] Signal 23: delivering to handler I0602 18:32:11.168306 74435 watchdog.go:302] Watchdog starting loop, tasks: 9, discount: 0s I0602 18:32:37.313223 106261 main.go:218] *************************** I0602 18:32:37.313266 106261 main.go:219] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller835432821] I0602 18:32:37.313300 106261 main.go:220] Version release-20210518.0-67-g9357b4f7eb51 I0602 18:32:37.313306 106261 main.go:221] GOOS: linux I0602 18:32:37.313321 106261 main.go:222] GOARCH: amd64 I0602 18:32:37.313328 106261 main.go:223] PID: 106261 I0602 18:32:37.313336 106261 main.go:224] UID: 0, GID: 0 I0602 18:32:37.313344 106261 main.go:225] Configuration: I0602 18:32:37.313351 106261 main.go:226] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0602 18:32:37.313359 106261 main.go:227] Platform: ptrace I0602 18:32:37.313366 106261 main.go:228] FileAccess: 0, overlay: true I0602 18:32:37.313379 106261 main.go:229] Network: 1, logging: false I0602 18:32:37.313387 106261 main.go:230] Strace: false, max size: 1024, syscalls: I0602 18:32:37.313395 106261 main.go:231] VFS2 enabled: true I0602 18:32:37.313403 106261 main.go:232] *************************** D0602 18:32:37.313459 106261 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:false} D0602 18:32:37.314550 106261 container.go:556] Signal container, cid: ci-gvisor-ptrace-3-0, signal: signal 0 (0) D0602 18:32:37.314586 106261 sandbox.go:877] Signal sandbox "ci-gvisor-ptrace-3-0" D0602 18:32:37.314597 106261 sandbox.go:357] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0602 18:32:37.314686 106261 urpc.go:551] urpc: successfully marshalled 100 bytes. D0602 18:32:37.322364 74435 urpc.go:594] urpc: unmarshal success. D0602 18:32:37.322577 74435 controller.go:565] containerManager.Signal: cid: ci-gvisor-ptrace-3-0, PID: 0, signal: 0, mode: Process D0602 18:32:37.322702 74435 urpc.go:551] urpc: successfully marshalled 37 bytes. D0602 18:32:37.322953 106261 urpc.go:594] urpc: unmarshal success. D0602 18:32:37.323000 106261 exec.go:120] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller835432821 D0602 18:32:37.323026 106261 exec.go:121] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0602 18:32:37.323046 106261 container.go:484] Execute in container, cid: ci-gvisor-ptrace-3-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller835432821 D0602 18:32:37.323057 106261 sandbox.go:322] Executing new process in container "ci-gvisor-ptrace-3-0" in sandbox "ci-gvisor-ptrace-3-0" D0602 18:32:37.323066 106261 sandbox.go:357] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0602 18:32:37.323236 106261 urpc.go:551] urpc: successfully marshalled 642 bytes. D0602 18:32:37.323547 74435 urpc.go:594] urpc: unmarshal success. D0602 18:32:37.323845 74435 controller.go:320] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller835432821 I0602 18:32:37.323995 74435 kernel.go:934] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller835432821] D0602 18:32:37.324159 74435 transport_flipcall.go:127] send [channel @0xc00001c300] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0602 18:32:37.333746 1 transport_flipcall.go:234] recv [channel @0xc00047e240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0602 18:32:37.333883 1 transport_flipcall.go:127] send [channel @0xc00047e240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 19771392, BlockSize: 4096, Blocks: 38616, ATime: {Sec: 1622617863, NanoSec: 752595545}, MTime: {Sec: 1622617863, NanoSec: 752595545}, CTime: {Sec: 1622658601, NanoSec: 665972081}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 15339108}]} D0602 18:32:37.334039 74435 transport_flipcall.go:234] recv [channel @0xc00001c300] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 19771392, BlockSize: 4096, Blocks: 38616, ATime: {Sec: 1622617863, NanoSec: 752595545}, MTime: {Sec: 1622617863, NanoSec: 752595545}, CTime: {Sec: 1622658601, NanoSec: 665972081}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 15339108}]} D0602 18:32:37.334118 74435 transport_flipcall.go:127] send [channel @0xc00001c300] Twalk{FID: 6, NewFID: 7, Names: []} D0602 18:32:37.334141 1 transport_flipcall.go:234] recv [channel @0xc00047e240] Twalk{FID: 6, NewFID: 7, Names: []} D0602 18:32:37.334181 1 transport_flipcall.go:127] send [channel @0xc00047e240] Rwalk{QIDs: []} D0602 18:32:37.334197 74435 transport_flipcall.go:234] recv [channel @0xc00001c300] Rwalk{QIDs: []} D0602 18:32:37.334213 74435 transport_flipcall.go:127] send [channel @0xc00001c300] Tlopen{FID: 7, Flags: ReadOnly} D0602 18:32:37.334236 1 transport_flipcall.go:234] recv [channel @0xc00047e240] Tlopen{FID: 7, Flags: ReadOnly} D0602 18:32:37.334246 1 fsgofer.go:414] Open reusing control file, flags: ReadOnly, "//syz-execprog" D0602 18:32:37.334264 1 transport_flipcall.go:127] send [channel @0xc00047e240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 15339108}, IoUnit: 0, File: FD: 32} D0602 18:32:37.334325 74435 transport_flipcall.go:234] recv [channel @0xc00001c300] Rlopen{QID: QID{Type: 0, Version: 0, Path: 15339108}, IoUnit: 0, File: FD: 8} D0602 18:32:37.336492 74435 syscalls.go:257] Allocating stack with size of 8388608 bytes D0602 18:32:37.337005 74435 loader.go:985] updated processes: map[{ci-gvisor-ptrace-3-0 %!s(kernel.ThreadID=0)}:%!s(*boot.execProcess=&{0xc000688800 }) {ci-gvisor-ptrace-3-0 %!s(kernel.ThreadID=10)}:%!s(*boot.execProcess=&{0xc000689800 })] D0602 18:32:37.337174 106261 urpc.go:594] urpc: unmarshal success. D0602 18:32:37.337241 106261 container.go:544] Wait on process 10 in container, cid: ci-gvisor-ptrace-3-0 D0602 18:32:37.337256 106261 sandbox.go:832] Waiting for PID 10 in sandbox "ci-gvisor-ptrace-3-0" D0602 18:32:37.337266 106261 sandbox.go:357] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0602 18:32:37.337657 74435 urpc.go:594] urpc: unmarshal success. D0602 18:32:37.337714 74435 controller.go:504] containerManager.Wait, cid: ci-gvisor-ptrace-3-0, pid: 10 D0602 18:32:37.337752 74435 urpc.go:551] urpc: successfully marshalled 37 bytes. D0602 18:32:37.337346 106261 urpc.go:551] urpc: successfully marshalled 83 bytes. D0602 18:32:39.203382 74435 task_signals.go:467] [ 10] Notified of signal 23 D0602 18:32:39.227967 74435 task_signals.go:220] [ 10] Signal 23: delivering to handler D0602 18:32:39.385078 74435 task_signals.go:478] [ 10] No task notified of signal 23 D0602 18:32:39.400157 74435 task_signals.go:220] [ 10] Signal 23: delivering to handler D0602 18:32:39.590827 74435 task_signals.go:467] [ 10] Notified of signal 23 D0602 18:32:39.604803 74435 task_signals.go:220] [ 10] Signal 23: delivering to handler D0602 18:32:39.605135 74435 task_signals.go:467] [ 10] Notified of signal 23 D0602 18:32:39.605191 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 23 D0602 18:32:39.605380 74435 task_signals.go:220] [ 10] Signal 23: delivering to handler D0602 18:32:39.717944 74435 task_signals.go:467] [ 10] Notified of signal 23 D0602 18:32:39.723013 74435 task_signals.go:220] [ 10] Signal 23: delivering to handler D0602 18:32:39.760214 74435 task_signals.go:478] [ 10] No task notified of signal 23 D0602 18:32:39.760969 74435 task_signals.go:220] [ 10] Signal 23: delivering to handler D0602 18:32:39.803905 74435 task_signals.go:478] [ 10] No task notified of signal 23 D0602 18:32:39.813738 74435 task_signals.go:220] [ 10] Signal 23: delivering to handler D0602 18:32:42.839719 74435 task_signals.go:467] [ 10] Notified of signal 23 D0602 18:32:42.852888 74435 task_signals.go:220] [ 10] Signal 23: delivering to handler D0602 18:32:44.165333 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:44.178178 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:44.293699 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:44.293995 74435 task_signals.go:179] [ 13] Restarting syscall 202 after errno 512: interrupted by signal 23 D0602 18:32:44.294122 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:45.898838 74435 task_signals.go:467] [ 10] Notified of signal 23 D0602 18:32:45.899375 74435 task_signals.go:220] [ 10] Signal 23: delivering to handler D0602 18:32:45.965201 74435 task_signals.go:467] [ 10] Notified of signal 23 D0602 18:32:45.965658 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 23 D0602 18:32:45.965776 74435 task_signals.go:220] [ 10] Signal 23: delivering to handler D0602 18:32:46.546619 74435 task_signals.go:467] [ 10] Notified of signal 23 D0602 18:32:46.551964 74435 task_signals.go:220] [ 10] Signal 23: delivering to handler D0602 18:32:46.751746 74435 task_signals.go:467] [ 10] Notified of signal 23 D0602 18:32:46.776355 74435 task_signals.go:220] [ 10] Signal 23: delivering to handler D0602 18:32:47.084443 74435 task_signals.go:467] [ 16] Notified of signal 23 D0602 18:32:47.089267 74435 task_signals.go:220] [ 16] Signal 23: delivering to handler D0602 18:32:47.099290 74435 task_signals.go:478] [ 16] No task notified of signal 23 D0602 18:32:47.099827 74435 task_signals.go:220] [ 16] Signal 23: delivering to handler D0602 18:32:47.142882 74435 task_signals.go:478] [ 16] No task notified of signal 23 D0602 18:32:47.195298 74435 task_signals.go:220] [ 16] Signal 23: delivering to handler D0602 18:32:47.369608 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:32:47.373947 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:32:47.411124 74435 task_signals.go:478] [ 18] No task notified of signal 23 D0602 18:32:47.415211 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:32:47.563434 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:32:47.563605 74435 task_signals.go:179] [ 18] Restarting syscall 202 after errno 512: interrupted by signal 23 D0602 18:32:47.563630 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:32:47.645366 74435 task_signals.go:467] [ 10] Notified of signal 23 D0602 18:32:47.645913 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 23 D0602 18:32:47.646004 74435 task_signals.go:220] [ 10] Signal 23: delivering to handler D0602 18:32:47.741683 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:32:47.750605 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:32:47.894805 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:32:48.040235 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:32:48.065577 74435 task_signals.go:478] [ 18] No task notified of signal 23 D0602 18:32:48.083150 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:32:48.433012 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:32:48.445618 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:32:48.532459 74435 task_signals.go:467] [ 17] Notified of signal 23 D0602 18:32:48.541928 74435 task_signals.go:220] [ 17] Signal 23: delivering to handler D0602 18:32:48.787028 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:32:48.792638 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:32:48.845866 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:32:48.845951 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:32:48.846395 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:32:48.846532 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:32:49.091972 74435 task_signals.go:467] [ 16] Notified of signal 23 D0602 18:32:49.092131 74435 task_signals.go:179] [ 16] Restarting syscall 202 after errno 512: interrupted by signal 23 D0602 18:32:49.092197 74435 task_signals.go:220] [ 16] Signal 23: delivering to handler D0602 18:32:49.097266 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:49.098407 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:49.137262 74435 task_signals.go:478] [ 14] No task notified of signal 23 D0602 18:32:49.147439 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:49.147738 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:32:49.148261 74435 task_signals.go:179] [ 18] Restarting syscall 202 after errno 512: interrupted by signal 23 D0602 18:32:49.148336 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:32:49.153077 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:49.164913 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:49.184529 74435 task_signals.go:478] [ 14] No task notified of signal 23 D0602 18:32:49.203182 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:49.243230 74435 task_signals.go:478] [ 14] No task notified of signal 23 D0602 18:32:49.295522 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:49.353925 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:49.355218 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:49.481242 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:49.516813 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:49.540745 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:49.541074 74435 task_signals.go:179] [ 13] Restarting syscall 202 after errno 512: interrupted by signal 23 D0602 18:32:49.541173 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:49.558245 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:49.558739 74435 task_signals.go:176] [ 14] Not restarting syscall 202 after errno 516: interrupted by signal 23 D0602 18:32:49.558828 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:49.616195 74435 task_signals.go:478] [ 14] No task notified of signal 23 D0602 18:32:49.634533 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:49.672648 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:49.688920 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:49.704686 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:49.740909 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:49.761500 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:49.775448 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:49.825744 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:49.833899 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:49.843565 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:49.848909 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:49.866103 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:49.871320 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:49.893722 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:49.944139 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:50.031416 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:50.072082 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:50.137022 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:50.141493 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:50.161184 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:50.195030 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:50.350950 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:50.390123 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:50.477826 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:50.506166 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:50.519853 74435 task_signals.go:478] [ 13] No task notified of signal 23 D0602 18:32:50.528857 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:50.566824 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:50.566989 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:50.593421 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:50.612078 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:50.616197 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:50.620878 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:50.636340 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:50.636865 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:50.732695 74435 task_signals.go:478] [ 14] No task notified of signal 23 D0602 18:32:50.800972 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:50.818598 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:50.821754 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:50.832505 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:50.842112 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:50.842638 74435 task_signals.go:478] [ 14] No task notified of signal 23 D0602 18:32:50.858506 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:50.872038 74435 task_signals.go:478] [ 14] No task notified of signal 23 D0602 18:32:50.872357 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:50.872666 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:50.872686 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:50.916949 74435 task_signals.go:478] [ 14] No task notified of signal 23 D0602 18:32:50.933426 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:50.948043 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:50.952929 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:50.964326 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:50.972566 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:51.130662 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:51.131046 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:51.174068 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:51.195641 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:51.260412 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:51.260809 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:51.382844 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:51.383300 74435 task_signals.go:176] [ 13] Not restarting syscall 202 after errno 516: interrupted by signal 23 D0602 18:32:51.383420 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:51.472155 74435 transport_flipcall.go:127] send [channel @0xc00001c300] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller835432821]} D0602 18:32:51.472456 1 transport_flipcall.go:234] recv [channel @0xc00047e240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller835432821]} D0602 18:32:51.472711 1 transport_flipcall.go:127] send [channel @0xc00047e240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 309, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1622658757, NanoSec: 1809551}, MTime: {Sec: 1622658757, NanoSec: 1809551}, CTime: {Sec: 1622658757, NanoSec: 1809551}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 15339104}]} D0602 18:32:51.473010 74435 transport_flipcall.go:234] recv [channel @0xc00001c300] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 309, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1622658757, NanoSec: 1809551}, MTime: {Sec: 1622658757, NanoSec: 1809551}, CTime: {Sec: 1622658757, NanoSec: 1809551}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 15339104}]} D0602 18:32:51.473135 74435 transport_flipcall.go:127] send [channel @0xc00001c300] Twalk{FID: 8, NewFID: 9, Names: []} D0602 18:32:51.473242 1 transport_flipcall.go:234] recv [channel @0xc00047e240] Twalk{FID: 8, NewFID: 9, Names: []} D0602 18:32:51.473362 1 transport_flipcall.go:127] send [channel @0xc00047e240] Rwalk{QIDs: []} D0602 18:32:51.473458 74435 transport_flipcall.go:234] recv [channel @0xc00001c300] Rwalk{QIDs: []} D0602 18:32:51.473554 74435 transport_flipcall.go:127] send [channel @0xc00001c300] Tlopen{FID: 9, Flags: ReadOnly} D0602 18:32:51.473664 1 transport_flipcall.go:234] recv [channel @0xc00047e240] Tlopen{FID: 9, Flags: ReadOnly} D0602 18:32:51.473747 1 fsgofer.go:414] Open reusing control file, flags: ReadOnly, "//syzkaller835432821" D0602 18:32:51.473833 1 transport_flipcall.go:127] send [channel @0xc00047e240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 15339104}, IoUnit: 0, File: FD: 34} D0602 18:32:51.473953 74435 transport_flipcall.go:234] recv [channel @0xc00001c300] Rlopen{QID: QID{Type: 0, Version: 0, Path: 15339104}, IoUnit: 0, File: FD: 32} D0602 18:32:51.533017 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:32:51.570007 74435 task_signals.go:467] [ 14] Notified of signal 23 D0602 18:32:51.570236 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:32:51.571829 74435 task_signals.go:179] [ 14] Restarting syscall 202 after errno 512: interrupted by signal 23 D0602 18:32:51.571876 74435 task_signals.go:220] [ 14] Signal 23: delivering to handler D0602 18:32:51.600818 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:32:51.610425 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:32:51.675938 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:32:51.676251 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:51.676323 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:51.676539 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:32:51.676635 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:51.698006 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:51.728685 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:51.739463 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:51.798799 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:32:51.814130 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler 2021/06/02 18:32:51 parsed 1 programs D0602 18:32:51.878234 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:32:51.944439 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:32:52.475042 74435 task_signals.go:467] [ 13] Notified of signal 23 D0602 18:32:52.512725 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:52.612846 74435 task_stop.go:119] [ 13] Entering internal stop (*kernel.vforkStop)(nil) D0602 18:32:52.622983 74435 transport_flipcall.go:127] send [channel @0xc00001c300] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0602 18:32:52.623329 1 transport_flipcall.go:234] recv [channel @0xc00047e240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0602 18:32:52.623550 1 transport_flipcall.go:127] send [channel @0xc00047e240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1622617854, NanoSec: 764604949}, MTime: {Sec: 1622617854, NanoSec: 764604949}, CTime: {Sec: 1622658601, NanoSec: 665972081}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 15339109}]} D0602 18:32:52.624395 74435 transport_flipcall.go:234] recv [channel @0xc00001c300] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1622617854, NanoSec: 764604949}, MTime: {Sec: 1622617854, NanoSec: 764604949}, CTime: {Sec: 1622658601, NanoSec: 665972081}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 15339109}]} D0602 18:32:52.624936 74435 transport_flipcall.go:127] send [channel @0xc00001c300] Twalk{FID: 10, NewFID: 11, Names: []} D0602 18:32:52.625184 1 transport_flipcall.go:234] recv [channel @0xc00047e240] Twalk{FID: 10, NewFID: 11, Names: []} D0602 18:32:52.625430 1 transport_flipcall.go:127] send [channel @0xc00047e240] Rwalk{QIDs: []} D0602 18:32:52.625582 74435 transport_flipcall.go:234] recv [channel @0xc00001c300] Rwalk{QIDs: []} D0602 18:32:52.625805 74435 transport_flipcall.go:127] send [channel @0xc00001c300] Tlopen{FID: 11, Flags: ReadOnly} D0602 18:32:52.625936 1 transport_flipcall.go:234] recv [channel @0xc00047e240] Tlopen{FID: 11, Flags: ReadOnly} D0602 18:32:52.626187 1 fsgofer.go:414] Open reusing control file, flags: ReadOnly, "//syz-executor" D0602 18:32:52.626326 1 transport_flipcall.go:127] send [channel @0xc00047e240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 15339109}, IoUnit: 0, File: FD: 36} D0602 18:32:52.626620 74435 transport_flipcall.go:234] recv [channel @0xc00001c300] Rlopen{QID: QID{Type: 0, Version: 0, Path: 15339109}, IoUnit: 0, File: FD: 33} D0602 18:32:52.628120 74435 syscalls.go:257] [ 20] Allocating stack with size of 8388608 bytes D0602 18:32:52.628502 74435 task_stop.go:139] [ 13] Leaving internal stop (*kernel.vforkStop)(nil) D0602 18:32:53.381451 74435 task_exit.go:221] [ 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:32:53.386481 74435 task_exit.go:221] [ 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:32:53.386559 74435 task_signals.go:467] [ 10] Notified of signal 17 D0602 18:32:53.386607 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0602 18:32:53.386623 74435 task_signals.go:220] [ 10] Signal 17: delivering to handler D0602 18:32:53.446608 74435 task_exit.go:221] [ 20] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:32:53.488082 74435 task_signals.go:478] [ 13] No task notified of signal 23 D0602 18:32:53.498675 74435 task_signals.go:220] [ 13] Signal 23: delivering to handler D0602 18:32:53.786145 74435 transport_flipcall.go:127] send [channel @0xc00001c300] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} D0602 18:32:53.786409 1 transport_flipcall.go:234] recv [channel @0xc00047e240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} D0602 18:32:53.786583 1 transport_flipcall.go:127] send [channel @0xc00047e240] Rlerror{Error: 2} D0602 18:32:53.786692 74435 transport_flipcall.go:234] recv [channel @0xc00001c300] Rlerror{Error: 2} 2021/06/02 18:32:53 executed programs: 0 D0602 18:32:53.910669 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:32:53.920012 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:32:54.039995 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:32:54.054263 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:32:54.170447 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:32:54.183156 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:32:54.287635 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:32:54.293490 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:32:54.463794 74435 task_signals.go:478] [ 15] No task notified of signal 23 D0602 18:32:54.490949 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:32:54.613007 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:32:54.613120 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:32:54.614004 74435 task_stop.go:119] [ 15] Entering internal stop (*kernel.vforkStop)(nil) D0602 18:32:54.619157 74435 syscalls.go:257] [ 22] Allocating stack with size of 8388608 bytes D0602 18:32:54.619417 74435 task_stop.go:139] [ 15] Leaving internal stop (*kernel.vforkStop)(nil) D0602 18:32:55.942115 74435 transport_flipcall.go:127] send [channel @0xc00001c300] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0602 18:32:55.942257 1 transport_flipcall.go:234] recv [channel @0xc00047e240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0602 18:32:55.942427 1 transport_flipcall.go:127] send [channel @0xc00047e240] Rlerror{Error: 2} D0602 18:32:55.942534 74435 transport_flipcall.go:234] recv [channel @0xc00001c300] Rlerror{Error: 2} D0602 18:32:56.059083 74435 cgroupfs.go:210] [ 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0602 18:32:56.171622 74435 cgroupfs.go:210] [ 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] I0602 18:32:56.176932 74435 watchdog.go:302] Watchdog starting loop, tasks: 22, discount: 0s D0602 18:33:00.689506 74435 task_run.go:333] [ 24] Unhandled user fault: addr=20000080 ip=461d5b access=rw- err=operation not permitted D0602 18:33:00.689816 74435 task_log.go:87] [ 24] Registers: D0602 18:33:00.689862 74435 task_log.go:94] [ 24] Cs = 0000000000000033 D0602 18:33:00.689868 74435 task_log.go:94] [ 24] Ds = 0000000000000000 D0602 18:33:00.689918 74435 task_log.go:94] [ 24] Eflags = 0000000000010246 D0602 18:33:00.689937 74435 task_log.go:94] [ 24] Es = 0000000000000000 D0602 18:33:00.689942 74435 task_log.go:94] [ 24] Fs = 0000000000000000 D0602 18:33:00.689948 74435 task_log.go:94] [ 24] Fs_base = 00000000014ac400 D0602 18:33:00.689991 74435 task_log.go:94] [ 24] Gs = 0000000000000000 D0602 18:33:00.690004 74435 task_log.go:94] [ 24] Gs_base = 0000000000000000 D0602 18:33:00.690034 74435 task_log.go:94] [ 24] Orig_rax = ffffffffffffffff D0602 18:33:00.690041 74435 task_log.go:94] [ 24] R10 = 0000000020000000 D0602 18:33:00.690048 74435 task_log.go:94] [ 24] R11 = 0000000000000246 D0602 18:33:00.690106 74435 task_log.go:94] [ 24] R12 = 0000000000570210 D0602 18:33:00.690131 74435 task_log.go:94] [ 24] R13 = 00007fa145cb7520 D0602 18:33:00.690137 74435 task_log.go:94] [ 24] R14 = 000000000056bf80 D0602 18:33:00.690141 74435 task_log.go:94] [ 24] R15 = 000000000002d142 D0602 18:33:00.690146 74435 task_log.go:94] [ 24] R8 = 0000000000970000 D0602 18:33:00.690190 74435 task_log.go:94] [ 24] R9 = 0000001b2d220054 D0602 18:33:00.690200 74435 task_log.go:94] [ 24] Rax = 0000000020000080 D0602 18:33:00.690205 74435 task_log.go:94] [ 24] Rbp = 00007fa145cb74d8 D0602 18:33:00.690252 74435 task_log.go:94] [ 24] Rbx = 0000000000000006 D0602 18:33:00.690263 74435 task_log.go:94] [ 24] Rcx = 0030656c69662f2e D0602 18:33:00.690268 74435 task_log.go:94] [ 24] Rdi = 0000000020000080 D0602 18:33:00.690273 74435 task_log.go:94] [ 24] Rdx = 0000000000000008 D0602 18:33:00.690316 74435 task_log.go:94] [ 24] Rip = 0000000000461d5b D0602 18:33:00.690326 74435 task_log.go:94] [ 24] Rsi = 0030656c69662f2e D0602 18:33:00.690331 74435 task_log.go:94] [ 24] Rsp = 00007fa145cb7418 D0602 18:33:00.690372 74435 task_log.go:94] [ 24] Ss = 000000000000002b D0602 18:33:00.690400 74435 task_log.go:111] [ 24] Stack: D0602 18:33:00.690410 74435 task_log.go:128] [ 24] 7fa145cb7410: 06 00 00 00 00 00 00 00 44 2a 41 00 00 00 00 00 D0602 18:33:00.690456 74435 task_log.go:128] [ 24] 7fa145cb7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:00.690465 74435 task_log.go:128] [ 24] 7fa145cb7430: 00 00 00 00 00 00 00 00 42 d1 02 00 00 00 00 00 D0602 18:33:00.690515 74435 task_log.go:128] [ 24] 7fa145cb7440: 1d f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0602 18:33:00.690526 74435 task_log.go:128] [ 24] 7fa145cb7450: 03 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0602 18:33:00.690532 74435 task_log.go:128] [ 24] 7fa145cb7460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.690539 74435 task_log.go:128] [ 24] 7fa145cb7470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:00.690545 74435 task_log.go:128] [ 24] 7fa145cb7480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0602 18:33:00.690549 74435 task_log.go:128] [ 24] 7fa145cb7490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0602 18:33:00.690554 74435 task_log.go:128] [ 24] 7fa145cb74a0: 5a f7 4b 00 00 00 00 00 02 00 00 00 00 00 00 00 D0602 18:33:00.690569 74435 task_log.go:128] [ 24] 7fa145cb74b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.690574 74435 task_log.go:128] [ 24] 7fa145cb74c0: 42 d1 02 00 00 00 00 00 10 02 57 00 00 00 00 00 D0602 18:33:00.690579 74435 task_log.go:128] [ 24] 7fa145cb74d0: 46 f7 4b 00 00 00 00 00 30 02 57 00 00 00 00 00 D0602 18:33:00.690584 74435 task_log.go:128] [ 24] 7fa145cb74e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:00.690589 74435 task_log.go:128] [ 24] 7fa145cb74f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:00.690594 74435 task_log.go:128] [ 24] 7fa145cb7500: c0 76 cb 45 a1 7f 00 00 a2 23 42 00 00 00 00 00 D0602 18:33:00.690600 74435 task_log.go:128] [ 24] 7fa145cb7510: 20 00 00 00 30 00 00 00 f0 75 cb 45 a1 7f 00 00 D0602 18:33:00.690608 74435 task_log.go:128] [ 24] 7fa145cb7520: d3 76 cb 45 a1 7f 00 00 e7 5e 46 00 00 00 00 00 D0602 18:33:00.690667 74435 task_log.go:128] [ 24] 7fa145cb7530: 00 00 00 00 00 00 00 00 80 74 cb 45 a1 7f 00 00 D0602 18:33:00.690676 74435 task_log.go:128] [ 24] 7fa145cb7540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:00.690718 74435 task_log.go:128] [ 24] 7fa145cb7550: 00 00 00 00 00 00 00 00 80 74 cb 45 a1 7f 00 00 D0602 18:33:00.690739 74435 task_log.go:128] [ 24] 7fa145cb7560: 00 00 00 20 00 00 00 00 00 e0 e7 00 00 00 00 00 D0602 18:33:00.690744 74435 task_log.go:128] [ 24] 7fa145cb7570: 09 00 00 02 00 00 00 00 11 c0 00 00 00 00 00 00 D0602 18:33:00.690792 74435 task_log.go:128] [ 24] 7fa145cb7580: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:00.690814 74435 task_log.go:128] [ 24] 7fa145cb7590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:00.690819 74435 task_log.go:128] [ 24] 7fa145cb75a0: 00 00 00 00 00 00 00 00 00 0f 50 6d ef ee 4a b8 D0602 18:33:00.690824 74435 task_log.go:128] [ 24] 7fa145cb75b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0602 18:33:00.690865 74435 task_log.go:128] [ 24] 7fa145cb75c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:00.690914 74435 task_log.go:128] [ 24] 7fa145cb75d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:00.690936 74435 task_log.go:128] [ 24] 7fa145cb75e0: c0 76 cb 45 a1 7f 00 00 fa 39 41 00 00 00 00 00 D0602 18:33:00.690942 74435 task_log.go:128] [ 24] 7fa145cb75f0: de f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0602 18:33:00.690947 74435 task_log.go:128] [ 24] 7fa145cb7600: 01 00 00 00 00 00 00 00 80 76 cb 45 a1 7f 00 00 D0602 18:33:00.690959 74435 task_log.go:128] [ 24] 7fa145cb7610: ea f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:00.690964 74435 task_log.go:128] [ 24] 7fa145cb7620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:00.690971 74435 task_log.go:128] [ 24] 7fa145cb7630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:00.690976 74435 task_log.go:128] [ 24] 7fa145cb7640: 00 00 00 00 00 00 00 00 70 76 cb 45 a1 7f 00 00 D0602 18:33:00.690981 74435 task_log.go:128] [ 24] 7fa145cb7650: 50 71 cb 45 a1 7f 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.690986 74435 task_log.go:128] [ 24] 7fa145cb7660: b8 00 00 00 00 00 00 00 05 b6 ac 17 00 00 00 00 D0602 18:33:00.690997 74435 task_log.go:128] [ 24] 7fa145cb7670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691043 74435 task_log.go:128] [ 24] 7fa145cb7680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:00.691055 74435 task_log.go:128] [ 24] 7fa145cb7690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691060 74435 task_log.go:128] [ 24] 7fa145cb76a0: 51 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691065 74435 task_log.go:128] [ 24] 7fa145cb76b0: 64 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691070 74435 task_log.go:128] [ 24] 7fa145cb76c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:00.691075 74435 task_log.go:128] [ 24] 7fa145cb76d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0602 18:33:00.691080 74435 task_log.go:128] [ 24] 7fa145cb76e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691085 74435 task_log.go:128] [ 24] 7fa145cb76f0: 25 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691110 74435 task_log.go:128] [ 24] 7fa145cb7700: 2e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691173 74435 task_log.go:128] [ 24] 7fa145cb7710: 36 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691180 74435 task_log.go:128] [ 24] 7fa145cb7720: 3e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691185 74435 task_log.go:128] [ 24] 7fa145cb7730: 4c f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691190 74435 task_log.go:128] [ 24] 7fa145cb7740: 5a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691195 74435 task_log.go:128] [ 24] 7fa145cb7750: 63 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691200 74435 task_log.go:128] [ 24] 7fa145cb7760: 6b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691205 74435 task_log.go:128] [ 24] 7fa145cb7770: 7b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691210 74435 task_log.go:128] [ 24] 7fa145cb7780: 8b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691216 74435 task_log.go:128] [ 24] 7fa145cb7790: 9a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691228 74435 task_log.go:128] [ 24] 7fa145cb77a0: a9 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691233 74435 task_log.go:128] [ 24] 7fa145cb77b0: b1 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:00.691238 74435 task_log.go:128] [ 24] 7fa145cb77c0: 27 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:00.691243 74435 task_log.go:128] [ 24] 7fa145cb77d0: 2b f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:00.691312 74435 task_log.go:128] [ 24] 7fa145cb77e0: 2f f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:00.691336 74435 task_log.go:128] [ 24] 7fa145cb77f0: ff ff 77 ff ff ff 77 ff 48 7e cb 45 a1 7f 00 00 D0602 18:33:00.691342 74435 task_log.go:128] [ 24] 7fa145cb7800: e0 78 cb 45 a1 7f 00 00 e8 78 cb 45 a1 7f 00 00 D0602 18:33:00.691347 74435 task_log.go:149] [ 24] Code: D0602 18:33:00.691422 74435 task_log.go:167] [ 24] 461d10: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0602 18:33:00.691446 74435 task_log.go:167] [ 24] 461d20: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0602 18:33:00.691452 74435 task_log.go:167] [ 24] 461d30: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0602 18:33:00.691458 74435 task_log.go:167] [ 24] 461d40: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0602 18:33:00.691500 74435 task_log.go:167] [ 24] 461d50: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0602 18:33:00.691551 74435 task_log.go:167] [ 24] 461d60: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0602 18:33:00.691557 74435 task_log.go:167] [ 24] 461d70: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0602 18:33:00.691568 74435 task_log.go:167] [ 24] 461d80: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0602 18:33:00.691574 74435 task_log.go:71] [ 24] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fd000-00541000 r--p 000fc000 00:07 9 /syz-executor 00541000-0054a000 rw-p 00140000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm234145491 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20e7e000 r--s 00000000 00:03 2 /dev/zero (deleted) 20e7e000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d220000-1b2e220000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm568037910 2b362b9d2000-2b362b9d3000 r--p 00000000 00:00 0 [vvar] 2b362b9d3000-2b362b9d5000 r-xp 00000000 00:00 0 7fa1454b8000-7fa145cb8000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3fc00000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f408000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a573000 *pgalloc.MemoryFile 004fd000-0054a000 rw-p 38ee6000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38ec6000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38b4c000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38bdc000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f405000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 38f33000 *pgalloc.MemoryFile 20000000-20e7e000 r--s 37c00000 *pgalloc.MemoryFile 1b2d220000-1b2e220000 rw-s 39000000 *pgalloc.MemoryFile 2b362b9d2000-2b362b9d3000 r--s 3fffd000 *pgalloc.MemoryFile 2b362b9d3000-2b362b9d5000 r-xs 3fffe000 *pgalloc.MemoryFile 7fa145c00000-7fa145cb8000 rw-p 3a46e000 *pgalloc.MemoryFile D0602 18:33:00.691862 74435 task_log.go:73] [ 24] FDTable: fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:3 => name /syz-executor fd:4 => name /dev/zero fd:239 => name / D0602 18:33:00.691912 74435 task_signals.go:467] [ 24] Notified of signal 11 D0602 18:33:00.691927 74435 task_signals.go:220] [ 24] Signal 11: delivering to handler D0602 18:33:00.716225 74435 syscalls.go:257] [ 24] Allocating stack with size of 1048576 bytes D0602 18:33:01.400861 74435 task_exit.go:221] [ 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:01.401131 74435 task_exit.go:221] [ 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:01.401146 74435 task_signals.go:440] [ 23] Discarding ignored signal 17 D0602 18:33:01.414306 74435 task_exit.go:221] [ 24] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:01.578969 74435 task_exit.go:221] [ 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:01.582116 74435 task_exit.go:349] [ 23] Init process terminating, killing namespace D0602 18:33:01.582153 74435 task_exit.go:221] [ 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:01.582176 74435 task_signals.go:440] [ 22] Discarding ignored signal 17 D0602 18:33:01.583466 74435 task_exit.go:221] [ 23] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:01.721320 74435 task_exit.go:221] [ 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:01.721762 74435 task_exit.go:221] [ 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:01.721796 74435 task_signals.go:467] [ 10] Notified of signal 17 D0602 18:33:01.722703 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0602 18:33:01.722726 74435 task_signals.go:220] [ 10] Signal 17: delivering to handler D0602 18:33:01.858819 74435 task_signals.go:478] [ 22] No task notified of signal 9 D0602 18:33:01.859150 74435 task_exit.go:221] [ 22] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:01.876308 74435 task_signals.go:467] [ 12] Notified of signal 23 D0602 18:33:01.883572 74435 task_signals.go:220] [ 12] Signal 23: delivering to handler D0602 18:33:02.192228 74435 task_signals.go:467] [ 12] Notified of signal 23 D0602 18:33:02.215215 74435 task_signals.go:220] [ 12] Signal 23: delivering to handler D0602 18:33:02.234975 74435 task_signals.go:467] [ 12] Notified of signal 23 D0602 18:33:02.235161 74435 task_signals.go:220] [ 12] Signal 23: delivering to handler D0602 18:33:02.725971 74435 task_signals.go:467] [ 12] Notified of signal 23 D0602 18:33:02.750528 74435 task_signals.go:220] [ 12] Signal 23: delivering to handler D0602 18:33:02.772230 74435 task_signals.go:467] [ 12] Notified of signal 23 D0602 18:33:02.781982 74435 task_signals.go:220] [ 12] Signal 23: delivering to handler D0602 18:33:03.987048 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:33:04.025207 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:04.093978 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:33:04.134316 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:04.180576 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:33:04.223162 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:04.246771 74435 task_signals.go:478] [ 15] No task notified of signal 23 D0602 18:33:04.247238 74435 task_stop.go:119] [ 15] Entering internal stop (*kernel.vforkStop)(nil) D0602 18:33:04.662878 74435 syscalls.go:257] [ 25] Allocating stack with size of 8388608 bytes D0602 18:33:04.663137 74435 task_stop.go:139] [ 15] Leaving internal stop (*kernel.vforkStop)(nil) D0602 18:33:04.689420 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:04.722487 74435 task_signals.go:478] [ 15] No task notified of signal 23 D0602 18:33:04.776400 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:06.138526 74435 cgroupfs.go:210] [ 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0602 18:33:06.251261 74435 cgroupfs.go:210] [ 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0602 18:33:07.551752 74435 task_signals.go:467] [ 19] Notified of signal 23 D0602 18:33:07.617238 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:33:08.784659 74435 task_run.go:333] [ 27] Unhandled user fault: addr=20000080 ip=461d5b access=rw- err=operation not permitted D0602 18:33:08.784940 74435 task_log.go:87] [ 27] Registers: D0602 18:33:08.785049 74435 task_log.go:94] [ 27] Cs = 0000000000000033 D0602 18:33:08.785145 74435 task_log.go:94] [ 27] Ds = 0000000000000000 D0602 18:33:08.785234 74435 task_log.go:94] [ 27] Eflags = 0000000000010246 D0602 18:33:08.785302 74435 task_log.go:94] [ 27] Es = 0000000000000000 D0602 18:33:08.785372 74435 task_log.go:94] [ 27] Fs = 0000000000000000 D0602 18:33:08.785437 74435 task_log.go:94] [ 27] Fs_base = 00000000014ac400 D0602 18:33:08.785507 74435 task_log.go:94] [ 27] Gs = 0000000000000000 D0602 18:33:08.785573 74435 task_log.go:94] [ 27] Gs_base = 0000000000000000 D0602 18:33:08.785643 74435 task_log.go:94] [ 27] Orig_rax = ffffffffffffffff D0602 18:33:08.785708 74435 task_log.go:94] [ 27] R10 = 0000000020000000 D0602 18:33:08.785778 74435 task_log.go:94] [ 27] R11 = 0000000000000246 D0602 18:33:08.785846 74435 task_log.go:94] [ 27] R12 = 0000000000570210 D0602 18:33:08.785938 74435 task_log.go:94] [ 27] R13 = 00007f2bede39520 D0602 18:33:08.785999 74435 task_log.go:94] [ 27] R14 = 000000000056bf80 D0602 18:33:08.786099 74435 task_log.go:94] [ 27] R15 = 000000000002f00b D0602 18:33:08.786180 74435 task_log.go:94] [ 27] R8 = 0000000000970000 D0602 18:33:08.786247 74435 task_log.go:94] [ 27] R9 = 0000001b2d520054 D0602 18:33:08.786320 74435 task_log.go:94] [ 27] Rax = 0000000020000080 D0602 18:33:08.786385 74435 task_log.go:94] [ 27] Rbp = 00007f2bede394d8 D0602 18:33:08.786460 74435 task_log.go:94] [ 27] Rbx = 0000000000000006 D0602 18:33:08.786525 74435 task_log.go:94] [ 27] Rcx = 0030656c69662f2e D0602 18:33:08.786614 74435 task_log.go:94] [ 27] Rdi = 0000000020000080 D0602 18:33:08.786690 74435 task_log.go:94] [ 27] Rdx = 0000000000000008 D0602 18:33:08.786762 74435 task_log.go:94] [ 27] Rip = 0000000000461d5b D0602 18:33:08.786830 74435 task_log.go:94] [ 27] Rsi = 0030656c69662f2e D0602 18:33:08.786903 74435 task_log.go:94] [ 27] Rsp = 00007f2bede39418 D0602 18:33:08.786968 74435 task_log.go:94] [ 27] Ss = 000000000000002b D0602 18:33:08.787042 74435 task_log.go:111] [ 27] Stack: D0602 18:33:08.787110 74435 task_log.go:128] [ 27] 7f2bede39410: 06 00 00 00 00 00 00 00 44 2a 41 00 00 00 00 00 D0602 18:33:08.787193 74435 task_log.go:128] [ 27] 7f2bede39420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:08.787267 74435 task_log.go:128] [ 27] 7f2bede39430: 00 00 00 00 00 00 00 00 0b f0 02 00 00 00 00 00 D0602 18:33:08.787354 74435 task_log.go:128] [ 27] 7f2bede39440: 1d f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0602 18:33:08.787424 74435 task_log.go:128] [ 27] 7f2bede39450: 03 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0602 18:33:08.787499 74435 task_log.go:128] [ 27] 7f2bede39460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.787567 74435 task_log.go:128] [ 27] 7f2bede39470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:08.787642 74435 task_log.go:128] [ 27] 7f2bede39480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0602 18:33:08.787711 74435 task_log.go:128] [ 27] 7f2bede39490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0602 18:33:08.787784 74435 task_log.go:128] [ 27] 7f2bede394a0: 5a f7 4b 00 00 00 00 00 02 00 00 00 00 00 00 00 D0602 18:33:08.787853 74435 task_log.go:128] [ 27] 7f2bede394b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.787929 74435 task_log.go:128] [ 27] 7f2bede394c0: 0b f0 02 00 00 00 00 00 10 02 57 00 00 00 00 00 D0602 18:33:08.788001 74435 task_log.go:128] [ 27] 7f2bede394d0: 46 f7 4b 00 00 00 00 00 30 02 57 00 00 00 00 00 D0602 18:33:08.788077 74435 task_log.go:128] [ 27] 7f2bede394e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:08.788174 74435 task_log.go:128] [ 27] 7f2bede394f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:08.788249 74435 task_log.go:128] [ 27] 7f2bede39500: c0 96 e3 ed 2b 7f 00 00 a2 23 42 00 00 00 00 00 D0602 18:33:08.788320 74435 task_log.go:128] [ 27] 7f2bede39510: 20 00 00 00 30 00 00 00 f0 95 e3 ed 2b 7f 00 00 D0602 18:33:08.788395 74435 task_log.go:128] [ 27] 7f2bede39520: d3 96 e3 ed 2b 7f 00 00 e7 5e 46 00 00 00 00 00 D0602 18:33:08.788465 74435 task_log.go:128] [ 27] 7f2bede39530: 00 00 00 00 00 00 00 00 80 94 e3 ed 2b 7f 00 00 D0602 18:33:08.788541 74435 task_log.go:128] [ 27] 7f2bede39540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:08.788609 74435 task_log.go:128] [ 27] 7f2bede39550: 00 00 00 00 00 00 00 00 80 94 e3 ed 2b 7f 00 00 D0602 18:33:08.788687 74435 task_log.go:128] [ 27] 7f2bede39560: 00 00 00 20 00 00 00 00 00 e0 e7 00 00 00 00 00 D0602 18:33:08.788762 74435 task_log.go:128] [ 27] 7f2bede39570: 09 00 00 02 00 00 00 00 11 c0 00 00 00 00 00 00 D0602 18:33:08.788839 74435 task_log.go:128] [ 27] 7f2bede39580: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:08.788913 74435 task_log.go:128] [ 27] 7f2bede39590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:08.788996 74435 task_log.go:128] [ 27] 7f2bede395a0: 00 00 00 00 00 00 00 00 00 4f 29 fc 01 18 99 90 D0602 18:33:08.789069 74435 task_log.go:128] [ 27] 7f2bede395b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0602 18:33:08.789077 74435 task_log.go:128] [ 27] 7f2bede395c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:08.789083 74435 task_log.go:128] [ 27] 7f2bede395d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:08.789089 74435 task_log.go:128] [ 27] 7f2bede395e0: c0 96 e3 ed 2b 7f 00 00 fa 39 41 00 00 00 00 00 D0602 18:33:08.789095 74435 task_log.go:128] [ 27] 7f2bede395f0: de f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0602 18:33:08.789099 74435 task_log.go:128] [ 27] 7f2bede39600: 01 00 00 00 00 00 00 00 80 96 e3 ed 2b 7f 00 00 D0602 18:33:08.789106 74435 task_log.go:128] [ 27] 7f2bede39610: ea f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:08.789112 74435 task_log.go:128] [ 27] 7f2bede39620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:08.789151 74435 task_log.go:128] [ 27] 7f2bede39630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:08.789263 74435 task_log.go:128] [ 27] 7f2bede39640: 00 00 00 00 00 00 00 00 70 96 e3 ed 2b 7f 00 00 D0602 18:33:08.789346 74435 task_log.go:128] [ 27] 7f2bede39650: 50 91 e3 ed 2b 7f 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.789427 74435 task_log.go:128] [ 27] 7f2bede39660: bf 00 00 00 00 00 00 00 dd 97 04 35 00 00 00 00 D0602 18:33:08.789508 74435 task_log.go:128] [ 27] 7f2bede39670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.789577 74435 task_log.go:128] [ 27] 7f2bede39680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:08.789658 74435 task_log.go:128] [ 27] 7f2bede39690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0602 18:33:08.789737 74435 task_log.go:128] [ 27] 7f2bede396a0: 51 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.789812 74435 task_log.go:128] [ 27] 7f2bede396b0: 64 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.789881 74435 task_log.go:128] [ 27] 7f2bede396c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:08.789964 74435 task_log.go:128] [ 27] 7f2bede396d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0602 18:33:08.790059 74435 task_log.go:128] [ 27] 7f2bede396e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.790144 74435 task_log.go:128] [ 27] 7f2bede396f0: 25 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.790224 74435 task_log.go:128] [ 27] 7f2bede39700: 2e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.790291 74435 task_log.go:128] [ 27] 7f2bede39710: 36 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.790372 74435 task_log.go:128] [ 27] 7f2bede39720: 3e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.790440 74435 task_log.go:128] [ 27] 7f2bede39730: 4c f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.790514 74435 task_log.go:128] [ 27] 7f2bede39740: 5a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.790582 74435 task_log.go:128] [ 27] 7f2bede39750: 63 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.790655 74435 task_log.go:128] [ 27] 7f2bede39760: 6b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.790729 74435 task_log.go:128] [ 27] 7f2bede39770: 7b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.790804 74435 task_log.go:128] [ 27] 7f2bede39780: 8b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.790872 74435 task_log.go:128] [ 27] 7f2bede39790: 9a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.790945 74435 task_log.go:128] [ 27] 7f2bede397a0: a9 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.791016 74435 task_log.go:128] [ 27] 7f2bede397b0: b1 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:08.791094 74435 task_log.go:128] [ 27] 7f2bede397c0: 27 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:08.791160 74435 task_log.go:128] [ 27] 7f2bede397d0: 2b f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:08.791240 74435 task_log.go:128] [ 27] 7f2bede397e0: 2f f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:08.791309 74435 task_log.go:128] [ 27] 7f2bede397f0: ff ff 77 ff ff ff 77 ff 48 9e e3 ed 2b 7f 00 00 D0602 18:33:08.791387 74435 task_log.go:128] [ 27] 7f2bede39800: e0 98 e3 ed 2b 7f 00 00 e8 98 e3 ed 2b 7f 00 00 D0602 18:33:08.791453 74435 task_log.go:149] [ 27] Code: D0602 18:33:08.791531 74435 task_log.go:167] [ 27] 461d10: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0602 18:33:08.791600 74435 task_log.go:167] [ 27] 461d20: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0602 18:33:08.791676 74435 task_log.go:167] [ 27] 461d30: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0602 18:33:08.791744 74435 task_log.go:167] [ 27] 461d40: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0602 18:33:08.791817 74435 task_log.go:167] [ 27] 461d50: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0602 18:33:08.791889 74435 task_log.go:167] [ 27] 461d60: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0602 18:33:08.791962 74435 task_log.go:167] [ 27] 461d70: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0602 18:33:08.792031 74435 task_log.go:167] [ 27] 461d80: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0602 18:33:08.792103 74435 task_log.go:71] [ 27] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fd000-00541000 r--p 000fc000 00:07 9 /syz-executor 00541000-0054a000 rw-p 00140000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm234145491 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20e7e000 r--s 00000000 00:03 4 /dev/zero (deleted) 20e7e000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d520000-1b2e520000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm568037910 2b4adba2c000-2b4adba2d000 r--p 00000000 00:00 0 [vvar] 2b4adba2d000-2b4adba2f000 r-xp 00000000 00:00 0 7f2bed63a000-7f2bede3a000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3fc00000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f408000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a573000 *pgalloc.MemoryFile 004fd000-0054a000 rw-p 38d50000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38d30000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38ca0000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38d9d000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f405000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 38e83000 *pgalloc.MemoryFile 20000000-20e7e000 r--s 37a00000 *pgalloc.MemoryFile 1b2d520000-1b2e520000 rw-s 39000000 *pgalloc.MemoryFile 2b4adba2c000-2b4adba2d000 r--s 3fffd000 *pgalloc.MemoryFile 2b4adba2d000-2b4adba2f000 r-xs 3fffe000 *pgalloc.MemoryFile 7f2bede00000-7f2bede3a000 rw-p 3a4ec000 *pgalloc.MemoryFile D0602 18:33:08.792339 74435 task_log.go:73] [ 27] FDTable: fd:0 => name pipe:[9] fd:1 => name pipe:[9] fd:2 => name pipe:[9] fd:3 => name /syz-executor fd:4 => name /dev/zero fd:239 => name / D0602 18:33:08.792450 74435 task_signals.go:467] [ 27] Notified of signal 11 D0602 18:33:08.792531 74435 task_signals.go:220] [ 27] Signal 11: delivering to handler D0602 18:33:08.816547 74435 syscalls.go:257] [ 27] Allocating stack with size of 1048576 bytes D0602 18:33:09.887257 74435 task_exit.go:221] [ 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:09.887674 74435 task_exit.go:221] [ 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:09.887726 74435 task_signals.go:440] [ 26] Discarding ignored signal 17 D0602 18:33:09.956936 74435 task_exit.go:221] [ 27] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:10.249423 74435 task_exit.go:221] [ 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:10.256667 74435 task_exit.go:349] [ 26] Init process terminating, killing namespace D0602 18:33:10.256705 74435 task_exit.go:221] [ 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:10.256736 74435 task_signals.go:440] [ 25] Discarding ignored signal 17 D0602 18:33:10.256783 74435 task_exit.go:221] [ 26] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:10.557530 74435 task_signals.go:478] [ 25] No task notified of signal 9 D0602 18:33:10.557651 74435 task_exit.go:221] [ 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:10.558070 74435 task_exit.go:221] [ 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:10.558130 74435 task_signals.go:467] [ 10] Notified of signal 17 D0602 18:33:10.563391 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0602 18:33:10.563457 74435 task_signals.go:220] [ 10] Signal 17: delivering to handler D0602 18:33:10.649274 74435 task_exit.go:221] [ 25] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:11.033174 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:33:11.042944 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:11.295846 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:33:11.305903 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:12.427563 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:33:12.446031 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:12.515822 74435 task_signals.go:478] [ 18] No task notified of signal 23 D0602 18:33:12.531337 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:12.537256 74435 task_signals.go:478] [ 18] No task notified of signal 23 D0602 18:33:12.589337 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:12.715262 74435 task_stop.go:119] [ 18] Entering internal stop (*kernel.vforkStop)(nil) D0602 18:33:12.757739 74435 task_signals.go:478] [ 18] No task notified of signal 23 D0602 18:33:13.214576 74435 syscalls.go:257] [ 28] Allocating stack with size of 8388608 bytes D0602 18:33:13.215141 74435 task_stop.go:139] [ 18] Leaving internal stop (*kernel.vforkStop)(nil) D0602 18:33:13.323849 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:13.429397 74435 task_signals.go:478] [ 18] No task notified of signal 23 D0602 18:33:13.443888 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:14.024464 74435 cgroupfs.go:210] [ 29] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0602 18:33:14.078403 74435 cgroupfs.go:210] [ 29] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0602 18:33:19.681451 74435 task_run.go:333] [ 30] Unhandled user fault: addr=20000080 ip=461d5b access=rw- err=operation not permitted D0602 18:33:19.681600 74435 task_log.go:87] [ 30] Registers: D0602 18:33:19.681640 74435 task_log.go:94] [ 30] Cs = 0000000000000033 D0602 18:33:19.681649 74435 task_log.go:94] [ 30] Ds = 0000000000000000 D0602 18:33:19.681653 74435 task_log.go:94] [ 30] Eflags = 0000000000010246 D0602 18:33:19.681658 74435 task_log.go:94] [ 30] Es = 0000000000000000 D0602 18:33:19.681663 74435 task_log.go:94] [ 30] Fs = 0000000000000000 D0602 18:33:19.681667 74435 task_log.go:94] [ 30] Fs_base = 00000000014ac400 D0602 18:33:19.681671 74435 task_log.go:94] [ 30] Gs = 0000000000000000 D0602 18:33:19.681676 74435 task_log.go:94] [ 30] Gs_base = 0000000000000000 D0602 18:33:19.681680 74435 task_log.go:94] [ 30] Orig_rax = ffffffffffffffff D0602 18:33:19.681684 74435 task_log.go:94] [ 30] R10 = 0000000020000000 D0602 18:33:19.681689 74435 task_log.go:94] [ 30] R11 = 0000000000000246 D0602 18:33:19.681693 74435 task_log.go:94] [ 30] R12 = 0000000000570210 D0602 18:33:19.681697 74435 task_log.go:94] [ 30] R13 = 00007ff1df321520 D0602 18:33:19.681701 74435 task_log.go:94] [ 30] R14 = 000000000056bf80 D0602 18:33:19.681705 74435 task_log.go:94] [ 30] R15 = 0000000000031a05 D0602 18:33:19.681709 74435 task_log.go:94] [ 30] R8 = 0000000000970000 D0602 18:33:19.681714 74435 task_log.go:94] [ 30] R9 = 0000001b2d820054 D0602 18:33:19.681746 74435 task_log.go:94] [ 30] Rax = 0000000020000080 D0602 18:33:19.681750 74435 task_log.go:94] [ 30] Rbp = 00007ff1df3214d8 D0602 18:33:19.681755 74435 task_log.go:94] [ 30] Rbx = 0000000000000006 D0602 18:33:19.681759 74435 task_log.go:94] [ 30] Rcx = 0030656c69662f2e D0602 18:33:19.681763 74435 task_log.go:94] [ 30] Rdi = 0000000020000080 D0602 18:33:19.681767 74435 task_log.go:94] [ 30] Rdx = 0000000000000008 D0602 18:33:19.681772 74435 task_log.go:94] [ 30] Rip = 0000000000461d5b D0602 18:33:19.681776 74435 task_log.go:94] [ 30] Rsi = 0030656c69662f2e D0602 18:33:19.681780 74435 task_log.go:94] [ 30] Rsp = 00007ff1df321418 D0602 18:33:19.681784 74435 task_log.go:94] [ 30] Ss = 000000000000002b D0602 18:33:19.681789 74435 task_log.go:111] [ 30] Stack: D0602 18:33:19.681798 74435 task_log.go:128] [ 30] 7ff1df321410: 06 00 00 00 00 00 00 00 44 2a 41 00 00 00 00 00 D0602 18:33:19.681809 74435 task_log.go:128] [ 30] 7ff1df321420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:19.681814 74435 task_log.go:128] [ 30] 7ff1df321430: 00 00 00 00 00 00 00 00 05 1a 03 00 00 00 00 00 D0602 18:33:19.681819 74435 task_log.go:128] [ 30] 7ff1df321440: 1d f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0602 18:33:19.681824 74435 task_log.go:128] [ 30] 7ff1df321450: 03 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0602 18:33:19.681829 74435 task_log.go:128] [ 30] 7ff1df321460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.681833 74435 task_log.go:128] [ 30] 7ff1df321470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:19.681838 74435 task_log.go:128] [ 30] 7ff1df321480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0602 18:33:19.681843 74435 task_log.go:128] [ 30] 7ff1df321490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0602 18:33:19.681847 74435 task_log.go:128] [ 30] 7ff1df3214a0: 5a f7 4b 00 00 00 00 00 02 00 00 00 00 00 00 00 D0602 18:33:19.681852 74435 task_log.go:128] [ 30] 7ff1df3214b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.681857 74435 task_log.go:128] [ 30] 7ff1df3214c0: 05 1a 03 00 00 00 00 00 10 02 57 00 00 00 00 00 D0602 18:33:19.681862 74435 task_log.go:128] [ 30] 7ff1df3214d0: 46 f7 4b 00 00 00 00 00 30 02 57 00 00 00 00 00 D0602 18:33:19.681866 74435 task_log.go:128] [ 30] 7ff1df3214e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:19.681871 74435 task_log.go:128] [ 30] 7ff1df3214f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:19.681882 74435 task_log.go:128] [ 30] 7ff1df321500: c0 16 32 df f1 7f 00 00 a2 23 42 00 00 00 00 00 D0602 18:33:19.681887 74435 task_log.go:128] [ 30] 7ff1df321510: 20 00 00 00 30 00 00 00 f0 15 32 df f1 7f 00 00 D0602 18:33:19.681892 74435 task_log.go:128] [ 30] 7ff1df321520: d3 16 32 df f1 7f 00 00 e7 5e 46 00 00 00 00 00 D0602 18:33:19.681896 74435 task_log.go:128] [ 30] 7ff1df321530: 00 00 00 00 00 00 00 00 80 14 32 df f1 7f 00 00 D0602 18:33:19.681901 74435 task_log.go:128] [ 30] 7ff1df321540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:19.681908 74435 task_log.go:128] [ 30] 7ff1df321550: 00 00 00 00 00 00 00 00 80 14 32 df f1 7f 00 00 D0602 18:33:19.681913 74435 task_log.go:128] [ 30] 7ff1df321560: 00 00 00 20 00 00 00 00 00 e0 e7 00 00 00 00 00 D0602 18:33:19.681918 74435 task_log.go:128] [ 30] 7ff1df321570: 09 00 00 02 00 00 00 00 11 c0 00 00 00 00 00 00 D0602 18:33:19.681923 74435 task_log.go:128] [ 30] 7ff1df321580: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:19.681927 74435 task_log.go:128] [ 30] 7ff1df321590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:19.681932 74435 task_log.go:128] [ 30] 7ff1df3215a0: 00 00 00 00 00 00 00 00 00 72 14 8b 83 a4 5e 83 D0602 18:33:19.681937 74435 task_log.go:128] [ 30] 7ff1df3215b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0602 18:33:19.681942 74435 task_log.go:128] [ 30] 7ff1df3215c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:19.681955 74435 task_log.go:128] [ 30] 7ff1df3215d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:19.681959 74435 task_log.go:128] [ 30] 7ff1df3215e0: c0 16 32 df f1 7f 00 00 fa 39 41 00 00 00 00 00 D0602 18:33:19.681964 74435 task_log.go:128] [ 30] 7ff1df3215f0: de f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0602 18:33:19.681969 74435 task_log.go:128] [ 30] 7ff1df321600: 01 00 00 00 00 00 00 00 80 16 32 df f1 7f 00 00 D0602 18:33:19.681975 74435 task_log.go:128] [ 30] 7ff1df321610: ea f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:19.681980 74435 task_log.go:128] [ 30] 7ff1df321620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:19.681984 74435 task_log.go:128] [ 30] 7ff1df321630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:19.681989 74435 task_log.go:128] [ 30] 7ff1df321640: 00 00 00 00 00 00 00 00 70 16 32 df f1 7f 00 00 D0602 18:33:19.681994 74435 task_log.go:128] [ 30] 7ff1df321650: 50 11 32 df f1 7f 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.681998 74435 task_log.go:128] [ 30] 7ff1df321660: ca 00 00 00 00 00 00 00 95 c2 1e 37 00 00 00 00 D0602 18:33:19.682003 74435 task_log.go:128] [ 30] 7ff1df321670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682008 74435 task_log.go:128] [ 30] 7ff1df321680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:19.682038 74435 task_log.go:128] [ 30] 7ff1df321690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682045 74435 task_log.go:128] [ 30] 7ff1df3216a0: 51 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682054 74435 task_log.go:128] [ 30] 7ff1df3216b0: 64 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682061 74435 task_log.go:128] [ 30] 7ff1df3216c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:19.682068 74435 task_log.go:128] [ 30] 7ff1df3216d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0602 18:33:19.682072 74435 task_log.go:128] [ 30] 7ff1df3216e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682077 74435 task_log.go:128] [ 30] 7ff1df3216f0: 25 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682082 74435 task_log.go:128] [ 30] 7ff1df321700: 2e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682087 74435 task_log.go:128] [ 30] 7ff1df321710: 36 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682092 74435 task_log.go:128] [ 30] 7ff1df321720: 3e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682099 74435 task_log.go:128] [ 30] 7ff1df321730: 4c f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682113 74435 task_log.go:128] [ 30] 7ff1df321740: 5a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682123 74435 task_log.go:128] [ 30] 7ff1df321750: 63 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682142 74435 task_log.go:128] [ 30] 7ff1df321760: 6b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682149 74435 task_log.go:128] [ 30] 7ff1df321770: 7b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682154 74435 task_log.go:128] [ 30] 7ff1df321780: 8b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682159 74435 task_log.go:128] [ 30] 7ff1df321790: 9a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682164 74435 task_log.go:128] [ 30] 7ff1df3217a0: a9 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682169 74435 task_log.go:128] [ 30] 7ff1df3217b0: b1 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:19.682174 74435 task_log.go:128] [ 30] 7ff1df3217c0: 27 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:19.682179 74435 task_log.go:128] [ 30] 7ff1df3217d0: 2b f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:19.682184 74435 task_log.go:128] [ 30] 7ff1df3217e0: 2f f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:19.682189 74435 task_log.go:128] [ 30] 7ff1df3217f0: ff ff 77 ff ff ff 77 ff 48 1e 32 df f1 7f 00 00 D0602 18:33:19.682200 74435 task_log.go:128] [ 30] 7ff1df321800: e0 18 32 df f1 7f 00 00 e8 18 32 df f1 7f 00 00 D0602 18:33:19.682205 74435 task_log.go:149] [ 30] Code: D0602 18:33:19.682210 74435 task_log.go:167] [ 30] 461d10: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0602 18:33:19.682216 74435 task_log.go:167] [ 30] 461d20: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0602 18:33:19.682221 74435 task_log.go:167] [ 30] 461d30: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0602 18:33:19.682226 74435 task_log.go:167] [ 30] 461d40: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0602 18:33:19.682231 74435 task_log.go:167] [ 30] 461d50: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0602 18:33:19.682237 74435 task_log.go:167] [ 30] 461d60: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0602 18:33:19.682242 74435 task_log.go:167] [ 30] 461d70: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0602 18:33:19.682247 74435 task_log.go:167] [ 30] 461d80: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0602 18:33:19.682295 74435 task_log.go:71] [ 30] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fd000-00541000 r--p 000fc000 00:07 9 /syz-executor 00541000-0054a000 rw-p 00140000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm234145491 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20e7e000 r--s 00000000 00:03 6 /dev/zero (deleted) 20e7e000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d820000-1b2e820000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm568037910 2b2630ccd000-2b2630cce000 r--p 00000000 00:00 0 [vvar] 2b2630cce000-2b2630cd0000 r-xp 00000000 00:00 0 7ff1deb22000-7ff1df322000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3fc00000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f408000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a573000 *pgalloc.MemoryFile 004fd000-0054a000 rw-p 38a9a000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38ea5000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38a0a000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38ae7000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f405000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 38ec5000 *pgalloc.MemoryFile 20000000-20e7e000 r--s 37800000 *pgalloc.MemoryFile 1b2d820000-1b2e820000 rw-s 39000000 *pgalloc.MemoryFile 2b2630ccd000-2b2630cce000 r--s 3fffd000 *pgalloc.MemoryFile 2b2630cce000-2b2630cd0000 r-xs 3fffe000 *pgalloc.MemoryFile 7ff1df200000-7ff1df322000 rw-p 3a404000 *pgalloc.MemoryFile D0602 18:33:19.682476 74435 task_log.go:73] [ 30] FDTable: fd:0 => name pipe:[13] fd:1 => name pipe:[13] fd:2 => name pipe:[13] fd:3 => name /syz-executor fd:4 => name /dev/zero fd:239 => name / D0602 18:33:19.682529 74435 task_signals.go:467] [ 30] Notified of signal 11 D0602 18:33:19.682549 74435 task_signals.go:220] [ 30] Signal 11: delivering to handler D0602 18:33:19.775823 74435 syscalls.go:257] [ 30] Allocating stack with size of 1048576 bytes D0602 18:33:20.477977 74435 task_exit.go:221] [ 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:20.478534 74435 task_exit.go:221] [ 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:20.478552 74435 task_signals.go:440] [ 29] Discarding ignored signal 17 D0602 18:33:20.486217 74435 task_exit.go:221] [ 30] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:20.848131 74435 task_exit.go:221] [ 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:20.859261 74435 task_exit.go:349] [ 29] Init process terminating, killing namespace D0602 18:33:20.859300 74435 task_exit.go:221] [ 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:20.859333 74435 task_signals.go:440] [ 28] Discarding ignored signal 17 D0602 18:33:20.859384 74435 task_exit.go:221] [ 29] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:20.918219 74435 task_signals.go:478] [ 28] No task notified of signal 9 D0602 18:33:20.924755 74435 task_exit.go:221] [ 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:20.925206 74435 task_exit.go:221] [ 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:20.925259 74435 task_signals.go:467] [ 10] Notified of signal 17 D0602 18:33:20.930108 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0602 18:33:20.930184 74435 task_signals.go:220] [ 10] Signal 17: delivering to handler D0602 18:33:20.961120 74435 task_exit.go:221] [ 28] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:20.977353 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:33:20.977476 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:21.131649 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:33:21.131958 74435 task_signals.go:179] [ 15] Restarting syscall 202 after errno 512: interrupted by signal 23 D0602 18:33:21.132035 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:22.289923 74435 task_stop.go:119] [ 15] Entering internal stop (*kernel.vforkStop)(nil) D0602 18:33:22.295640 74435 task_signals.go:478] [ 15] No task notified of signal 23 D0602 18:33:22.496985 74435 syscalls.go:257] [ 31] Allocating stack with size of 8388608 bytes D0602 18:33:22.497414 74435 task_stop.go:139] [ 15] Leaving internal stop (*kernel.vforkStop)(nil) D0602 18:33:22.574899 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:22.606443 74435 task_signals.go:478] [ 15] No task notified of signal 23 D0602 18:33:22.619694 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:23.265511 74435 cgroupfs.go:210] [ 32] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0602 18:33:23.414877 74435 cgroupfs.go:210] [ 32] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0602 18:33:28.287338 74435 task_run.go:333] [ 33] Unhandled user fault: addr=20000080 ip=461d5b access=rw- err=operation not permitted D0602 18:33:28.287531 74435 task_log.go:87] [ 33] Registers: D0602 18:33:28.287587 74435 task_log.go:94] [ 33] Cs = 0000000000000033 D0602 18:33:28.287598 74435 task_log.go:94] [ 33] Ds = 0000000000000000 D0602 18:33:28.287605 74435 task_log.go:94] [ 33] Eflags = 0000000000010246 D0602 18:33:28.287611 74435 task_log.go:94] [ 33] Es = 0000000000000000 D0602 18:33:28.287619 74435 task_log.go:94] [ 33] Fs = 0000000000000000 D0602 18:33:28.287625 74435 task_log.go:94] [ 33] Fs_base = 00000000014ac400 D0602 18:33:28.287631 74435 task_log.go:94] [ 33] Gs = 0000000000000000 D0602 18:33:28.287638 74435 task_log.go:94] [ 33] Gs_base = 0000000000000000 D0602 18:33:28.287644 74435 task_log.go:94] [ 33] Orig_rax = ffffffffffffffff D0602 18:33:28.287650 74435 task_log.go:94] [ 33] R10 = 0000000020000000 D0602 18:33:28.287655 74435 task_log.go:94] [ 33] R11 = 0000000000000246 D0602 18:33:28.287660 74435 task_log.go:94] [ 33] R12 = 0000000000570210 D0602 18:33:28.287666 74435 task_log.go:94] [ 33] R13 = 00007f9945925520 D0602 18:33:28.287671 74435 task_log.go:94] [ 33] R14 = 000000000056bf80 D0602 18:33:28.287678 74435 task_log.go:94] [ 33] R15 = 0000000000033cc1 D0602 18:33:28.287683 74435 task_log.go:94] [ 33] R8 = 0000000000970000 D0602 18:33:28.287689 74435 task_log.go:94] [ 33] R9 = 0000001b2db20054 D0602 18:33:28.287694 74435 task_log.go:94] [ 33] Rax = 0000000020000080 D0602 18:33:28.287699 74435 task_log.go:94] [ 33] Rbp = 00007f99459254d8 D0602 18:33:28.287705 74435 task_log.go:94] [ 33] Rbx = 0000000000000006 D0602 18:33:28.287710 74435 task_log.go:94] [ 33] Rcx = 0030656c69662f2e D0602 18:33:28.287716 74435 task_log.go:94] [ 33] Rdi = 0000000020000080 D0602 18:33:28.287721 74435 task_log.go:94] [ 33] Rdx = 0000000000000008 D0602 18:33:28.287727 74435 task_log.go:94] [ 33] Rip = 0000000000461d5b D0602 18:33:28.287733 74435 task_log.go:94] [ 33] Rsi = 0030656c69662f2e D0602 18:33:28.287767 74435 task_log.go:94] [ 33] Rsp = 00007f9945925418 D0602 18:33:28.287773 74435 task_log.go:94] [ 33] Ss = 000000000000002b D0602 18:33:28.287780 74435 task_log.go:111] [ 33] Stack: D0602 18:33:28.287791 74435 task_log.go:128] [ 33] 7f9945925410: 06 00 00 00 00 00 00 00 44 2a 41 00 00 00 00 00 D0602 18:33:28.287818 74435 task_log.go:128] [ 33] 7f9945925420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:28.287825 74435 task_log.go:128] [ 33] 7f9945925430: 00 00 00 00 00 00 00 00 c1 3c 03 00 00 00 00 00 D0602 18:33:28.287833 74435 task_log.go:128] [ 33] 7f9945925440: 1d f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0602 18:33:28.287840 74435 task_log.go:128] [ 33] 7f9945925450: 03 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0602 18:33:28.287855 74435 task_log.go:128] [ 33] 7f9945925460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.287863 74435 task_log.go:128] [ 33] 7f9945925470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:28.287869 74435 task_log.go:128] [ 33] 7f9945925480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0602 18:33:28.287875 74435 task_log.go:128] [ 33] 7f9945925490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0602 18:33:28.287882 74435 task_log.go:128] [ 33] 7f99459254a0: 5a f7 4b 00 00 00 00 00 02 00 00 00 00 00 00 00 D0602 18:33:28.287888 74435 task_log.go:128] [ 33] 7f99459254b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.287894 74435 task_log.go:128] [ 33] 7f99459254c0: c1 3c 03 00 00 00 00 00 10 02 57 00 00 00 00 00 D0602 18:33:28.287900 74435 task_log.go:128] [ 33] 7f99459254d0: 46 f7 4b 00 00 00 00 00 30 02 57 00 00 00 00 00 D0602 18:33:28.287906 74435 task_log.go:128] [ 33] 7f99459254e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:28.287912 74435 task_log.go:128] [ 33] 7f99459254f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:28.287918 74435 task_log.go:128] [ 33] 7f9945925500: c0 56 92 45 99 7f 00 00 a2 23 42 00 00 00 00 00 D0602 18:33:28.287923 74435 task_log.go:128] [ 33] 7f9945925510: 20 00 00 00 30 00 00 00 f0 55 92 45 99 7f 00 00 D0602 18:33:28.287929 74435 task_log.go:128] [ 33] 7f9945925520: d3 56 92 45 99 7f 00 00 e7 5e 46 00 00 00 00 00 D0602 18:33:28.287935 74435 task_log.go:128] [ 33] 7f9945925530: 00 00 00 00 00 00 00 00 80 54 92 45 99 7f 00 00 D0602 18:33:28.287940 74435 task_log.go:128] [ 33] 7f9945925540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:28.287954 74435 task_log.go:128] [ 33] 7f9945925550: 00 00 00 00 00 00 00 00 80 54 92 45 99 7f 00 00 D0602 18:33:28.287960 74435 task_log.go:128] [ 33] 7f9945925560: 00 00 00 20 00 00 00 00 00 e0 e7 00 00 00 00 00 D0602 18:33:28.287966 74435 task_log.go:128] [ 33] 7f9945925570: 09 00 00 02 00 00 00 00 11 c0 00 00 00 00 00 00 D0602 18:33:28.287972 74435 task_log.go:128] [ 33] 7f9945925580: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:28.287978 74435 task_log.go:128] [ 33] 7f9945925590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:28.287984 74435 task_log.go:128] [ 33] 7f99459255a0: 00 00 00 00 00 00 00 00 00 d0 df 77 ed bf dd 67 D0602 18:33:28.287990 74435 task_log.go:128] [ 33] 7f99459255b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0602 18:33:28.287996 74435 task_log.go:128] [ 33] 7f99459255c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:28.288001 74435 task_log.go:128] [ 33] 7f99459255d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:28.288007 74435 task_log.go:128] [ 33] 7f99459255e0: c0 56 92 45 99 7f 00 00 fa 39 41 00 00 00 00 00 D0602 18:33:28.288013 74435 task_log.go:128] [ 33] 7f99459255f0: de f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0602 18:33:28.288018 74435 task_log.go:128] [ 33] 7f9945925600: 01 00 00 00 00 00 00 00 80 56 92 45 99 7f 00 00 D0602 18:33:28.288024 74435 task_log.go:128] [ 33] 7f9945925610: ea f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:28.288030 74435 task_log.go:128] [ 33] 7f9945925620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:28.288035 74435 task_log.go:128] [ 33] 7f9945925630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:28.288041 74435 task_log.go:128] [ 33] 7f9945925640: 00 00 00 00 00 00 00 00 70 56 92 45 99 7f 00 00 D0602 18:33:28.288054 74435 task_log.go:128] [ 33] 7f9945925650: 50 51 92 45 99 7f 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288060 74435 task_log.go:128] [ 33] 7f9945925660: d3 00 00 00 00 00 00 00 c0 cd a4 37 00 00 00 00 D0602 18:33:28.288078 74435 task_log.go:128] [ 33] 7f9945925670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288084 74435 task_log.go:128] [ 33] 7f9945925680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:28.288094 74435 task_log.go:128] [ 33] 7f9945925690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288100 74435 task_log.go:128] [ 33] 7f99459256a0: 51 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288105 74435 task_log.go:128] [ 33] 7f99459256b0: 64 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288111 74435 task_log.go:128] [ 33] 7f99459256c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:28.288117 74435 task_log.go:128] [ 33] 7f99459256d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0602 18:33:28.288125 74435 task_log.go:128] [ 33] 7f99459256e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288132 74435 task_log.go:128] [ 33] 7f99459256f0: 25 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288138 74435 task_log.go:128] [ 33] 7f9945925700: 2e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288144 74435 task_log.go:128] [ 33] 7f9945925710: 36 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288150 74435 task_log.go:128] [ 33] 7f9945925720: 3e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288156 74435 task_log.go:128] [ 33] 7f9945925730: 4c f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288162 74435 task_log.go:128] [ 33] 7f9945925740: 5a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288168 74435 task_log.go:128] [ 33] 7f9945925750: 63 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288174 74435 task_log.go:128] [ 33] 7f9945925760: 6b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288180 74435 task_log.go:128] [ 33] 7f9945925770: 7b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288186 74435 task_log.go:128] [ 33] 7f9945925780: 8b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288192 74435 task_log.go:128] [ 33] 7f9945925790: 9a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288207 74435 task_log.go:128] [ 33] 7f99459257a0: a9 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288213 74435 task_log.go:128] [ 33] 7f99459257b0: b1 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:28.288222 74435 task_log.go:128] [ 33] 7f99459257c0: 27 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:28.288230 74435 task_log.go:128] [ 33] 7f99459257d0: 2b f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:28.288235 74435 task_log.go:128] [ 33] 7f99459257e0: 2f f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:28.288241 74435 task_log.go:128] [ 33] 7f99459257f0: ff ff 77 ff ff ff 77 ff 48 5e 92 45 99 7f 00 00 D0602 18:33:28.288256 74435 task_log.go:128] [ 33] 7f9945925800: e0 58 92 45 99 7f 00 00 e8 58 92 45 99 7f 00 00 D0602 18:33:28.288262 74435 task_log.go:149] [ 33] Code: D0602 18:33:28.288270 74435 task_log.go:167] [ 33] 461d10: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0602 18:33:28.288276 74435 task_log.go:167] [ 33] 461d20: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0602 18:33:28.288282 74435 task_log.go:167] [ 33] 461d30: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0602 18:33:28.288288 74435 task_log.go:167] [ 33] 461d40: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0602 18:33:28.288294 74435 task_log.go:167] [ 33] 461d50: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0602 18:33:28.288299 74435 task_log.go:167] [ 33] 461d60: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0602 18:33:28.288307 74435 task_log.go:167] [ 33] 461d70: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0602 18:33:28.288315 74435 task_log.go:167] [ 33] 461d80: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0602 18:33:28.288321 74435 task_log.go:71] [ 33] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fd000-00541000 r--p 000fc000 00:07 9 /syz-executor 00541000-0054a000 rw-p 00140000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm234145491 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20e7e000 r--s 00000000 00:03 8 /dev/zero (deleted) 20e7e000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2db20000-1b2eb20000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm568037910 2ad1de82d000-2ad1de82e000 r--p 00000000 00:00 0 [vvar] 2ad1de82e000-2ad1de830000 r-xp 00000000 00:00 0 7f9945126000-7f9945926000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3fc00000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f408000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a573000 *pgalloc.MemoryFile 004fd000-0054a000 rw-p 38a92000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38ea5000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38a02000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38adf000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f405000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 38ec5000 *pgalloc.MemoryFile 20000000-20e7e000 r--s 37800000 *pgalloc.MemoryFile 1b2db20000-1b2eb20000 rw-s 39000000 *pgalloc.MemoryFile 2ad1de82d000-2ad1de82e000 r--s 3fffd000 *pgalloc.MemoryFile 2ad1de82e000-2ad1de830000 r-xs 3fffe000 *pgalloc.MemoryFile 7f9945800000-7f9945926000 rw-p 3a400000 *pgalloc.MemoryFile D0602 18:33:28.288496 74435 task_log.go:73] [ 33] FDTable: fd:0 => name pipe:[17] fd:1 => name pipe:[17] fd:2 => name pipe:[17] fd:3 => name /syz-executor fd:4 => name /dev/zero fd:239 => name / D0602 18:33:28.288550 74435 task_signals.go:467] [ 33] Notified of signal 11 D0602 18:33:28.288569 74435 task_signals.go:220] [ 33] Signal 11: delivering to handler D0602 18:33:28.319922 74435 syscalls.go:257] [ 33] Allocating stack with size of 1048576 bytes D0602 18:33:29.059285 74435 task_exit.go:221] [ 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:29.059729 74435 task_exit.go:221] [ 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:29.059770 74435 task_signals.go:440] [ 32] Discarding ignored signal 17 D0602 18:33:29.071860 74435 task_exit.go:221] [ 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:29.211306 74435 task_exit.go:221] [ 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:29.211521 74435 task_exit.go:349] [ 32] Init process terminating, killing namespace D0602 18:33:29.211539 74435 task_exit.go:221] [ 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:29.211553 74435 task_signals.go:440] [ 31] Discarding ignored signal 17 D0602 18:33:29.217859 74435 task_exit.go:221] [ 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:29.244411 74435 task_exit.go:221] [ 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:29.245086 74435 task_exit.go:221] [ 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:29.255556 74435 task_signals.go:467] [ 10] Notified of signal 17 D0602 18:33:29.255671 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0602 18:33:29.255692 74435 task_signals.go:220] [ 10] Signal 17: delivering to handler D0602 18:33:29.292973 74435 task_signals.go:478] [ 31] No task notified of signal 9 D0602 18:33:29.404883 74435 task_exit.go:221] [ 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:29.425889 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:33:29.462406 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:29.574270 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:33:29.590154 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:29.834817 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:33:29.898815 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:30.026054 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:33:30.093005 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:30.180805 74435 task_signals.go:478] [ 18] No task notified of signal 23 D0602 18:33:30.191650 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:31.508316 74435 task_signals.go:467] [ 12] Notified of signal 23 D0602 18:33:31.524529 74435 task_signals.go:220] [ 12] Signal 23: delivering to handler D0602 18:33:31.551774 74435 task_signals.go:467] [ 12] Notified of signal 23 D0602 18:33:31.551837 74435 task_signals.go:220] [ 12] Signal 23: delivering to handler D0602 18:33:31.654975 74435 task_stop.go:119] [ 12] Entering internal stop (*kernel.vforkStop)(nil) D0602 18:33:31.693258 74435 task_signals.go:478] [ 12] No task notified of signal 23 D0602 18:33:31.838826 74435 syscalls.go:257] [ 34] Allocating stack with size of 8388608 bytes D0602 18:33:31.839203 74435 task_stop.go:139] [ 12] Leaving internal stop (*kernel.vforkStop)(nil) D0602 18:33:31.850812 74435 task_signals.go:220] [ 12] Signal 23: delivering to handler D0602 18:33:32.937909 74435 cgroupfs.go:210] [ 35] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0602 18:33:32.938306 74435 cgroupfs.go:210] [ 35] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0602 18:33:36.330858 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:33:36.348824 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:37.199184 74435 task_run.go:333] [ 36] Unhandled user fault: addr=20000080 ip=461d5b access=rw- err=operation not permitted D0602 18:33:37.199405 74435 task_log.go:87] [ 36] Registers: D0602 18:33:37.199474 74435 task_log.go:94] [ 36] Cs = 0000000000000033 D0602 18:33:37.199513 74435 task_log.go:94] [ 36] Ds = 0000000000000000 D0602 18:33:37.199548 74435 task_log.go:94] [ 36] Eflags = 0000000000010246 D0602 18:33:37.199594 74435 task_log.go:94] [ 36] Es = 0000000000000000 D0602 18:33:37.199629 74435 task_log.go:94] [ 36] Fs = 0000000000000000 D0602 18:33:37.199663 74435 task_log.go:94] [ 36] Fs_base = 00000000014ac400 D0602 18:33:37.199698 74435 task_log.go:94] [ 36] Gs = 0000000000000000 D0602 18:33:37.199733 74435 task_log.go:94] [ 36] Gs_base = 0000000000000000 D0602 18:33:37.199768 74435 task_log.go:94] [ 36] Orig_rax = ffffffffffffffff D0602 18:33:37.199802 74435 task_log.go:94] [ 36] R10 = 0000000020000000 D0602 18:33:37.199838 74435 task_log.go:94] [ 36] R11 = 0000000000000246 D0602 18:33:37.199872 74435 task_log.go:94] [ 36] R12 = 0000000000570210 D0602 18:33:37.199907 74435 task_log.go:94] [ 36] R13 = 00007f65e6ea1520 D0602 18:33:37.199952 74435 task_log.go:94] [ 36] R14 = 000000000056bf80 D0602 18:33:37.199987 74435 task_log.go:94] [ 36] R15 = 0000000000035dce D0602 18:33:37.200022 74435 task_log.go:94] [ 36] R8 = 0000000000970000 D0602 18:33:37.200058 74435 task_log.go:94] [ 36] R9 = 0000001b2de20054 D0602 18:33:37.200094 74435 task_log.go:94] [ 36] Rax = 0000000020000080 D0602 18:33:37.200129 74435 task_log.go:94] [ 36] Rbp = 00007f65e6ea14d8 D0602 18:33:37.200164 74435 task_log.go:94] [ 36] Rbx = 0000000000000006 D0602 18:33:37.200198 74435 task_log.go:94] [ 36] Rcx = 0030656c69662f2e D0602 18:33:37.200233 74435 task_log.go:94] [ 36] Rdi = 0000000020000080 D0602 18:33:37.200271 74435 task_log.go:94] [ 36] Rdx = 0000000000000008 D0602 18:33:37.200319 74435 task_log.go:94] [ 36] Rip = 0000000000461d5b D0602 18:33:37.200354 74435 task_log.go:94] [ 36] Rsi = 0030656c69662f2e D0602 18:33:37.200392 74435 task_log.go:94] [ 36] Rsp = 00007f65e6ea1418 D0602 18:33:37.200426 74435 task_log.go:94] [ 36] Ss = 000000000000002b D0602 18:33:37.200461 74435 task_log.go:111] [ 36] Stack: D0602 18:33:37.200497 74435 task_log.go:128] [ 36] 7f65e6ea1410: 06 00 00 00 00 00 00 00 44 2a 41 00 00 00 00 00 D0602 18:33:37.200550 74435 task_log.go:128] [ 36] 7f65e6ea1420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:37.200598 74435 task_log.go:128] [ 36] 7f65e6ea1430: 00 00 00 00 00 00 00 00 ce 5d 03 00 00 00 00 00 D0602 18:33:37.200637 74435 task_log.go:128] [ 36] 7f65e6ea1440: 1d f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0602 18:33:37.200674 74435 task_log.go:128] [ 36] 7f65e6ea1450: 03 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0602 18:33:37.200711 74435 task_log.go:128] [ 36] 7f65e6ea1460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.200749 74435 task_log.go:128] [ 36] 7f65e6ea1470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:37.200790 74435 task_log.go:128] [ 36] 7f65e6ea1480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0602 18:33:37.200827 74435 task_log.go:128] [ 36] 7f65e6ea1490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0602 18:33:37.200863 74435 task_log.go:128] [ 36] 7f65e6ea14a0: 5a f7 4b 00 00 00 00 00 02 00 00 00 00 00 00 00 D0602 18:33:37.200900 74435 task_log.go:128] [ 36] 7f65e6ea14b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.200937 74435 task_log.go:128] [ 36] 7f65e6ea14c0: ce 5d 03 00 00 00 00 00 10 02 57 00 00 00 00 00 D0602 18:33:37.201024 74435 task_log.go:128] [ 36] 7f65e6ea14d0: 46 f7 4b 00 00 00 00 00 30 02 57 00 00 00 00 00 D0602 18:33:37.201064 74435 task_log.go:128] [ 36] 7f65e6ea14e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:37.201106 74435 task_log.go:128] [ 36] 7f65e6ea14f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:37.201143 74435 task_log.go:128] [ 36] 7f65e6ea1500: c0 16 ea e6 65 7f 00 00 a2 23 42 00 00 00 00 00 D0602 18:33:37.201179 74435 task_log.go:128] [ 36] 7f65e6ea1510: 20 00 00 00 30 00 00 00 f0 15 ea e6 65 7f 00 00 D0602 18:33:37.201216 74435 task_log.go:128] [ 36] 7f65e6ea1520: d3 16 ea e6 65 7f 00 00 e7 5e 46 00 00 00 00 00 D0602 18:33:37.201254 74435 task_log.go:128] [ 36] 7f65e6ea1530: 00 00 00 00 00 00 00 00 80 14 ea e6 65 7f 00 00 D0602 18:33:37.201291 74435 task_log.go:128] [ 36] 7f65e6ea1540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:37.201327 74435 task_log.go:128] [ 36] 7f65e6ea1550: 00 00 00 00 00 00 00 00 80 14 ea e6 65 7f 00 00 D0602 18:33:37.201374 74435 task_log.go:128] [ 36] 7f65e6ea1560: 00 00 00 20 00 00 00 00 00 e0 e7 00 00 00 00 00 D0602 18:33:37.201411 74435 task_log.go:128] [ 36] 7f65e6ea1570: 09 00 00 02 00 00 00 00 11 c0 00 00 00 00 00 00 D0602 18:33:37.201447 74435 task_log.go:128] [ 36] 7f65e6ea1580: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:37.201484 74435 task_log.go:128] [ 36] 7f65e6ea1590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:37.201520 74435 task_log.go:128] [ 36] 7f65e6ea15a0: 00 00 00 00 00 00 00 00 00 5e 0a 22 ce f2 84 eb D0602 18:33:37.201556 74435 task_log.go:128] [ 36] 7f65e6ea15b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0602 18:33:37.201601 74435 task_log.go:128] [ 36] 7f65e6ea15c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:37.201638 74435 task_log.go:128] [ 36] 7f65e6ea15d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:37.201674 74435 task_log.go:128] [ 36] 7f65e6ea15e0: c0 16 ea e6 65 7f 00 00 fa 39 41 00 00 00 00 00 D0602 18:33:37.201711 74435 task_log.go:128] [ 36] 7f65e6ea15f0: de f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0602 18:33:37.201747 74435 task_log.go:128] [ 36] 7f65e6ea1600: 01 00 00 00 00 00 00 00 80 16 ea e6 65 7f 00 00 D0602 18:33:37.201784 74435 task_log.go:128] [ 36] 7f65e6ea1610: ea f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:37.201821 74435 task_log.go:128] [ 36] 7f65e6ea1620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:37.201865 74435 task_log.go:128] [ 36] 7f65e6ea1630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:37.201903 74435 task_log.go:128] [ 36] 7f65e6ea1640: 00 00 00 00 00 00 00 00 70 16 ea e6 65 7f 00 00 D0602 18:33:37.201939 74435 task_log.go:128] [ 36] 7f65e6ea1650: 50 11 ea e6 65 7f 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.201976 74435 task_log.go:128] [ 36] 7f65e6ea1660: dc 00 00 00 00 00 00 00 b7 37 6b 1b 00 00 00 00 D0602 18:33:37.202033 74435 task_log.go:128] [ 36] 7f65e6ea1670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202077 74435 task_log.go:128] [ 36] 7f65e6ea1680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:37.202115 74435 task_log.go:128] [ 36] 7f65e6ea1690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202152 74435 task_log.go:128] [ 36] 7f65e6ea16a0: 51 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202188 74435 task_log.go:128] [ 36] 7f65e6ea16b0: 64 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202230 74435 task_log.go:128] [ 36] 7f65e6ea16c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:37.202267 74435 task_log.go:128] [ 36] 7f65e6ea16d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0602 18:33:37.202306 74435 task_log.go:128] [ 36] 7f65e6ea16e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202344 74435 task_log.go:128] [ 36] 7f65e6ea16f0: 25 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202380 74435 task_log.go:128] [ 36] 7f65e6ea1700: 2e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202416 74435 task_log.go:128] [ 36] 7f65e6ea1710: 36 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202458 74435 task_log.go:128] [ 36] 7f65e6ea1720: 3e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202495 74435 task_log.go:128] [ 36] 7f65e6ea1730: 4c f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202578 74435 task_log.go:128] [ 36] 7f65e6ea1740: 5a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202616 74435 task_log.go:128] [ 36] 7f65e6ea1750: 63 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202652 74435 task_log.go:128] [ 36] 7f65e6ea1760: 6b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202690 74435 task_log.go:128] [ 36] 7f65e6ea1770: 7b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202734 74435 task_log.go:128] [ 36] 7f65e6ea1780: 8b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202770 74435 task_log.go:128] [ 36] 7f65e6ea1790: 9a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202807 74435 task_log.go:128] [ 36] 7f65e6ea17a0: a9 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202843 74435 task_log.go:128] [ 36] 7f65e6ea17b0: b1 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:37.202879 74435 task_log.go:128] [ 36] 7f65e6ea17c0: 27 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:37.202916 74435 task_log.go:128] [ 36] 7f65e6ea17d0: 2b f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:37.202952 74435 task_log.go:128] [ 36] 7f65e6ea17e0: 2f f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:37.202990 74435 task_log.go:128] [ 36] 7f65e6ea17f0: ff ff 77 ff ff ff 77 ff 48 1e ea e6 65 7f 00 00 D0602 18:33:37.203027 74435 task_log.go:128] [ 36] 7f65e6ea1800: e0 18 ea e6 65 7f 00 00 e8 18 ea e6 65 7f 00 00 D0602 18:33:37.203066 74435 task_log.go:149] [ 36] Code: D0602 18:33:37.203103 74435 task_log.go:167] [ 36] 461d10: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0602 18:33:37.203156 74435 task_log.go:167] [ 36] 461d20: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0602 18:33:37.203194 74435 task_log.go:167] [ 36] 461d30: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0602 18:33:37.203232 74435 task_log.go:167] [ 36] 461d40: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0602 18:33:37.203269 74435 task_log.go:167] [ 36] 461d50: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0602 18:33:37.203306 74435 task_log.go:167] [ 36] 461d60: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0602 18:33:37.203343 74435 task_log.go:167] [ 36] 461d70: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0602 18:33:37.203380 74435 task_log.go:167] [ 36] 461d80: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0602 18:33:37.203415 74435 task_log.go:71] [ 36] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fd000-00541000 r--p 000fc000 00:07 9 /syz-executor 00541000-0054a000 rw-p 00140000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm234145491 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20e7e000 r--s 00000000 00:03 10 /dev/zero (deleted) 20e7e000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2de20000-1b2ee20000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm568037910 2b1d5d1d1000-2b1d5d1d2000 r--p 00000000 00:00 0 [vvar] 2b1d5d1d2000-2b1d5d1d4000 r-xp 00000000 00:00 0 7f65e66a2000-7f65e6ea2000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3fc00000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f408000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a573000 *pgalloc.MemoryFile 004fd000-0054a000 rw-p 38ee6000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38ec6000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38970000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38c08000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f405000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 38f33000 *pgalloc.MemoryFile 20000000-20e7e000 r--s 37a00000 *pgalloc.MemoryFile 1b2de20000-1b2ee20000 rw-s 39000000 *pgalloc.MemoryFile 2b1d5d1d1000-2b1d5d1d2000 r--s 3fffd000 *pgalloc.MemoryFile 2b1d5d1d2000-2b1d5d1d4000 r-xs 3fffe000 *pgalloc.MemoryFile 7f65e6e00000-7f65e6ea2000 rw-p 3a484000 *pgalloc.MemoryFile D0602 18:33:37.203667 74435 task_log.go:73] [ 36] FDTable: fd:0 => name pipe:[21] fd:1 => name pipe:[21] fd:2 => name pipe:[21] fd:3 => name /syz-executor fd:4 => name /dev/zero fd:239 => name / D0602 18:33:37.203749 74435 task_signals.go:467] [ 36] Notified of signal 11 D0602 18:33:37.203794 74435 task_signals.go:220] [ 36] Signal 11: delivering to handler D0602 18:33:37.275355 74435 syscalls.go:257] [ 36] Allocating stack with size of 1048576 bytes D0602 18:33:37.961967 74435 task_exit.go:221] [ 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:37.962452 74435 task_exit.go:221] [ 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:37.962484 74435 task_signals.go:440] [ 35] Discarding ignored signal 17 D0602 18:33:37.990898 74435 task_exit.go:221] [ 36] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:38.117480 74435 task_exit.go:221] [ 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:38.132512 74435 task_exit.go:349] [ 35] Init process terminating, killing namespace D0602 18:33:38.132604 74435 task_exit.go:221] [ 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:38.132694 74435 task_signals.go:440] [ 34] Discarding ignored signal 17 D0602 18:33:38.132791 74435 task_exit.go:221] [ 35] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:38.228512 74435 task_exit.go:221] [ 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:38.228855 74435 task_exit.go:221] [ 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:38.228877 74435 task_signals.go:467] [ 10] Notified of signal 17 D0602 18:33:38.239041 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0602 18:33:38.239122 74435 task_signals.go:220] [ 10] Signal 17: delivering to handler D0602 18:33:38.279248 74435 task_signals.go:467] [ 12] Notified of signal 23 D0602 18:33:38.279600 74435 task_signals.go:478] [ 34] No task notified of signal 9 D0602 18:33:38.279641 74435 task_signals.go:220] [ 12] Signal 23: delivering to handler D0602 18:33:38.295163 74435 task_signals.go:467] [ 12] Notified of signal 23 D0602 18:33:38.304448 74435 task_signals.go:220] [ 12] Signal 23: delivering to handler D0602 18:33:38.469453 74435 task_exit.go:221] [ 34] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:38.489518 74435 task_signals.go:467] [ 19] Notified of signal 23 D0602 18:33:38.529854 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:33:38.816502 74435 task_signals.go:467] [ 19] Notified of signal 23 D0602 18:33:38.821968 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:33:38.867635 74435 task_signals.go:467] [ 19] Notified of signal 23 D0602 18:33:38.867743 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:33:38.959423 74435 task_signals.go:467] [ 19] Notified of signal 23 D0602 18:33:38.969948 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:33:39.116091 74435 task_signals.go:467] [ 19] Notified of signal 23 D0602 18:33:39.116226 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:33:39.174710 74435 task_signals.go:467] [ 19] Notified of signal 23 D0602 18:33:39.175002 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:33:39.209244 74435 task_signals.go:467] [ 19] Notified of signal 23 D0602 18:33:39.209556 74435 task_signals.go:179] [ 19] Restarting syscall 202 after errno 512: interrupted by signal 23 D0602 18:33:39.209575 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:33:40.363825 74435 task_signals.go:467] [ 19] Notified of signal 23 D0602 18:33:40.375865 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:33:40.412784 74435 task_stop.go:119] [ 19] Entering internal stop (*kernel.vforkStop)(nil) D0602 18:33:40.489148 74435 task_signals.go:478] [ 19] No task notified of signal 23 D0602 18:33:40.631904 74435 syscalls.go:257] [ 37] Allocating stack with size of 8388608 bytes D0602 18:33:40.632274 74435 task_stop.go:139] [ 19] Leaving internal stop (*kernel.vforkStop)(nil) D0602 18:33:40.662469 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:33:40.762630 74435 task_signals.go:467] [ 19] Notified of signal 23 D0602 18:33:40.790569 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler I0602 18:33:41.178124 74435 watchdog.go:302] Watchdog starting loop, tasks: 22, discount: 0s D0602 18:33:41.294704 74435 cgroupfs.go:210] [ 38] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0602 18:33:41.294948 74435 cgroupfs.go:210] [ 38] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0602 18:33:46.898436 74435 task_run.go:333] [ 39] Unhandled user fault: addr=20000080 ip=461d5b access=rw- err=operation not permitted D0602 18:33:46.898533 74435 task_log.go:87] [ 39] Registers: D0602 18:33:46.898557 74435 task_log.go:94] [ 39] Cs = 0000000000000033 D0602 18:33:46.898570 74435 task_log.go:94] [ 39] Ds = 0000000000000000 D0602 18:33:46.898575 74435 task_log.go:94] [ 39] Eflags = 0000000000010246 D0602 18:33:46.898588 74435 task_log.go:94] [ 39] Es = 0000000000000000 D0602 18:33:46.898593 74435 task_log.go:94] [ 39] Fs = 0000000000000000 D0602 18:33:46.898598 74435 task_log.go:94] [ 39] Fs_base = 00000000014ac400 D0602 18:33:46.898602 74435 task_log.go:94] [ 39] Gs = 0000000000000000 D0602 18:33:46.898607 74435 task_log.go:94] [ 39] Gs_base = 0000000000000000 D0602 18:33:46.898612 74435 task_log.go:94] [ 39] Orig_rax = ffffffffffffffff D0602 18:33:46.898617 74435 task_log.go:94] [ 39] R10 = 0000000020000000 D0602 18:33:46.898621 74435 task_log.go:94] [ 39] R11 = 0000000000000246 D0602 18:33:46.898626 74435 task_log.go:94] [ 39] R12 = 0000000000570210 D0602 18:33:46.898631 74435 task_log.go:94] [ 39] R13 = 00007fc38e404520 D0602 18:33:46.898635 74435 task_log.go:94] [ 39] R14 = 000000000056bf80 D0602 18:33:46.898639 74435 task_log.go:94] [ 39] R15 = 000000000003851b D0602 18:33:46.898644 74435 task_log.go:94] [ 39] R8 = 0000000000970000 D0602 18:33:46.898648 74435 task_log.go:94] [ 39] R9 = 0000001b2e120054 D0602 18:33:46.898653 74435 task_log.go:94] [ 39] Rax = 0000000020000080 D0602 18:33:46.898657 74435 task_log.go:94] [ 39] Rbp = 00007fc38e4044d8 D0602 18:33:46.898662 74435 task_log.go:94] [ 39] Rbx = 0000000000000006 D0602 18:33:46.898666 74435 task_log.go:94] [ 39] Rcx = 0030656c69662f2e D0602 18:33:46.898671 74435 task_log.go:94] [ 39] Rdi = 0000000020000080 D0602 18:33:46.898675 74435 task_log.go:94] [ 39] Rdx = 0000000000000008 D0602 18:33:46.898682 74435 task_log.go:94] [ 39] Rip = 0000000000461d5b D0602 18:33:46.898686 74435 task_log.go:94] [ 39] Rsi = 0030656c69662f2e D0602 18:33:46.898692 74435 task_log.go:94] [ 39] Rsp = 00007fc38e404418 D0602 18:33:46.898696 74435 task_log.go:94] [ 39] Ss = 000000000000002b D0602 18:33:46.898701 74435 task_log.go:111] [ 39] Stack: D0602 18:33:46.898708 74435 task_log.go:128] [ 39] 7fc38e404410: 06 00 00 00 00 00 00 00 44 2a 41 00 00 00 00 00 D0602 18:33:46.898717 74435 task_log.go:128] [ 39] 7fc38e404420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:46.898723 74435 task_log.go:128] [ 39] 7fc38e404430: 00 00 00 00 00 00 00 00 1b 85 03 00 00 00 00 00 D0602 18:33:46.898728 74435 task_log.go:128] [ 39] 7fc38e404440: 1d f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0602 18:33:46.898733 74435 task_log.go:128] [ 39] 7fc38e404450: 03 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0602 18:33:46.898738 74435 task_log.go:128] [ 39] 7fc38e404460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.898744 74435 task_log.go:128] [ 39] 7fc38e404470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:46.898749 74435 task_log.go:128] [ 39] 7fc38e404480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0602 18:33:46.898757 74435 task_log.go:128] [ 39] 7fc38e404490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0602 18:33:46.898762 74435 task_log.go:128] [ 39] 7fc38e4044a0: 5a f7 4b 00 00 00 00 00 02 00 00 00 00 00 00 00 D0602 18:33:46.898787 74435 task_log.go:128] [ 39] 7fc38e4044b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.898793 74435 task_log.go:128] [ 39] 7fc38e4044c0: 1b 85 03 00 00 00 00 00 10 02 57 00 00 00 00 00 D0602 18:33:46.898798 74435 task_log.go:128] [ 39] 7fc38e4044d0: 46 f7 4b 00 00 00 00 00 30 02 57 00 00 00 00 00 D0602 18:33:46.898803 74435 task_log.go:128] [ 39] 7fc38e4044e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:46.898808 74435 task_log.go:128] [ 39] 7fc38e4044f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:46.898819 74435 task_log.go:128] [ 39] 7fc38e404500: c0 46 40 8e c3 7f 00 00 a2 23 42 00 00 00 00 00 D0602 18:33:46.898824 74435 task_log.go:128] [ 39] 7fc38e404510: 20 00 00 00 30 00 00 00 f0 45 40 8e c3 7f 00 00 D0602 18:33:46.898829 74435 task_log.go:128] [ 39] 7fc38e404520: d3 46 40 8e c3 7f 00 00 e7 5e 46 00 00 00 00 00 D0602 18:33:46.898834 74435 task_log.go:128] [ 39] 7fc38e404530: 00 00 00 00 00 00 00 00 80 44 40 8e c3 7f 00 00 D0602 18:33:46.898839 74435 task_log.go:128] [ 39] 7fc38e404540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:46.898844 74435 task_log.go:128] [ 39] 7fc38e404550: 00 00 00 00 00 00 00 00 80 44 40 8e c3 7f 00 00 D0602 18:33:46.898859 74435 task_log.go:128] [ 39] 7fc38e404560: 00 00 00 20 00 00 00 00 00 e0 e7 00 00 00 00 00 D0602 18:33:46.898864 74435 task_log.go:128] [ 39] 7fc38e404570: 09 00 00 02 00 00 00 00 11 c0 00 00 00 00 00 00 D0602 18:33:46.898872 74435 task_log.go:128] [ 39] 7fc38e404580: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:46.898877 74435 task_log.go:128] [ 39] 7fc38e404590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:46.898882 74435 task_log.go:128] [ 39] 7fc38e4045a0: 00 00 00 00 00 00 00 00 00 2c d2 f2 06 53 67 8f D0602 18:33:46.898887 74435 task_log.go:128] [ 39] 7fc38e4045b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0602 18:33:46.898895 74435 task_log.go:128] [ 39] 7fc38e4045c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:46.898900 74435 task_log.go:128] [ 39] 7fc38e4045d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:46.898905 74435 task_log.go:128] [ 39] 7fc38e4045e0: c0 46 40 8e c3 7f 00 00 fa 39 41 00 00 00 00 00 D0602 18:33:46.898910 74435 task_log.go:128] [ 39] 7fc38e4045f0: de f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0602 18:33:46.898915 74435 task_log.go:128] [ 39] 7fc38e404600: 01 00 00 00 00 00 00 00 80 46 40 8e c3 7f 00 00 D0602 18:33:46.898920 74435 task_log.go:128] [ 39] 7fc38e404610: ea f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:46.898925 74435 task_log.go:128] [ 39] 7fc38e404620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:46.898930 74435 task_log.go:128] [ 39] 7fc38e404630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:46.898935 74435 task_log.go:128] [ 39] 7fc38e404640: 00 00 00 00 00 00 00 00 70 46 40 8e c3 7f 00 00 D0602 18:33:46.898940 74435 task_log.go:128] [ 39] 7fc38e404650: 50 41 40 8e c3 7f 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.898945 74435 task_log.go:128] [ 39] 7fc38e404660: e6 00 00 00 00 00 00 00 4c 72 ec 14 00 00 00 00 D0602 18:33:46.898950 74435 task_log.go:128] [ 39] 7fc38e404670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.898955 74435 task_log.go:128] [ 39] 7fc38e404680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:46.898961 74435 task_log.go:128] [ 39] 7fc38e404690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0602 18:33:46.898966 74435 task_log.go:128] [ 39] 7fc38e4046a0: 51 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.898971 74435 task_log.go:128] [ 39] 7fc38e4046b0: 64 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.898976 74435 task_log.go:128] [ 39] 7fc38e4046c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:46.898981 74435 task_log.go:128] [ 39] 7fc38e4046d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0602 18:33:46.898986 74435 task_log.go:128] [ 39] 7fc38e4046e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.898991 74435 task_log.go:128] [ 39] 7fc38e4046f0: 25 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.898996 74435 task_log.go:128] [ 39] 7fc38e404700: 2e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.899001 74435 task_log.go:128] [ 39] 7fc38e404710: 36 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.899006 74435 task_log.go:128] [ 39] 7fc38e404720: 3e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.899013 74435 task_log.go:128] [ 39] 7fc38e404730: 4c f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.899018 74435 task_log.go:128] [ 39] 7fc38e404740: 5a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.899024 74435 task_log.go:128] [ 39] 7fc38e404750: 63 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.899028 74435 task_log.go:128] [ 39] 7fc38e404760: 6b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.899033 74435 task_log.go:128] [ 39] 7fc38e404770: 7b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.899039 74435 task_log.go:128] [ 39] 7fc38e404780: 8b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.899044 74435 task_log.go:128] [ 39] 7fc38e404790: 9a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.899050 74435 task_log.go:128] [ 39] 7fc38e4047a0: a9 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.899055 74435 task_log.go:128] [ 39] 7fc38e4047b0: b1 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:46.899060 74435 task_log.go:128] [ 39] 7fc38e4047c0: 27 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:46.899065 74435 task_log.go:128] [ 39] 7fc38e4047d0: 2b f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:46.899069 74435 task_log.go:128] [ 39] 7fc38e4047e0: 2f f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:46.899075 74435 task_log.go:128] [ 39] 7fc38e4047f0: ff ff 77 ff ff ff 77 ff 48 4e 40 8e c3 7f 00 00 D0602 18:33:46.899079 74435 task_log.go:128] [ 39] 7fc38e404800: e0 48 40 8e c3 7f 00 00 e8 48 40 8e c3 7f 00 00 D0602 18:33:46.899085 74435 task_log.go:149] [ 39] Code: D0602 18:33:46.899090 74435 task_log.go:167] [ 39] 461d10: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0602 18:33:46.899096 74435 task_log.go:167] [ 39] 461d20: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0602 18:33:46.899101 74435 task_log.go:167] [ 39] 461d30: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0602 18:33:46.899107 74435 task_log.go:167] [ 39] 461d40: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0602 18:33:46.899112 74435 task_log.go:167] [ 39] 461d50: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0602 18:33:46.899117 74435 task_log.go:167] [ 39] 461d60: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0602 18:33:46.899122 74435 task_log.go:167] [ 39] 461d70: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0602 18:33:46.899127 74435 task_log.go:167] [ 39] 461d80: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0602 18:33:46.899132 74435 task_log.go:71] [ 39] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fd000-00541000 r--p 000fc000 00:07 9 /syz-executor 00541000-0054a000 rw-p 00140000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm234145491 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20e7e000 r--s 00000000 00:03 12 /dev/zero (deleted) 20e7e000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2e120000-1b2f120000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm568037910 2af948788000-2af948789000 r--p 00000000 00:00 0 [vvar] 2af948789000-2af94878b000 r-xp 00000000 00:00 0 7fc38dc05000-7fc38e405000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3fc00000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f408000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a573000 *pgalloc.MemoryFile 004fd000-0054a000 rw-p 38f92000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38f72000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38d68000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38df8000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f400000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 38fdf000 *pgalloc.MemoryFile 20000000-20e7e000 r--s 37a00000 *pgalloc.MemoryFile 1b2e120000-1b2f120000 rw-s 39000000 *pgalloc.MemoryFile 2af948788000-2af948789000 r--s 3fffd000 *pgalloc.MemoryFile 2af948789000-2af94878b000 r-xs 3fffe000 *pgalloc.MemoryFile 7fc38e400000-7fc38e405000 rw-p 3cc0a000 *pgalloc.MemoryFile D0602 18:33:46.899283 74435 task_log.go:73] [ 39] FDTable: fd:0 => name pipe:[25] fd:1 => name pipe:[25] fd:2 => name pipe:[25] fd:3 => name /syz-executor fd:4 => name /dev/zero fd:239 => name / D0602 18:33:46.899315 74435 task_signals.go:467] [ 39] Notified of signal 11 D0602 18:33:46.899329 74435 task_signals.go:220] [ 39] Signal 11: delivering to handler D0602 18:33:46.943833 74435 syscalls.go:257] [ 39] Allocating stack with size of 1048576 bytes D0602 18:33:47.029105 74435 task_exit.go:221] [ 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:47.029387 74435 task_exit.go:221] [ 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:47.029464 74435 task_signals.go:440] [ 38] Discarding ignored signal 17 D0602 18:33:47.031389 74435 task_exit.go:221] [ 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:47.035806 74435 task_exit.go:221] [ 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:47.036151 74435 task_exit.go:349] [ 38] Init process terminating, killing namespace D0602 18:33:47.036318 74435 task_exit.go:221] [ 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:47.036452 74435 task_signals.go:440] [ 37] Discarding ignored signal 17 D0602 18:33:47.036574 74435 task_exit.go:221] [ 38] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:47.260479 74435 task_exit.go:221] [ 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:47.261150 74435 task_exit.go:221] [ 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:47.266826 74435 task_signals.go:467] [ 10] Notified of signal 17 D0602 18:33:47.266917 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0602 18:33:47.266937 74435 task_signals.go:220] [ 10] Signal 17: delivering to handler D0602 18:33:47.302339 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:33:47.325318 74435 task_signals.go:478] [ 37] No task notified of signal 9 D0602 18:33:47.325403 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:47.373237 74435 task_exit.go:221] [ 37] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:47.480276 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:33:47.500508 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:47.947136 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:33:47.979212 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:49.920218 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:33:49.920352 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:49.922442 74435 task_stop.go:119] [ 15] Entering internal stop (*kernel.vforkStop)(nil) D0602 18:33:49.929825 74435 syscalls.go:257] [ 40] Allocating stack with size of 8388608 bytes D0602 18:33:49.930053 74435 task_stop.go:139] [ 15] Leaving internal stop (*kernel.vforkStop)(nil) D0602 18:33:49.939103 74435 cgroupfs.go:210] [ 41] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0602 18:33:49.939511 74435 cgroupfs.go:210] [ 41] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0602 18:33:50.095300 74435 task_run.go:333] [ 42] Unhandled user fault: addr=20000080 ip=461d5b access=rw- err=operation not permitted D0602 18:33:50.095426 74435 task_log.go:87] [ 42] Registers: D0602 18:33:50.095458 74435 task_log.go:94] [ 42] Cs = 0000000000000033 D0602 18:33:50.095470 74435 task_log.go:94] [ 42] Ds = 0000000000000000 D0602 18:33:50.095477 74435 task_log.go:94] [ 42] Eflags = 0000000000010246 D0602 18:33:50.095484 74435 task_log.go:94] [ 42] Es = 0000000000000000 D0602 18:33:50.095490 74435 task_log.go:94] [ 42] Fs = 0000000000000000 D0602 18:33:50.095496 74435 task_log.go:94] [ 42] Fs_base = 00000000014ac400 D0602 18:33:50.095505 74435 task_log.go:94] [ 42] Gs = 0000000000000000 D0602 18:33:50.095511 74435 task_log.go:94] [ 42] Gs_base = 0000000000000000 D0602 18:33:50.095517 74435 task_log.go:94] [ 42] Orig_rax = ffffffffffffffff D0602 18:33:50.095523 74435 task_log.go:94] [ 42] R10 = 0000000020000000 D0602 18:33:50.095530 74435 task_log.go:94] [ 42] R11 = 0000000000000246 D0602 18:33:50.095536 74435 task_log.go:94] [ 42] R12 = 0000000000570210 D0602 18:33:50.095542 74435 task_log.go:94] [ 42] R13 = 00007fe44e20a520 D0602 18:33:50.095548 74435 task_log.go:94] [ 42] R14 = 000000000056bf80 D0602 18:33:50.095568 74435 task_log.go:94] [ 42] R15 = 0000000000039292 D0602 18:33:50.095574 74435 task_log.go:94] [ 42] R8 = 0000000000970000 D0602 18:33:50.095580 74435 task_log.go:94] [ 42] R9 = 0000001b2e420054 D0602 18:33:50.095586 74435 task_log.go:94] [ 42] Rax = 0000000020000080 D0602 18:33:50.095592 74435 task_log.go:94] [ 42] Rbp = 00007fe44e20a4d8 D0602 18:33:50.095598 74435 task_log.go:94] [ 42] Rbx = 0000000000000006 D0602 18:33:50.095603 74435 task_log.go:94] [ 42] Rcx = 0030656c69662f2e D0602 18:33:50.095609 74435 task_log.go:94] [ 42] Rdi = 0000000020000080 D0602 18:33:50.095615 74435 task_log.go:94] [ 42] Rdx = 0000000000000008 D0602 18:33:50.095622 74435 task_log.go:94] [ 42] Rip = 0000000000461d5b D0602 18:33:50.095629 74435 task_log.go:94] [ 42] Rsi = 0030656c69662f2e D0602 18:33:50.095636 74435 task_log.go:94] [ 42] Rsp = 00007fe44e20a418 D0602 18:33:50.095642 74435 task_log.go:94] [ 42] Ss = 000000000000002b D0602 18:33:50.095648 74435 task_log.go:111] [ 42] Stack: D0602 18:33:50.095656 74435 task_log.go:128] [ 42] 7fe44e20a410: 06 00 00 00 00 00 00 00 44 2a 41 00 00 00 00 00 D0602 18:33:50.095666 74435 task_log.go:128] [ 42] 7fe44e20a420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:50.095684 74435 task_log.go:128] [ 42] 7fe44e20a430: 00 00 00 00 00 00 00 00 92 92 03 00 00 00 00 00 D0602 18:33:50.095691 74435 task_log.go:128] [ 42] 7fe44e20a440: 1d f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0602 18:33:50.095697 74435 task_log.go:128] [ 42] 7fe44e20a450: 03 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0602 18:33:50.095703 74435 task_log.go:128] [ 42] 7fe44e20a460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.095709 74435 task_log.go:128] [ 42] 7fe44e20a470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:50.095716 74435 task_log.go:128] [ 42] 7fe44e20a480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0602 18:33:50.095722 74435 task_log.go:128] [ 42] 7fe44e20a490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0602 18:33:50.095729 74435 task_log.go:128] [ 42] 7fe44e20a4a0: 5a f7 4b 00 00 00 00 00 02 00 00 00 00 00 00 00 D0602 18:33:50.095736 74435 task_log.go:128] [ 42] 7fe44e20a4b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.095742 74435 task_log.go:128] [ 42] 7fe44e20a4c0: 92 92 03 00 00 00 00 00 10 02 57 00 00 00 00 00 D0602 18:33:50.095749 74435 task_log.go:128] [ 42] 7fe44e20a4d0: 46 f7 4b 00 00 00 00 00 30 02 57 00 00 00 00 00 D0602 18:33:50.095755 74435 task_log.go:128] [ 42] 7fe44e20a4e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:50.095763 74435 task_log.go:128] [ 42] 7fe44e20a4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:50.095770 74435 task_log.go:128] [ 42] 7fe44e20a500: c0 a6 20 4e e4 7f 00 00 a2 23 42 00 00 00 00 00 D0602 18:33:50.095777 74435 task_log.go:128] [ 42] 7fe44e20a510: 20 00 00 00 30 00 00 00 f0 a5 20 4e e4 7f 00 00 D0602 18:33:50.095783 74435 task_log.go:128] [ 42] 7fe44e20a520: d3 a6 20 4e e4 7f 00 00 e7 5e 46 00 00 00 00 00 D0602 18:33:50.095790 74435 task_log.go:128] [ 42] 7fe44e20a530: 00 00 00 00 00 00 00 00 80 a4 20 4e e4 7f 00 00 D0602 18:33:50.095796 74435 task_log.go:128] [ 42] 7fe44e20a540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:50.095801 74435 task_log.go:128] [ 42] 7fe44e20a550: 00 00 00 00 00 00 00 00 80 a4 20 4e e4 7f 00 00 D0602 18:33:50.095861 74435 task_log.go:128] [ 42] 7fe44e20a560: 00 00 00 20 00 00 00 00 00 e0 e7 00 00 00 00 00 D0602 18:33:50.095870 74435 task_log.go:128] [ 42] 7fe44e20a570: 09 00 00 02 00 00 00 00 11 c0 00 00 00 00 00 00 D0602 18:33:50.095877 74435 task_log.go:128] [ 42] 7fe44e20a580: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:50.095883 74435 task_log.go:128] [ 42] 7fe44e20a590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:50.095890 74435 task_log.go:128] [ 42] 7fe44e20a5a0: 00 00 00 00 00 00 00 00 00 1a 88 7b 30 e2 94 3d D0602 18:33:50.095897 74435 task_log.go:128] [ 42] 7fe44e20a5b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0602 18:33:50.095904 74435 task_log.go:128] [ 42] 7fe44e20a5c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:50.095911 74435 task_log.go:128] [ 42] 7fe44e20a5d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:50.095918 74435 task_log.go:128] [ 42] 7fe44e20a5e0: c0 a6 20 4e e4 7f 00 00 fa 39 41 00 00 00 00 00 D0602 18:33:50.095925 74435 task_log.go:128] [ 42] 7fe44e20a5f0: de f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0602 18:33:50.095944 74435 task_log.go:128] [ 42] 7fe44e20a600: 01 00 00 00 00 00 00 00 80 a6 20 4e e4 7f 00 00 D0602 18:33:50.095958 74435 task_log.go:128] [ 42] 7fe44e20a610: ea f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:50.095969 74435 task_log.go:128] [ 42] 7fe44e20a620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:50.095976 74435 task_log.go:128] [ 42] 7fe44e20a630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:50.095984 74435 task_log.go:128] [ 42] 7fe44e20a640: 00 00 00 00 00 00 00 00 70 a6 20 4e e4 7f 00 00 D0602 18:33:50.096004 74435 task_log.go:128] [ 42] 7fe44e20a650: 50 a1 20 4e e4 7f 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096017 74435 task_log.go:128] [ 42] 7fe44e20a660: ea 00 00 00 00 00 00 00 f3 d7 3e 07 00 00 00 00 D0602 18:33:50.096042 74435 task_log.go:128] [ 42] 7fe44e20a670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096062 74435 task_log.go:128] [ 42] 7fe44e20a680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:50.096089 74435 task_log.go:128] [ 42] 7fe44e20a690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096123 74435 task_log.go:128] [ 42] 7fe44e20a6a0: 51 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096130 74435 task_log.go:128] [ 42] 7fe44e20a6b0: 64 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096137 74435 task_log.go:128] [ 42] 7fe44e20a6c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:50.096147 74435 task_log.go:128] [ 42] 7fe44e20a6d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0602 18:33:50.096155 74435 task_log.go:128] [ 42] 7fe44e20a6e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096161 74435 task_log.go:128] [ 42] 7fe44e20a6f0: 25 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096167 74435 task_log.go:128] [ 42] 7fe44e20a700: 2e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096175 74435 task_log.go:128] [ 42] 7fe44e20a710: 36 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096182 74435 task_log.go:128] [ 42] 7fe44e20a720: 3e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096188 74435 task_log.go:128] [ 42] 7fe44e20a730: 4c f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096196 74435 task_log.go:128] [ 42] 7fe44e20a740: 5a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096202 74435 task_log.go:128] [ 42] 7fe44e20a750: 63 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096210 74435 task_log.go:128] [ 42] 7fe44e20a760: 6b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096217 74435 task_log.go:128] [ 42] 7fe44e20a770: 7b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096247 74435 task_log.go:128] [ 42] 7fe44e20a780: 8b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096259 74435 task_log.go:128] [ 42] 7fe44e20a790: 9a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096268 74435 task_log.go:128] [ 42] 7fe44e20a7a0: a9 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096276 74435 task_log.go:128] [ 42] 7fe44e20a7b0: b1 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:50.096300 74435 task_log.go:128] [ 42] 7fe44e20a7c0: 27 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:50.096312 74435 task_log.go:128] [ 42] 7fe44e20a7d0: 2b f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:50.096320 74435 task_log.go:128] [ 42] 7fe44e20a7e0: 2f f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:50.096327 74435 task_log.go:128] [ 42] 7fe44e20a7f0: ff ff 77 ff ff ff 77 ff 48 ae 20 4e e4 7f 00 00 D0602 18:33:50.096364 74435 task_log.go:128] [ 42] 7fe44e20a800: e0 a8 20 4e e4 7f 00 00 e8 a8 20 4e e4 7f 00 00 D0602 18:33:50.096374 74435 task_log.go:149] [ 42] Code: D0602 18:33:50.096386 74435 task_log.go:167] [ 42] 461d10: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0602 18:33:50.096401 74435 task_log.go:167] [ 42] 461d20: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0602 18:33:50.096409 74435 task_log.go:167] [ 42] 461d30: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0602 18:33:50.096416 74435 task_log.go:167] [ 42] 461d40: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0602 18:33:50.096424 74435 task_log.go:167] [ 42] 461d50: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0602 18:33:50.096445 74435 task_log.go:167] [ 42] 461d60: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0602 18:33:50.096453 74435 task_log.go:167] [ 42] 461d70: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0602 18:33:50.096460 74435 task_log.go:167] [ 42] 461d80: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0602 18:33:50.096467 74435 task_log.go:71] [ 42] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fd000-00541000 r--p 000fc000 00:07 9 /syz-executor 00541000-0054a000 rw-p 00140000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm234145491 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20e7e000 r--s 00000000 00:03 14 /dev/zero (deleted) 20e7e000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2e420000-1b2f420000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm568037910 2ad44a725000-2ad44a726000 r--p 00000000 00:00 0 [vvar] 2ad44a726000-2ad44a728000 r-xp 00000000 00:00 0 7fe44da0b000-7fe44e20b000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3fc00000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f408000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a573000 *pgalloc.MemoryFile 004fd000-0054a000 rw-p 38f92000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38f72000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38d68000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38df8000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f405000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 38fdf000 *pgalloc.MemoryFile 20000000-20e7e000 r--s 37a00000 *pgalloc.MemoryFile 1b2e420000-1b2f420000 rw-s 39000000 *pgalloc.MemoryFile 2ad44a725000-2ad44a726000 r--s 3fffd000 *pgalloc.MemoryFile 2ad44a726000-2ad44a728000 r-xs 3fffe000 *pgalloc.MemoryFile 7fe44e200000-7fe44e20b000 rw-p 3cc04000 *pgalloc.MemoryFile D0602 18:33:50.096668 74435 task_log.go:73] [ 42] FDTable: fd:0 => name pipe:[29] fd:1 => name pipe:[29] fd:2 => name pipe:[29] fd:3 => name /syz-executor fd:4 => name /dev/zero fd:239 => name / D0602 18:33:50.096715 74435 task_signals.go:467] [ 42] Notified of signal 11 D0602 18:33:50.096732 74435 task_signals.go:220] [ 42] Signal 11: delivering to handler D0602 18:33:50.097750 74435 syscalls.go:257] [ 42] Allocating stack with size of 1048576 bytes D0602 18:33:50.119642 74435 task_exit.go:221] [ 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:50.119839 74435 task_exit.go:221] [ 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:50.119855 74435 task_signals.go:440] [ 41] Discarding ignored signal 17 D0602 18:33:50.128685 74435 task_exit.go:221] [ 42] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:50.136821 74435 task_exit.go:221] [ 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:50.137035 74435 task_exit.go:349] [ 41] Init process terminating, killing namespace D0602 18:33:50.137051 74435 task_exit.go:221] [ 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:50.137067 74435 task_signals.go:440] [ 40] Discarding ignored signal 17 D0602 18:33:50.137750 74435 task_exit.go:221] [ 41] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:50.142530 74435 task_exit.go:221] [ 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:50.142952 74435 task_exit.go:221] [ 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:50.142984 74435 task_signals.go:467] [ 10] Notified of signal 17 D0602 18:33:50.143105 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0602 18:33:50.143147 74435 task_signals.go:220] [ 10] Signal 17: delivering to handler D0602 18:33:50.146724 74435 task_signals.go:478] [ 40] No task notified of signal 9 D0602 18:33:50.146961 74435 task_exit.go:221] [ 40] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:51.195210 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:33:51.206049 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:51.229679 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:33:51.238145 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:51.251859 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:33:51.256693 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:51.306493 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:33:51.313875 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:51.338753 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:33:51.346831 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:51.368507 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:33:51.374738 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:51.419005 74435 task_signals.go:478] [ 15] No task notified of signal 23 D0602 18:33:51.421738 74435 task_stop.go:119] [ 15] Entering internal stop (*kernel.vforkStop)(nil) D0602 18:33:51.632395 74435 syscalls.go:257] [ 43] Allocating stack with size of 8388608 bytes D0602 18:33:51.632603 74435 task_stop.go:139] [ 15] Leaving internal stop (*kernel.vforkStop)(nil) D0602 18:33:51.638835 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:51.656421 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:33:51.662978 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:51.675048 74435 task_signals.go:478] [ 15] No task notified of signal 23 D0602 18:33:51.676252 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:51.708296 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:33:51.718100 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:52.090003 74435 cgroupfs.go:210] [ 44] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0602 18:33:52.090403 74435 cgroupfs.go:210] [ 44] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0602 18:33:52.282779 74435 task_run.go:333] [ 45] Unhandled user fault: addr=20000080 ip=461d5b access=rw- err=operation not permitted D0602 18:33:52.282905 74435 task_log.go:87] [ 45] Registers: D0602 18:33:52.282964 74435 task_log.go:94] [ 45] Cs = 0000000000000033 D0602 18:33:52.282973 74435 task_log.go:94] [ 45] Ds = 0000000000000000 D0602 18:33:52.282980 74435 task_log.go:94] [ 45] Eflags = 0000000000010246 D0602 18:33:52.282984 74435 task_log.go:94] [ 45] Es = 0000000000000000 D0602 18:33:52.282989 74435 task_log.go:94] [ 45] Fs = 0000000000000000 D0602 18:33:52.282993 74435 task_log.go:94] [ 45] Fs_base = 00000000014ac400 D0602 18:33:52.282998 74435 task_log.go:94] [ 45] Gs = 0000000000000000 D0602 18:33:52.283002 74435 task_log.go:94] [ 45] Gs_base = 0000000000000000 D0602 18:33:52.283007 74435 task_log.go:94] [ 45] Orig_rax = ffffffffffffffff D0602 18:33:52.283011 74435 task_log.go:94] [ 45] R10 = 0000000020000000 D0602 18:33:52.283016 74435 task_log.go:94] [ 45] R11 = 0000000000000246 D0602 18:33:52.283055 74435 task_log.go:94] [ 45] R12 = 0000000000570210 D0602 18:33:52.283068 74435 task_log.go:94] [ 45] R13 = 00007f3513982520 D0602 18:33:52.283076 74435 task_log.go:94] [ 45] R14 = 000000000056bf80 D0602 18:33:52.283082 74435 task_log.go:94] [ 45] R15 = 0000000000039b01 D0602 18:33:52.283090 74435 task_log.go:94] [ 45] R8 = 0000000000970000 D0602 18:33:52.283099 74435 task_log.go:94] [ 45] R9 = 0000001b2e720054 D0602 18:33:52.283107 74435 task_log.go:94] [ 45] Rax = 0000000020000080 D0602 18:33:52.283113 74435 task_log.go:94] [ 45] Rbp = 00007f35139824d8 D0602 18:33:52.283120 74435 task_log.go:94] [ 45] Rbx = 0000000000000006 D0602 18:33:52.283125 74435 task_log.go:94] [ 45] Rcx = 0030656c69662f2e D0602 18:33:52.283129 74435 task_log.go:94] [ 45] Rdi = 0000000020000080 D0602 18:33:52.283134 74435 task_log.go:94] [ 45] Rdx = 0000000000000008 D0602 18:33:52.283138 74435 task_log.go:94] [ 45] Rip = 0000000000461d5b D0602 18:33:52.283143 74435 task_log.go:94] [ 45] Rsi = 0030656c69662f2e D0602 18:33:52.283154 74435 task_log.go:94] [ 45] Rsp = 00007f3513982418 D0602 18:33:52.283159 74435 task_log.go:94] [ 45] Ss = 000000000000002b D0602 18:33:52.283169 74435 task_log.go:111] [ 45] Stack: D0602 18:33:52.283210 74435 task_log.go:128] [ 45] 7f3513982410: 06 00 00 00 00 00 00 00 44 2a 41 00 00 00 00 00 D0602 18:33:52.283234 74435 task_log.go:128] [ 45] 7f3513982420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:52.283241 74435 task_log.go:128] [ 45] 7f3513982430: 00 00 00 00 00 00 00 00 01 9b 03 00 00 00 00 00 D0602 18:33:52.283250 74435 task_log.go:128] [ 45] 7f3513982440: 1d f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0602 18:33:52.283258 74435 task_log.go:128] [ 45] 7f3513982450: 03 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0602 18:33:52.283285 74435 task_log.go:128] [ 45] 7f3513982460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283295 74435 task_log.go:128] [ 45] 7f3513982470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:52.283303 74435 task_log.go:128] [ 45] 7f3513982480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0602 18:33:52.283321 74435 task_log.go:128] [ 45] 7f3513982490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0602 18:33:52.283330 74435 task_log.go:128] [ 45] 7f35139824a0: 5a f7 4b 00 00 00 00 00 02 00 00 00 00 00 00 00 D0602 18:33:52.283337 74435 task_log.go:128] [ 45] 7f35139824b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283344 74435 task_log.go:128] [ 45] 7f35139824c0: 01 9b 03 00 00 00 00 00 10 02 57 00 00 00 00 00 D0602 18:33:52.283362 74435 task_log.go:128] [ 45] 7f35139824d0: 46 f7 4b 00 00 00 00 00 30 02 57 00 00 00 00 00 D0602 18:33:52.283372 74435 task_log.go:128] [ 45] 7f35139824e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:52.283389 74435 task_log.go:128] [ 45] 7f35139824f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:52.283399 74435 task_log.go:128] [ 45] 7f3513982500: c0 26 98 13 35 7f 00 00 a2 23 42 00 00 00 00 00 D0602 18:33:52.283408 74435 task_log.go:128] [ 45] 7f3513982510: 20 00 00 00 30 00 00 00 f0 25 98 13 35 7f 00 00 D0602 18:33:52.283426 74435 task_log.go:128] [ 45] 7f3513982520: d3 26 98 13 35 7f 00 00 e7 5e 46 00 00 00 00 00 D0602 18:33:52.283435 74435 task_log.go:128] [ 45] 7f3513982530: 00 00 00 00 00 00 00 00 80 24 98 13 35 7f 00 00 D0602 18:33:52.283453 74435 task_log.go:128] [ 45] 7f3513982540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:52.283463 74435 task_log.go:128] [ 45] 7f3513982550: 00 00 00 00 00 00 00 00 80 24 98 13 35 7f 00 00 D0602 18:33:52.283481 74435 task_log.go:128] [ 45] 7f3513982560: 00 00 00 20 00 00 00 00 00 e0 e7 00 00 00 00 00 D0602 18:33:52.283489 74435 task_log.go:128] [ 45] 7f3513982570: 09 00 00 02 00 00 00 00 11 c0 00 00 00 00 00 00 D0602 18:33:52.283497 74435 task_log.go:128] [ 45] 7f3513982580: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:52.283505 74435 task_log.go:128] [ 45] 7f3513982590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:52.283513 74435 task_log.go:128] [ 45] 7f35139825a0: 00 00 00 00 00 00 00 00 00 31 02 b3 f3 39 a3 e0 D0602 18:33:52.283524 74435 task_log.go:128] [ 45] 7f35139825b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0602 18:33:52.283532 74435 task_log.go:128] [ 45] 7f35139825c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:52.283554 74435 task_log.go:128] [ 45] 7f35139825d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:52.283561 74435 task_log.go:128] [ 45] 7f35139825e0: c0 26 98 13 35 7f 00 00 fa 39 41 00 00 00 00 00 D0602 18:33:52.283567 74435 task_log.go:128] [ 45] 7f35139825f0: de f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0602 18:33:52.283574 74435 task_log.go:128] [ 45] 7f3513982600: 01 00 00 00 00 00 00 00 80 26 98 13 35 7f 00 00 D0602 18:33:52.283590 74435 task_log.go:128] [ 45] 7f3513982610: ea f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:52.283596 74435 task_log.go:128] [ 45] 7f3513982620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:52.283609 74435 task_log.go:128] [ 45] 7f3513982630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:52.283617 74435 task_log.go:128] [ 45] 7f3513982640: 00 00 00 00 00 00 00 00 70 26 98 13 35 7f 00 00 D0602 18:33:52.283625 74435 task_log.go:128] [ 45] 7f3513982650: 50 21 98 13 35 7f 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283631 74435 task_log.go:128] [ 45] 7f3513982660: ec 00 00 00 00 00 00 00 7d 89 48 10 00 00 00 00 D0602 18:33:52.283639 74435 task_log.go:128] [ 45] 7f3513982670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283645 74435 task_log.go:128] [ 45] 7f3513982680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:52.283651 74435 task_log.go:128] [ 45] 7f3513982690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283657 74435 task_log.go:128] [ 45] 7f35139826a0: 51 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283663 74435 task_log.go:128] [ 45] 7f35139826b0: 64 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283669 74435 task_log.go:128] [ 45] 7f35139826c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:52.283675 74435 task_log.go:128] [ 45] 7f35139826d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0602 18:33:52.283681 74435 task_log.go:128] [ 45] 7f35139826e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283687 74435 task_log.go:128] [ 45] 7f35139826f0: 25 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283693 74435 task_log.go:128] [ 45] 7f3513982700: 2e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283700 74435 task_log.go:128] [ 45] 7f3513982710: 36 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283706 74435 task_log.go:128] [ 45] 7f3513982720: 3e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283712 74435 task_log.go:128] [ 45] 7f3513982730: 4c f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283717 74435 task_log.go:128] [ 45] 7f3513982740: 5a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283723 74435 task_log.go:128] [ 45] 7f3513982750: 63 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283729 74435 task_log.go:128] [ 45] 7f3513982760: 6b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283735 74435 task_log.go:128] [ 45] 7f3513982770: 7b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283741 74435 task_log.go:128] [ 45] 7f3513982780: 8b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283747 74435 task_log.go:128] [ 45] 7f3513982790: 9a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283754 74435 task_log.go:128] [ 45] 7f35139827a0: a9 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283762 74435 task_log.go:128] [ 45] 7f35139827b0: b1 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:52.283771 74435 task_log.go:128] [ 45] 7f35139827c0: 27 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:52.283780 74435 task_log.go:128] [ 45] 7f35139827d0: 2b f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:52.283788 74435 task_log.go:128] [ 45] 7f35139827e0: 2f f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:52.283797 74435 task_log.go:128] [ 45] 7f35139827f0: ff ff 77 ff ff ff 77 ff 48 2e 98 13 35 7f 00 00 D0602 18:33:52.283806 74435 task_log.go:128] [ 45] 7f3513982800: e0 28 98 13 35 7f 00 00 e8 28 98 13 35 7f 00 00 D0602 18:33:52.283814 74435 task_log.go:149] [ 45] Code: D0602 18:33:52.283822 74435 task_log.go:167] [ 45] 461d10: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0602 18:33:52.283829 74435 task_log.go:167] [ 45] 461d20: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0602 18:33:52.283834 74435 task_log.go:167] [ 45] 461d30: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0602 18:33:52.283839 74435 task_log.go:167] [ 45] 461d40: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0602 18:33:52.283844 74435 task_log.go:167] [ 45] 461d50: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0602 18:33:52.283850 74435 task_log.go:167] [ 45] 461d60: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0602 18:33:52.283855 74435 task_log.go:167] [ 45] 461d70: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0602 18:33:52.283860 74435 task_log.go:167] [ 45] 461d80: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0602 18:33:52.283865 74435 task_log.go:71] [ 45] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fd000-00541000 r--p 000fc000 00:07 9 /syz-executor 00541000-0054a000 rw-p 00140000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm234145491 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20e7e000 r--s 00000000 00:03 16 /dev/zero (deleted) 20e7e000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2e720000-1b2f720000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm568037910 2b62b508b000-2b62b508c000 r--p 00000000 00:00 0 [vvar] 2b62b508c000-2b62b508e000 r-xp 00000000 00:00 0 7f3513183000-7f3513983000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3fc00000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f408000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a573000 *pgalloc.MemoryFile 004fd000-0054a000 rw-p 38e0f000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38def000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 388df000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 3896f000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f405000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 38e5c000 *pgalloc.MemoryFile 20000000-20e7e000 r--s 37600000 *pgalloc.MemoryFile 1b2e720000-1b2f720000 rw-s 39000000 *pgalloc.MemoryFile 2b62b508b000-2b62b508c000 r--s 3fffd000 *pgalloc.MemoryFile 2b62b508c000-2b62b508e000 r-xs 3fffe000 *pgalloc.MemoryFile 7f3513800000-7f3513983000 rw-p 38e7d000 *pgalloc.MemoryFile D0602 18:33:52.283997 74435 task_log.go:73] [ 45] FDTable: fd:0 => name pipe:[33] fd:1 => name pipe:[33] fd:2 => name pipe:[33] fd:3 => name /syz-executor fd:4 => name /dev/zero fd:239 => name / D0602 18:33:52.284040 74435 task_signals.go:467] [ 45] Notified of signal 11 D0602 18:33:52.284059 74435 task_signals.go:220] [ 45] Signal 11: delivering to handler D0602 18:33:52.288870 74435 syscalls.go:257] [ 45] Allocating stack with size of 1048576 bytes D0602 18:33:52.333124 74435 task_exit.go:221] [ 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:52.333474 74435 task_exit.go:221] [ 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:52.333505 74435 task_signals.go:440] [ 44] Discarding ignored signal 17 D0602 18:33:52.340857 74435 task_exit.go:221] [ 45] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:52.353118 74435 task_exit.go:221] [ 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:52.353367 74435 task_exit.go:349] [ 44] Init process terminating, killing namespace D0602 18:33:52.353396 74435 task_exit.go:221] [ 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:52.353420 74435 task_signals.go:440] [ 43] Discarding ignored signal 17 D0602 18:33:52.353450 74435 task_exit.go:221] [ 44] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:52.361445 74435 task_exit.go:221] [ 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:52.361811 74435 task_exit.go:221] [ 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:52.361847 74435 task_signals.go:467] [ 10] Notified of signal 17 D0602 18:33:52.361884 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0602 18:33:52.361906 74435 task_signals.go:220] [ 10] Signal 17: delivering to handler D0602 18:33:52.362408 74435 task_signals.go:478] [ 43] No task notified of signal 9 D0602 18:33:52.362660 74435 task_exit.go:221] [ 43] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:52.402864 74435 task_signals.go:467] [ 19] Notified of signal 23 D0602 18:33:52.403153 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:33:52.421736 74435 task_signals.go:467] [ 19] Notified of signal 23 D0602 18:33:52.421824 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:33:53.459436 74435 task_signals.go:467] [ 15] Notified of signal 23 D0602 18:33:53.461658 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:53.479687 74435 task_stop.go:119] [ 15] Entering internal stop (*kernel.vforkStop)(nil) D0602 18:33:53.481861 74435 task_signals.go:478] [ 15] No task notified of signal 23 D0602 18:33:53.483537 74435 syscalls.go:257] [ 46] Allocating stack with size of 8388608 bytes D0602 18:33:53.483766 74435 task_stop.go:139] [ 15] Leaving internal stop (*kernel.vforkStop)(nil) D0602 18:33:53.484526 74435 task_signals.go:220] [ 15] Signal 23: delivering to handler D0602 18:33:53.529610 74435 cgroupfs.go:210] [ 47] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0602 18:33:53.530918 74435 cgroupfs.go:210] [ 47] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0602 18:33:53.751655 74435 task_run.go:333] [ 48] Unhandled user fault: addr=20000080 ip=461d5b access=rw- err=operation not permitted D0602 18:33:53.751752 74435 task_log.go:87] [ 48] Registers: D0602 18:33:53.751776 74435 task_log.go:94] [ 48] Cs = 0000000000000033 D0602 18:33:53.751782 74435 task_log.go:94] [ 48] Ds = 0000000000000000 D0602 18:33:53.751787 74435 task_log.go:94] [ 48] Eflags = 0000000000010246 D0602 18:33:53.751792 74435 task_log.go:94] [ 48] Es = 0000000000000000 D0602 18:33:53.751797 74435 task_log.go:94] [ 48] Fs = 0000000000000000 D0602 18:33:53.751802 74435 task_log.go:94] [ 48] Fs_base = 00000000014ac400 D0602 18:33:53.751806 74435 task_log.go:94] [ 48] Gs = 0000000000000000 D0602 18:33:53.751814 74435 task_log.go:94] [ 48] Gs_base = 0000000000000000 D0602 18:33:53.751819 74435 task_log.go:94] [ 48] Orig_rax = ffffffffffffffff D0602 18:33:53.751824 74435 task_log.go:94] [ 48] R10 = 0000000020000000 D0602 18:33:53.751829 74435 task_log.go:94] [ 48] R11 = 0000000000000246 D0602 18:33:53.751834 74435 task_log.go:94] [ 48] R12 = 0000000000570210 D0602 18:33:53.751838 74435 task_log.go:94] [ 48] R13 = 00007f6f8f77a520 D0602 18:33:53.751843 74435 task_log.go:94] [ 48] R14 = 000000000056bf80 D0602 18:33:53.751848 74435 task_log.go:94] [ 48] R15 = 000000000003a0d6 D0602 18:33:53.751853 74435 task_log.go:94] [ 48] R8 = 0000000000970000 D0602 18:33:53.751858 74435 task_log.go:94] [ 48] R9 = 0000001b2ea20054 D0602 18:33:53.751863 74435 task_log.go:94] [ 48] Rax = 0000000020000080 D0602 18:33:53.751868 74435 task_log.go:94] [ 48] Rbp = 00007f6f8f77a4d8 D0602 18:33:53.751873 74435 task_log.go:94] [ 48] Rbx = 0000000000000006 D0602 18:33:53.751877 74435 task_log.go:94] [ 48] Rcx = 0030656c69662f2e D0602 18:33:53.751882 74435 task_log.go:94] [ 48] Rdi = 0000000020000080 D0602 18:33:53.751887 74435 task_log.go:94] [ 48] Rdx = 0000000000000008 D0602 18:33:53.751892 74435 task_log.go:94] [ 48] Rip = 0000000000461d5b D0602 18:33:53.751896 74435 task_log.go:94] [ 48] Rsi = 0030656c69662f2e D0602 18:33:53.751901 74435 task_log.go:94] [ 48] Rsp = 00007f6f8f77a418 D0602 18:33:53.751906 74435 task_log.go:94] [ 48] Ss = 000000000000002b D0602 18:33:53.751911 74435 task_log.go:111] [ 48] Stack: D0602 18:33:53.751927 74435 task_log.go:128] [ 48] 7f6f8f77a410: 06 00 00 00 00 00 00 00 44 2a 41 00 00 00 00 00 D0602 18:33:53.751936 74435 task_log.go:128] [ 48] 7f6f8f77a420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:53.751941 74435 task_log.go:128] [ 48] 7f6f8f77a430: 00 00 00 00 00 00 00 00 d6 a0 03 00 00 00 00 00 D0602 18:33:53.751947 74435 task_log.go:128] [ 48] 7f6f8f77a440: 1d f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0602 18:33:53.751952 74435 task_log.go:128] [ 48] 7f6f8f77a450: 03 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0602 18:33:53.751957 74435 task_log.go:128] [ 48] 7f6f8f77a460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.751963 74435 task_log.go:128] [ 48] 7f6f8f77a470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:53.751988 74435 task_log.go:128] [ 48] 7f6f8f77a480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0602 18:33:53.751993 74435 task_log.go:128] [ 48] 7f6f8f77a490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0602 18:33:53.751998 74435 task_log.go:128] [ 48] 7f6f8f77a4a0: 5a f7 4b 00 00 00 00 00 02 00 00 00 00 00 00 00 D0602 18:33:53.752003 74435 task_log.go:128] [ 48] 7f6f8f77a4b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.752008 74435 task_log.go:128] [ 48] 7f6f8f77a4c0: d6 a0 03 00 00 00 00 00 10 02 57 00 00 00 00 00 D0602 18:33:53.752013 74435 task_log.go:128] [ 48] 7f6f8f77a4d0: 46 f7 4b 00 00 00 00 00 30 02 57 00 00 00 00 00 D0602 18:33:53.752018 74435 task_log.go:128] [ 48] 7f6f8f77a4e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:53.752023 74435 task_log.go:128] [ 48] 7f6f8f77a4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:53.752028 74435 task_log.go:128] [ 48] 7f6f8f77a500: c0 a6 77 8f 6f 7f 00 00 a2 23 42 00 00 00 00 00 D0602 18:33:53.752033 74435 task_log.go:128] [ 48] 7f6f8f77a510: 20 00 00 00 30 00 00 00 f0 a5 77 8f 6f 7f 00 00 D0602 18:33:53.752038 74435 task_log.go:128] [ 48] 7f6f8f77a520: d3 a6 77 8f 6f 7f 00 00 e7 5e 46 00 00 00 00 00 D0602 18:33:53.753179 74435 task_log.go:128] [ 48] 7f6f8f77a530: 00 00 00 00 00 00 00 00 80 a4 77 8f 6f 7f 00 00 D0602 18:33:53.753198 74435 task_log.go:128] [ 48] 7f6f8f77a540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:53.753213 74435 task_log.go:128] [ 48] 7f6f8f77a550: 00 00 00 00 00 00 00 00 80 a4 77 8f 6f 7f 00 00 D0602 18:33:53.753221 74435 task_log.go:128] [ 48] 7f6f8f77a560: 00 00 00 20 00 00 00 00 00 e0 e7 00 00 00 00 00 D0602 18:33:53.753230 74435 task_log.go:128] [ 48] 7f6f8f77a570: 09 00 00 02 00 00 00 00 11 c0 00 00 00 00 00 00 D0602 18:33:53.753254 74435 task_log.go:128] [ 48] 7f6f8f77a580: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:53.753264 74435 task_log.go:128] [ 48] 7f6f8f77a590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:53.754340 74435 task_log.go:128] [ 48] 7f6f8f77a5a0: 00 00 00 00 00 00 00 00 00 8d db 45 4c 82 98 17 D0602 18:33:53.754365 74435 task_log.go:128] [ 48] 7f6f8f77a5b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0602 18:33:53.754382 74435 task_log.go:128] [ 48] 7f6f8f77a5c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:53.754390 74435 task_log.go:128] [ 48] 7f6f8f77a5d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:53.754398 74435 task_log.go:128] [ 48] 7f6f8f77a5e0: c0 a6 77 8f 6f 7f 00 00 fa 39 41 00 00 00 00 00 D0602 18:33:53.754410 74435 task_log.go:128] [ 48] 7f6f8f77a5f0: de f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0602 18:33:53.754419 74435 task_log.go:128] [ 48] 7f6f8f77a600: 01 00 00 00 00 00 00 00 80 a6 77 8f 6f 7f 00 00 D0602 18:33:53.754427 74435 task_log.go:128] [ 48] 7f6f8f77a610: ea f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:53.754440 74435 task_log.go:128] [ 48] 7f6f8f77a620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:53.754448 74435 task_log.go:128] [ 48] 7f6f8f77a630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:53.754460 74435 task_log.go:128] [ 48] 7f6f8f77a640: 00 00 00 00 00 00 00 00 70 a6 77 8f 6f 7f 00 00 D0602 18:33:53.754468 74435 task_log.go:128] [ 48] 7f6f8f77a650: 50 a1 77 8f 6f 7f 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754477 74435 task_log.go:128] [ 48] 7f6f8f77a660: ed 00 00 00 00 00 00 00 81 4c 51 2e 00 00 00 00 D0602 18:33:53.754489 74435 task_log.go:128] [ 48] 7f6f8f77a670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754496 74435 task_log.go:128] [ 48] 7f6f8f77a680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:53.754505 74435 task_log.go:128] [ 48] 7f6f8f77a690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754517 74435 task_log.go:128] [ 48] 7f6f8f77a6a0: 51 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754525 74435 task_log.go:128] [ 48] 7f6f8f77a6b0: 64 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754546 74435 task_log.go:128] [ 48] 7f6f8f77a6c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:53.754554 74435 task_log.go:128] [ 48] 7f6f8f77a6d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0602 18:33:53.754562 74435 task_log.go:128] [ 48] 7f6f8f77a6e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754574 74435 task_log.go:128] [ 48] 7f6f8f77a6f0: 25 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754583 74435 task_log.go:128] [ 48] 7f6f8f77a700: 2e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754591 74435 task_log.go:128] [ 48] 7f6f8f77a710: 36 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754603 74435 task_log.go:128] [ 48] 7f6f8f77a720: 3e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754611 74435 task_log.go:128] [ 48] 7f6f8f77a730: 4c f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754623 74435 task_log.go:128] [ 48] 7f6f8f77a740: 5a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754631 74435 task_log.go:128] [ 48] 7f6f8f77a750: 63 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754639 74435 task_log.go:128] [ 48] 7f6f8f77a760: 6b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754650 74435 task_log.go:128] [ 48] 7f6f8f77a770: 7b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754658 74435 task_log.go:128] [ 48] 7f6f8f77a780: 8b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754667 74435 task_log.go:128] [ 48] 7f6f8f77a790: 9a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754687 74435 task_log.go:128] [ 48] 7f6f8f77a7a0: a9 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754695 74435 task_log.go:128] [ 48] 7f6f8f77a7b0: b1 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:53.754707 74435 task_log.go:128] [ 48] 7f6f8f77a7c0: 27 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:53.754715 74435 task_log.go:128] [ 48] 7f6f8f77a7d0: 2b f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:53.754723 74435 task_log.go:128] [ 48] 7f6f8f77a7e0: 2f f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:53.754735 74435 task_log.go:128] [ 48] 7f6f8f77a7f0: ff ff 77 ff ff ff 77 ff 48 ae 77 8f 6f 7f 00 00 D0602 18:33:53.754743 74435 task_log.go:128] [ 48] 7f6f8f77a800: e0 a8 77 8f 6f 7f 00 00 e8 a8 77 8f 6f 7f 00 00 D0602 18:33:53.754763 74435 task_log.go:149] [ 48] Code: D0602 18:33:53.754779 74435 task_log.go:167] [ 48] 461d10: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0602 18:33:53.754790 74435 task_log.go:167] [ 48] 461d20: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0602 18:33:53.754798 74435 task_log.go:167] [ 48] 461d30: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0602 18:33:53.754811 74435 task_log.go:167] [ 48] 461d40: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0602 18:33:53.754830 74435 task_log.go:167] [ 48] 461d50: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0602 18:33:53.754850 74435 task_log.go:167] [ 48] 461d60: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0602 18:33:53.754859 74435 task_log.go:167] [ 48] 461d70: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0602 18:33:53.754867 74435 task_log.go:167] [ 48] 461d80: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0602 18:33:53.754884 74435 task_log.go:71] [ 48] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fd000-00541000 r--p 000fc000 00:07 9 /syz-executor 00541000-0054a000 rw-p 00140000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm234145491 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20e7e000 r--s 00000000 00:03 18 /dev/zero (deleted) 20e7e000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2ea20000-1b2fa20000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm568037910 2b5213573000-2b5213574000 r--p 00000000 00:00 0 [vvar] 2b5213574000-2b5213576000 r-xp 00000000 00:00 0 7f6f8ef7b000-7f6f8f77b000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3fc00000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f408000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a573000 *pgalloc.MemoryFile 004fd000-0054a000 rw-p 38e17000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38df7000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 388f7000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38987000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f405000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 38e64000 *pgalloc.MemoryFile 20000000-20e7e000 r--s 37600000 *pgalloc.MemoryFile 1b2ea20000-1b2fa20000 rw-s 39000000 *pgalloc.MemoryFile 2b5213573000-2b5213574000 r--s 3fffd000 *pgalloc.MemoryFile 2b5213574000-2b5213576000 r-xs 3fffe000 *pgalloc.MemoryFile 7f6f8f600000-7f6f8f77b000 rw-p 38e85000 *pgalloc.MemoryFile D0602 18:33:53.758306 74435 task_log.go:73] [ 48] FDTable: fd:0 => name pipe:[37] fd:1 => name pipe:[37] fd:2 => name pipe:[37] fd:3 => name /syz-executor fd:4 => name /dev/zero fd:239 => name / D0602 18:33:53.758342 74435 task_signals.go:467] [ 48] Notified of signal 11 D0602 18:33:53.758357 74435 task_signals.go:220] [ 48] Signal 11: delivering to handler D0602 18:33:53.765250 74435 syscalls.go:257] [ 48] Allocating stack with size of 1048576 bytes D0602 18:33:53.774545 74435 task_exit.go:221] [ 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:53.774769 74435 task_exit.go:221] [ 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:53.774795 74435 task_signals.go:440] [ 47] Discarding ignored signal 17 D0602 18:33:53.775310 74435 task_exit.go:221] [ 48] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:53.779167 74435 task_exit.go:221] [ 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:53.779298 74435 task_exit.go:349] [ 47] Init process terminating, killing namespace D0602 18:33:53.779322 74435 task_exit.go:221] [ 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:53.779339 74435 task_signals.go:440] [ 46] Discarding ignored signal 17 D0602 18:33:53.779455 74435 task_exit.go:221] [ 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:53.792704 74435 task_exit.go:221] [ 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:53.793037 74435 task_exit.go:221] [ 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:53.793101 74435 task_signals.go:467] [ 10] Notified of signal 17 D0602 18:33:53.793144 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0602 18:33:53.793170 74435 task_signals.go:220] [ 10] Signal 17: delivering to handler D0602 18:33:53.794242 74435 task_signals.go:478] [ 46] No task notified of signal 9 D0602 18:33:53.794544 74435 task_exit.go:221] [ 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:54.805607 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:33:54.805722 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:54.824077 74435 task_stop.go:119] [ 18] Entering internal stop (*kernel.vforkStop)(nil) D0602 18:33:54.826233 74435 task_signals.go:478] [ 18] No task notified of signal 23 D0602 18:33:54.936808 74435 syscalls.go:257] [ 49] Allocating stack with size of 8388608 bytes D0602 18:33:54.937051 74435 task_stop.go:139] [ 18] Leaving internal stop (*kernel.vforkStop)(nil) D0602 18:33:54.937357 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:54.964677 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:33:54.964796 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:33:55.425916 74435 cgroupfs.go:210] [ 50] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0602 18:33:55.440731 74435 cgroupfs.go:210] [ 50] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0602 18:33:55.952808 74435 sampler.go:197] Time: Adjusting syscall overhead down to 766 D0602 18:33:57.994914 74435 task_run.go:333] [ 51] Unhandled user fault: addr=20000080 ip=461d5b access=rw- err=operation not permitted D0602 18:33:57.995039 74435 task_log.go:87] [ 51] Registers: D0602 18:33:57.995074 74435 task_log.go:94] [ 51] Cs = 0000000000000033 D0602 18:33:57.995084 74435 task_log.go:94] [ 51] Ds = 0000000000000000 D0602 18:33:57.995089 74435 task_log.go:94] [ 51] Eflags = 0000000000010246 D0602 18:33:57.995094 74435 task_log.go:94] [ 51] Es = 0000000000000000 D0602 18:33:57.995098 74435 task_log.go:94] [ 51] Fs = 0000000000000000 D0602 18:33:57.995103 74435 task_log.go:94] [ 51] Fs_base = 00000000014ac400 D0602 18:33:57.995107 74435 task_log.go:94] [ 51] Gs = 0000000000000000 D0602 18:33:57.995112 74435 task_log.go:94] [ 51] Gs_base = 0000000000000000 D0602 18:33:57.995116 74435 task_log.go:94] [ 51] Orig_rax = ffffffffffffffff D0602 18:33:57.995121 74435 task_log.go:94] [ 51] R10 = 0000000020000000 D0602 18:33:57.995126 74435 task_log.go:94] [ 51] R11 = 0000000000000246 D0602 18:33:57.995130 74435 task_log.go:94] [ 51] R12 = 0000000000570210 D0602 18:33:57.995135 74435 task_log.go:94] [ 51] R13 = 00007f66ff159520 D0602 18:33:57.995139 74435 task_log.go:94] [ 51] R14 = 000000000056bf80 D0602 18:33:57.995143 74435 task_log.go:94] [ 51] R15 = 000000000003b16e D0602 18:33:57.995148 74435 task_log.go:94] [ 51] R8 = 0000000000970000 D0602 18:33:57.995156 74435 task_log.go:94] [ 51] R9 = 0000001b2ed20054 D0602 18:33:57.995160 74435 task_log.go:94] [ 51] Rax = 0000000020000080 D0602 18:33:57.995165 74435 task_log.go:94] [ 51] Rbp = 00007f66ff1594d8 D0602 18:33:57.995170 74435 task_log.go:94] [ 51] Rbx = 0000000000000006 D0602 18:33:57.995174 74435 task_log.go:94] [ 51] Rcx = 0030656c69662f2e D0602 18:33:57.995179 74435 task_log.go:94] [ 51] Rdi = 0000000020000080 D0602 18:33:57.995183 74435 task_log.go:94] [ 51] Rdx = 0000000000000008 D0602 18:33:57.995188 74435 task_log.go:94] [ 51] Rip = 0000000000461d5b D0602 18:33:57.995204 74435 task_log.go:94] [ 51] Rsi = 0030656c69662f2e D0602 18:33:57.995208 74435 task_log.go:94] [ 51] Rsp = 00007f66ff159418 D0602 18:33:57.995213 74435 task_log.go:94] [ 51] Ss = 000000000000002b D0602 18:33:57.995218 74435 task_log.go:111] [ 51] Stack: D0602 18:33:57.995224 74435 task_log.go:128] [ 51] 7f66ff159410: 06 00 00 00 00 00 00 00 44 2a 41 00 00 00 00 00 D0602 18:33:57.995232 74435 task_log.go:128] [ 51] 7f66ff159420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:57.995237 74435 task_log.go:128] [ 51] 7f66ff159430: 00 00 00 00 00 00 00 00 6e b1 03 00 00 00 00 00 D0602 18:33:57.995242 74435 task_log.go:128] [ 51] 7f66ff159440: 1d f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0602 18:33:57.995247 74435 task_log.go:128] [ 51] 7f66ff159450: 03 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0602 18:33:57.995253 74435 task_log.go:128] [ 51] 7f66ff159460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995257 74435 task_log.go:128] [ 51] 7f66ff159470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:57.995262 74435 task_log.go:128] [ 51] 7f66ff159480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0602 18:33:57.995267 74435 task_log.go:128] [ 51] 7f66ff159490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0602 18:33:57.995272 74435 task_log.go:128] [ 51] 7f66ff1594a0: 5a f7 4b 00 00 00 00 00 02 00 00 00 00 00 00 00 D0602 18:33:57.995284 74435 task_log.go:128] [ 51] 7f66ff1594b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995289 74435 task_log.go:128] [ 51] 7f66ff1594c0: 6e b1 03 00 00 00 00 00 10 02 57 00 00 00 00 00 D0602 18:33:57.995294 74435 task_log.go:128] [ 51] 7f66ff1594d0: 46 f7 4b 00 00 00 00 00 30 02 57 00 00 00 00 00 D0602 18:33:57.995299 74435 task_log.go:128] [ 51] 7f66ff1594e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:57.995310 74435 task_log.go:128] [ 51] 7f66ff1594f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:57.995324 74435 task_log.go:128] [ 51] 7f66ff159500: c0 96 15 ff 66 7f 00 00 a2 23 42 00 00 00 00 00 D0602 18:33:57.995331 74435 task_log.go:128] [ 51] 7f66ff159510: 20 00 00 00 30 00 00 00 f0 95 15 ff 66 7f 00 00 D0602 18:33:57.995336 74435 task_log.go:128] [ 51] 7f66ff159520: d3 96 15 ff 66 7f 00 00 e7 5e 46 00 00 00 00 00 D0602 18:33:57.995342 74435 task_log.go:128] [ 51] 7f66ff159530: 00 00 00 00 00 00 00 00 80 94 15 ff 66 7f 00 00 D0602 18:33:57.995347 74435 task_log.go:128] [ 51] 7f66ff159540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:57.995353 74435 task_log.go:128] [ 51] 7f66ff159550: 00 00 00 00 00 00 00 00 80 94 15 ff 66 7f 00 00 D0602 18:33:57.995358 74435 task_log.go:128] [ 51] 7f66ff159560: 00 00 00 20 00 00 00 00 00 e0 e7 00 00 00 00 00 D0602 18:33:57.995364 74435 task_log.go:128] [ 51] 7f66ff159570: 09 00 00 02 00 00 00 00 11 c0 00 00 00 00 00 00 D0602 18:33:57.995368 74435 task_log.go:128] [ 51] 7f66ff159580: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:57.995374 74435 task_log.go:128] [ 51] 7f66ff159590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:57.995387 74435 task_log.go:128] [ 51] 7f66ff1595a0: 00 00 00 00 00 00 00 00 00 1c 76 1c 6f 98 17 3e D0602 18:33:57.995392 74435 task_log.go:128] [ 51] 7f66ff1595b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0602 18:33:57.995397 74435 task_log.go:128] [ 51] 7f66ff1595c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:33:57.995402 74435 task_log.go:128] [ 51] 7f66ff1595d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:57.995407 74435 task_log.go:128] [ 51] 7f66ff1595e0: c0 96 15 ff 66 7f 00 00 fa 39 41 00 00 00 00 00 D0602 18:33:57.995412 74435 task_log.go:128] [ 51] 7f66ff1595f0: de f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0602 18:33:57.995417 74435 task_log.go:128] [ 51] 7f66ff159600: 01 00 00 00 00 00 00 00 80 96 15 ff 66 7f 00 00 D0602 18:33:57.995422 74435 task_log.go:128] [ 51] 7f66ff159610: ea f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:57.995427 74435 task_log.go:128] [ 51] 7f66ff159620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:57.995435 74435 task_log.go:128] [ 51] 7f66ff159630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:57.995440 74435 task_log.go:128] [ 51] 7f66ff159640: 00 00 00 00 00 00 00 00 70 96 15 ff 66 7f 00 00 D0602 18:33:57.995445 74435 task_log.go:128] [ 51] 7f66ff159650: 50 91 15 ff 66 7f 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995451 74435 task_log.go:128] [ 51] 7f66ff159660: f2 00 00 00 00 00 00 00 12 28 7d 01 00 00 00 00 D0602 18:33:57.995456 74435 task_log.go:128] [ 51] 7f66ff159670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995461 74435 task_log.go:128] [ 51] 7f66ff159680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:57.995466 74435 task_log.go:128] [ 51] 7f66ff159690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995478 74435 task_log.go:128] [ 51] 7f66ff1596a0: 51 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995483 74435 task_log.go:128] [ 51] 7f66ff1596b0: 64 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995488 74435 task_log.go:128] [ 51] 7f66ff1596c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:33:57.995493 74435 task_log.go:128] [ 51] 7f66ff1596d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0602 18:33:57.995498 74435 task_log.go:128] [ 51] 7f66ff1596e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995503 74435 task_log.go:128] [ 51] 7f66ff1596f0: 25 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995507 74435 task_log.go:128] [ 51] 7f66ff159700: 2e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995513 74435 task_log.go:128] [ 51] 7f66ff159710: 36 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995518 74435 task_log.go:128] [ 51] 7f66ff159720: 3e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995536 74435 task_log.go:128] [ 51] 7f66ff159730: 4c f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995541 74435 task_log.go:128] [ 51] 7f66ff159740: 5a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995546 74435 task_log.go:128] [ 51] 7f66ff159750: 63 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995551 74435 task_log.go:128] [ 51] 7f66ff159760: 6b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995557 74435 task_log.go:128] [ 51] 7f66ff159770: 7b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995561 74435 task_log.go:128] [ 51] 7f66ff159780: 8b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995567 74435 task_log.go:128] [ 51] 7f66ff159790: 9a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995572 74435 task_log.go:128] [ 51] 7f66ff1597a0: a9 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995577 74435 task_log.go:128] [ 51] 7f66ff1597b0: b1 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:33:57.995591 74435 task_log.go:128] [ 51] 7f66ff1597c0: 27 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:57.995602 74435 task_log.go:128] [ 51] 7f66ff1597d0: 2b f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:57.995607 74435 task_log.go:128] [ 51] 7f66ff1597e0: 2f f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:33:57.995612 74435 task_log.go:128] [ 51] 7f66ff1597f0: ff ff 77 ff ff ff 77 ff 48 9e 15 ff 66 7f 00 00 D0602 18:33:57.995617 74435 task_log.go:128] [ 51] 7f66ff159800: e0 98 15 ff 66 7f 00 00 e8 98 15 ff 66 7f 00 00 D0602 18:33:57.995623 74435 task_log.go:149] [ 51] Code: D0602 18:33:57.995628 74435 task_log.go:167] [ 51] 461d10: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0602 18:33:57.995633 74435 task_log.go:167] [ 51] 461d20: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0602 18:33:57.995638 74435 task_log.go:167] [ 51] 461d30: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0602 18:33:57.995643 74435 task_log.go:167] [ 51] 461d40: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0602 18:33:57.995648 74435 task_log.go:167] [ 51] 461d50: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0602 18:33:57.995654 74435 task_log.go:167] [ 51] 461d60: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0602 18:33:57.995659 74435 task_log.go:167] [ 51] 461d70: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0602 18:33:57.995663 74435 task_log.go:167] [ 51] 461d80: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0602 18:33:57.995668 74435 task_log.go:71] [ 51] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fd000-00541000 r--p 000fc000 00:07 9 /syz-executor 00541000-0054a000 rw-p 00140000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm234145491 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20e7e000 r--s 00000000 00:03 20 /dev/zero (deleted) 20e7e000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2ed20000-1b2fd20000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm568037910 2ba714f0d000-2ba714f0e000 r--p 00000000 00:00 0 [vvar] 2ba714f0e000-2ba714f10000 r-xp 00000000 00:00 0 7f66fe95a000-7f66ff15a000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3fc00000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f408000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a573000 *pgalloc.MemoryFile 004fd000-0054a000 rw-p 38e38000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38e18000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 3895a000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 389ea000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f405000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 38e85000 *pgalloc.MemoryFile 20000000-20e7e000 r--s 37600000 *pgalloc.MemoryFile 1b2ed20000-1b2fd20000 rw-s 39000000 *pgalloc.MemoryFile 2ba714f0d000-2ba714f0e000 r--s 3fffd000 *pgalloc.MemoryFile 2ba714f0e000-2ba714f10000 r-xs 3fffe000 *pgalloc.MemoryFile 7f66ff000000-7f66ff15a000 rw-p 38ea6000 *pgalloc.MemoryFile D0602 18:33:57.995809 74435 task_log.go:73] [ 51] FDTable: fd:0 => name pipe:[41] fd:1 => name pipe:[41] fd:2 => name pipe:[41] fd:3 => name /syz-executor fd:4 => name /dev/zero fd:239 => name / D0602 18:33:57.995850 74435 task_signals.go:467] [ 51] Notified of signal 11 D0602 18:33:57.995866 74435 task_signals.go:220] [ 51] Signal 11: delivering to handler D0602 18:33:58.011943 74435 syscalls.go:257] [ 51] Allocating stack with size of 1048576 bytes D0602 18:33:58.074877 74435 task_exit.go:221] [ 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:58.075087 74435 task_exit.go:221] [ 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:58.075140 74435 task_signals.go:440] [ 50] Discarding ignored signal 17 D0602 18:33:58.078623 74435 task_exit.go:221] [ 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:58.080145 74435 task_exit.go:221] [ 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:58.080286 74435 task_exit.go:349] [ 50] Init process terminating, killing namespace D0602 18:33:58.080297 74435 task_exit.go:221] [ 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:58.080309 74435 task_signals.go:440] [ 49] Discarding ignored signal 17 D0602 18:33:58.080331 74435 task_exit.go:221] [ 50] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:58.084273 74435 task_exit.go:221] [ 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:33:58.084577 74435 task_signals.go:478] [ 49] No task notified of signal 9 D0602 18:33:58.084665 74435 task_exit.go:221] [ 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:33:58.084700 74435 task_signals.go:467] [ 10] Notified of signal 17 D0602 18:33:58.084757 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0602 18:33:58.084789 74435 task_signals.go:220] [ 10] Signal 17: delivering to handler D0602 18:33:58.085354 74435 task_exit.go:221] [ 49] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:33:59.105882 74435 task_signals.go:467] [ 19] Notified of signal 23 D0602 18:33:59.107958 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:33:59.128206 74435 task_stop.go:119] [ 19] Entering internal stop (*kernel.vforkStop)(nil) D0602 18:33:59.128860 74435 task_signals.go:478] [ 19] No task notified of signal 23 D0602 18:33:59.154347 74435 syscalls.go:257] [ 52] Allocating stack with size of 8388608 bytes D0602 18:33:59.154555 74435 task_stop.go:139] [ 19] Leaving internal stop (*kernel.vforkStop)(nil) D0602 18:33:59.161619 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:33:59.281908 74435 cgroupfs.go:210] [ 53] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0602 18:33:59.282182 74435 cgroupfs.go:210] [ 53] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0602 18:34:00.023571 74435 task_run.go:333] [ 54] Unhandled user fault: addr=20000080 ip=461d5b access=rw- err=operation not permitted D0602 18:34:00.023662 74435 task_log.go:87] [ 54] Registers: D0602 18:34:00.023691 74435 task_log.go:94] [ 54] Cs = 0000000000000033 D0602 18:34:00.023699 74435 task_log.go:94] [ 54] Ds = 0000000000000000 D0602 18:34:00.023704 74435 task_log.go:94] [ 54] Eflags = 0000000000010246 D0602 18:34:00.023709 74435 task_log.go:94] [ 54] Es = 0000000000000000 D0602 18:34:00.023715 74435 task_log.go:94] [ 54] Fs = 0000000000000000 D0602 18:34:00.023720 74435 task_log.go:94] [ 54] Fs_base = 00000000014ac400 D0602 18:34:00.023725 74435 task_log.go:94] [ 54] Gs = 0000000000000000 D0602 18:34:00.023730 74435 task_log.go:94] [ 54] Gs_base = 0000000000000000 D0602 18:34:00.024010 74435 task_log.go:94] [ 54] Orig_rax = ffffffffffffffff D0602 18:34:00.024015 74435 task_log.go:94] [ 54] R10 = 0000000020000000 D0602 18:34:00.024020 74435 task_log.go:94] [ 54] R11 = 0000000000000246 D0602 18:34:00.024026 74435 task_log.go:94] [ 54] R12 = 0000000000570210 D0602 18:34:00.024032 74435 task_log.go:94] [ 54] R13 = 00007fecb2bc7520 D0602 18:34:00.024037 74435 task_log.go:94] [ 54] R14 = 000000000056bf80 D0602 18:34:00.024127 74435 task_log.go:94] [ 54] R15 = 000000000003b930 D0602 18:34:00.024220 74435 task_log.go:94] [ 54] R8 = 0000000000970000 D0602 18:34:00.024323 74435 task_log.go:94] [ 54] R9 = 0000001b2f020054 D0602 18:34:00.024383 74435 task_log.go:94] [ 54] Rax = 0000000020000080 D0602 18:34:00.024460 74435 task_log.go:94] [ 54] Rbp = 00007fecb2bc74d8 D0602 18:34:00.024520 74435 task_log.go:94] [ 54] Rbx = 0000000000000006 D0602 18:34:00.024576 74435 task_log.go:94] [ 54] Rcx = 0030656c69662f2e D0602 18:34:00.024584 74435 task_log.go:94] [ 54] Rdi = 0000000020000080 D0602 18:34:00.024588 74435 task_log.go:94] [ 54] Rdx = 0000000000000008 D0602 18:34:00.024594 74435 task_log.go:94] [ 54] Rip = 0000000000461d5b D0602 18:34:00.024601 74435 task_log.go:94] [ 54] Rsi = 0030656c69662f2e D0602 18:34:00.024606 74435 task_log.go:94] [ 54] Rsp = 00007fecb2bc7418 D0602 18:34:00.024610 74435 task_log.go:94] [ 54] Ss = 000000000000002b D0602 18:34:00.024615 74435 task_log.go:111] [ 54] Stack: D0602 18:34:00.024623 74435 task_log.go:128] [ 54] 7fecb2bc7410: 06 00 00 00 00 00 00 00 44 2a 41 00 00 00 00 00 D0602 18:34:00.024633 74435 task_log.go:128] [ 54] 7fecb2bc7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:00.024639 74435 task_log.go:128] [ 54] 7fecb2bc7430: 00 00 00 00 00 00 00 00 30 b9 03 00 00 00 00 00 D0602 18:34:00.024645 74435 task_log.go:128] [ 54] 7fecb2bc7440: 1d f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0602 18:34:00.024650 74435 task_log.go:128] [ 54] 7fecb2bc7450: 03 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0602 18:34:00.024655 74435 task_log.go:128] [ 54] 7fecb2bc7460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.024661 74435 task_log.go:128] [ 54] 7fecb2bc7470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:00.024673 74435 task_log.go:128] [ 54] 7fecb2bc7480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0602 18:34:00.024678 74435 task_log.go:128] [ 54] 7fecb2bc7490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0602 18:34:00.024689 74435 task_log.go:128] [ 54] 7fecb2bc74a0: 5a f7 4b 00 00 00 00 00 02 00 00 00 00 00 00 00 D0602 18:34:00.024695 74435 task_log.go:128] [ 54] 7fecb2bc74b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.024700 74435 task_log.go:128] [ 54] 7fecb2bc74c0: 30 b9 03 00 00 00 00 00 10 02 57 00 00 00 00 00 D0602 18:34:00.024711 74435 task_log.go:128] [ 54] 7fecb2bc74d0: 46 f7 4b 00 00 00 00 00 30 02 57 00 00 00 00 00 D0602 18:34:00.024726 74435 task_log.go:128] [ 54] 7fecb2bc74e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:34:00.024733 74435 task_log.go:128] [ 54] 7fecb2bc74f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:00.024745 74435 task_log.go:128] [ 54] 7fecb2bc7500: c0 76 bc b2 ec 7f 00 00 a2 23 42 00 00 00 00 00 D0602 18:34:00.024750 74435 task_log.go:128] [ 54] 7fecb2bc7510: 20 00 00 00 30 00 00 00 f0 75 bc b2 ec 7f 00 00 D0602 18:34:00.024762 74435 task_log.go:128] [ 54] 7fecb2bc7520: d3 76 bc b2 ec 7f 00 00 e7 5e 46 00 00 00 00 00 D0602 18:34:00.024767 74435 task_log.go:128] [ 54] 7fecb2bc7530: 00 00 00 00 00 00 00 00 80 74 bc b2 ec 7f 00 00 D0602 18:34:00.024781 74435 task_log.go:128] [ 54] 7fecb2bc7540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:00.024786 74435 task_log.go:128] [ 54] 7fecb2bc7550: 00 00 00 00 00 00 00 00 80 74 bc b2 ec 7f 00 00 D0602 18:34:00.024797 74435 task_log.go:128] [ 54] 7fecb2bc7560: 00 00 00 20 00 00 00 00 00 e0 e7 00 00 00 00 00 D0602 18:34:00.024803 74435 task_log.go:128] [ 54] 7fecb2bc7570: 09 00 00 02 00 00 00 00 11 c0 00 00 00 00 00 00 D0602 18:34:00.024814 74435 task_log.go:128] [ 54] 7fecb2bc7580: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:00.024819 74435 task_log.go:128] [ 54] 7fecb2bc7590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:00.024831 74435 task_log.go:128] [ 54] 7fecb2bc75a0: 00 00 00 00 00 00 00 00 00 db f0 a8 ba ab 6a 7c D0602 18:34:00.024836 74435 task_log.go:128] [ 54] 7fecb2bc75b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0602 18:34:00.024847 74435 task_log.go:128] [ 54] 7fecb2bc75c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:34:00.024865 74435 task_log.go:128] [ 54] 7fecb2bc75d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:00.024872 74435 task_log.go:128] [ 54] 7fecb2bc75e0: c0 76 bc b2 ec 7f 00 00 fa 39 41 00 00 00 00 00 D0602 18:34:00.024883 74435 task_log.go:128] [ 54] 7fecb2bc75f0: de f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0602 18:34:00.024888 74435 task_log.go:128] [ 54] 7fecb2bc7600: 01 00 00 00 00 00 00 00 80 76 bc b2 ec 7f 00 00 D0602 18:34:00.024900 74435 task_log.go:128] [ 54] 7fecb2bc7610: ea f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:00.024906 74435 task_log.go:128] [ 54] 7fecb2bc7620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:00.024917 74435 task_log.go:128] [ 54] 7fecb2bc7630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:00.024922 74435 task_log.go:128] [ 54] 7fecb2bc7640: 00 00 00 00 00 00 00 00 70 76 bc b2 ec 7f 00 00 D0602 18:34:00.024928 74435 task_log.go:128] [ 54] 7fecb2bc7650: 50 71 bc b2 ec 7f 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.024939 74435 task_log.go:128] [ 54] 7fecb2bc7660: f4 00 00 00 00 00 00 00 16 a8 22 00 00 00 00 00 D0602 18:34:00.024956 74435 task_log.go:128] [ 54] 7fecb2bc7670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.024962 74435 task_log.go:128] [ 54] 7fecb2bc7680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:34:00.024973 74435 task_log.go:128] [ 54] 7fecb2bc7690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0602 18:34:00.024979 74435 task_log.go:128] [ 54] 7fecb2bc76a0: 51 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.024990 74435 task_log.go:128] [ 54] 7fecb2bc76b0: 64 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.024996 74435 task_log.go:128] [ 54] 7fecb2bc76c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:34:00.025007 74435 task_log.go:128] [ 54] 7fecb2bc76d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0602 18:34:00.025012 74435 task_log.go:128] [ 54] 7fecb2bc76e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.025024 74435 task_log.go:128] [ 54] 7fecb2bc76f0: 25 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.025029 74435 task_log.go:128] [ 54] 7fecb2bc7700: 2e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.025040 74435 task_log.go:128] [ 54] 7fecb2bc7710: 36 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.025046 74435 task_log.go:128] [ 54] 7fecb2bc7720: 3e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.025063 74435 task_log.go:128] [ 54] 7fecb2bc7730: 4c f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.025075 74435 task_log.go:128] [ 54] 7fecb2bc7740: 5a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.025081 74435 task_log.go:128] [ 54] 7fecb2bc7750: 63 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.025093 74435 task_log.go:128] [ 54] 7fecb2bc7760: 6b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.025099 74435 task_log.go:128] [ 54] 7fecb2bc7770: 7b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.025111 74435 task_log.go:128] [ 54] 7fecb2bc7780: 8b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.025124 74435 task_log.go:128] [ 54] 7fecb2bc7790: 9a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.025131 74435 task_log.go:128] [ 54] 7fecb2bc77a0: a9 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.025143 74435 task_log.go:128] [ 54] 7fecb2bc77b0: b1 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:00.025148 74435 task_log.go:128] [ 54] 7fecb2bc77c0: 27 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:00.025160 74435 task_log.go:128] [ 54] 7fecb2bc77d0: 2b f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:00.025165 74435 task_log.go:128] [ 54] 7fecb2bc77e0: 2f f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:00.025171 74435 task_log.go:128] [ 54] 7fecb2bc77f0: ff ff 77 ff ff ff 77 ff 48 7e bc b2 ec 7f 00 00 D0602 18:34:00.025183 74435 task_log.go:128] [ 54] 7fecb2bc7800: e0 78 bc b2 ec 7f 00 00 e8 78 bc b2 ec 7f 00 00 D0602 18:34:00.025379 74435 task_log.go:149] [ 54] Code: D0602 18:34:00.025385 74435 task_log.go:167] [ 54] 461d10: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0602 18:34:00.025391 74435 task_log.go:167] [ 54] 461d20: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0602 18:34:00.025398 74435 task_log.go:167] [ 54] 461d30: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0602 18:34:00.025409 74435 task_log.go:167] [ 54] 461d40: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0602 18:34:00.025415 74435 task_log.go:167] [ 54] 461d50: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0602 18:34:00.025427 74435 task_log.go:167] [ 54] 461d60: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0602 18:34:00.025433 74435 task_log.go:167] [ 54] 461d70: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0602 18:34:00.025445 74435 task_log.go:167] [ 54] 461d80: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0602 18:34:00.025451 74435 task_log.go:71] [ 54] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fd000-00541000 r--p 000fc000 00:07 9 /syz-executor 00541000-0054a000 rw-p 00140000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm234145491 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20e7e000 r--s 00000000 00:03 22 /dev/zero (deleted) 20e7e000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2f020000-1b30020000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm568037910 2ab995832000-2ab995833000 r--p 00000000 00:00 0 [vvar] 2ab995833000-2ab995835000 r-xp 00000000 00:00 0 7fecb23c8000-7fecb2bc8000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3fc00000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f408000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a573000 *pgalloc.MemoryFile 004fd000-0054a000 rw-p 38dca000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38daa000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38810000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 388a0000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f405000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 38e17000 *pgalloc.MemoryFile 20000000-20e7e000 r--s 37600000 *pgalloc.MemoryFile 1b2f020000-1b30020000 rw-s 39000000 *pgalloc.MemoryFile 2ab995832000-2ab995833000 r--s 3fffd000 *pgalloc.MemoryFile 2ab995833000-2ab995835000 r-xs 3fffe000 *pgalloc.MemoryFile 7fecb2a00000-7fecb2bc8000 rw-p 38e38000 *pgalloc.MemoryFile D0602 18:34:00.025616 74435 task_log.go:73] [ 54] FDTable: fd:0 => name pipe:[45] fd:1 => name pipe:[45] fd:2 => name pipe:[45] fd:3 => name /syz-executor fd:4 => name /dev/zero fd:239 => name / D0602 18:34:00.025648 74435 task_signals.go:467] [ 54] Notified of signal 11 D0602 18:34:00.025669 74435 task_signals.go:220] [ 54] Signal 11: delivering to handler D0602 18:34:00.056218 74435 syscalls.go:257] [ 54] Allocating stack with size of 1048576 bytes D0602 18:34:00.078632 74435 task_exit.go:221] [ 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:00.080809 74435 task_exit.go:221] [ 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:00.080860 74435 task_signals.go:440] [ 53] Discarding ignored signal 17 D0602 18:34:00.085297 74435 task_exit.go:221] [ 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:00.090390 74435 task_exit.go:221] [ 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:00.090618 74435 task_exit.go:349] [ 53] Init process terminating, killing namespace D0602 18:34:00.090701 74435 task_exit.go:221] [ 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:00.090777 74435 task_signals.go:440] [ 52] Discarding ignored signal 17 D0602 18:34:00.090896 74435 task_exit.go:221] [ 53] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:00.103800 74435 task_exit.go:221] [ 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:00.104182 74435 task_exit.go:221] [ 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:00.104224 74435 task_signals.go:467] [ 10] Notified of signal 17 D0602 18:34:00.104263 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0602 18:34:00.104278 74435 task_signals.go:220] [ 10] Signal 17: delivering to handler D0602 18:34:00.104493 74435 task_signals.go:478] [ 52] No task notified of signal 9 D0602 18:34:00.110257 74435 task_exit.go:221] [ 52] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:01.174136 74435 task_stop.go:119] [ 19] Entering internal stop (*kernel.vforkStop)(nil) D0602 18:34:01.175741 74435 task_signals.go:478] [ 19] No task notified of signal 23 D0602 18:34:01.248827 74435 syscalls.go:257] [ 55] Allocating stack with size of 8388608 bytes D0602 18:34:01.249019 74435 task_stop.go:139] [ 19] Leaving internal stop (*kernel.vforkStop)(nil) D0602 18:34:01.251916 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:34:01.264460 74435 task_signals.go:467] [ 19] Notified of signal 23 D0602 18:34:01.264590 74435 task_signals.go:220] [ 19] Signal 23: delivering to handler D0602 18:34:01.360813 74435 task_signals.go:467] [ 8] Notified of signal 23 D0602 18:34:01.360924 74435 task_signals.go:220] [ 8] Signal 23: delivering to handler D0602 18:34:01.366253 74435 task_signals.go:467] [ 6] Notified of signal 23 D0602 18:34:01.366638 74435 task_signals.go:220] [ 6] Signal 23: delivering to handler D0602 18:34:01.381153 74435 task_signals.go:467] [ 8] Notified of signal 23 D0602 18:34:01.387000 74435 task_signals.go:220] [ 8] Signal 23: delivering to handler D0602 18:34:01.480735 74435 cgroupfs.go:210] [ 56] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0602 18:34:01.481020 74435 cgroupfs.go:210] [ 56] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0602 18:34:02.311390 74435 task_run.go:333] [ 57] Unhandled user fault: addr=20000080 ip=461d5b access=rw- err=operation not permitted D0602 18:34:02.311711 74435 task_log.go:87] [ 57] Registers: D0602 18:34:02.311771 74435 task_log.go:94] [ 57] Cs = 0000000000000033 D0602 18:34:02.311779 74435 task_log.go:94] [ 57] Ds = 0000000000000000 D0602 18:34:02.311784 74435 task_log.go:94] [ 57] Eflags = 0000000000010246 D0602 18:34:02.311789 74435 task_log.go:94] [ 57] Es = 0000000000000000 D0602 18:34:02.311794 74435 task_log.go:94] [ 57] Fs = 0000000000000000 D0602 18:34:02.311799 74435 task_log.go:94] [ 57] Fs_base = 00000000014ac400 D0602 18:34:02.311804 74435 task_log.go:94] [ 57] Gs = 0000000000000000 D0602 18:34:02.311809 74435 task_log.go:94] [ 57] Gs_base = 0000000000000000 D0602 18:34:02.311814 74435 task_log.go:94] [ 57] Orig_rax = ffffffffffffffff D0602 18:34:02.311819 74435 task_log.go:94] [ 57] R10 = 0000000020000000 D0602 18:34:02.311824 74435 task_log.go:94] [ 57] R11 = 0000000000000246 D0602 18:34:02.311842 74435 task_log.go:94] [ 57] R12 = 0000000000570210 D0602 18:34:02.311847 74435 task_log.go:94] [ 57] R13 = 00007f16b58e0520 D0602 18:34:02.311852 74435 task_log.go:94] [ 57] R14 = 000000000056bf80 D0602 18:34:02.311857 74435 task_log.go:94] [ 57] R15 = 000000000003c215 D0602 18:34:02.311864 74435 task_log.go:94] [ 57] R8 = 0000000000970000 D0602 18:34:02.311869 74435 task_log.go:94] [ 57] R9 = 0000001b2f320054 D0602 18:34:02.311875 74435 task_log.go:94] [ 57] Rax = 0000000020000080 D0602 18:34:02.311888 74435 task_log.go:94] [ 57] Rbp = 00007f16b58e04d8 D0602 18:34:02.311893 74435 task_log.go:94] [ 57] Rbx = 0000000000000006 D0602 18:34:02.311898 74435 task_log.go:94] [ 57] Rcx = 0030656c69662f2e D0602 18:34:02.311903 74435 task_log.go:94] [ 57] Rdi = 0000000020000080 D0602 18:34:02.311916 74435 task_log.go:94] [ 57] Rdx = 0000000000000008 D0602 18:34:02.311921 74435 task_log.go:94] [ 57] Rip = 0000000000461d5b D0602 18:34:02.311926 74435 task_log.go:94] [ 57] Rsi = 0030656c69662f2e D0602 18:34:02.311932 74435 task_log.go:94] [ 57] Rsp = 00007f16b58e0418 D0602 18:34:02.311938 74435 task_log.go:94] [ 57] Ss = 000000000000002b D0602 18:34:02.311952 74435 task_log.go:111] [ 57] Stack: D0602 18:34:02.311958 74435 task_log.go:128] [ 57] 7f16b58e0410: 06 00 00 00 00 00 00 00 44 2a 41 00 00 00 00 00 D0602 18:34:02.311968 74435 task_log.go:128] [ 57] 7f16b58e0420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:02.311974 74435 task_log.go:128] [ 57] 7f16b58e0430: 00 00 00 00 00 00 00 00 15 c2 03 00 00 00 00 00 D0602 18:34:02.311987 74435 task_log.go:128] [ 57] 7f16b58e0440: 1d f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0602 18:34:02.311992 74435 task_log.go:128] [ 57] 7f16b58e0450: 03 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0602 18:34:02.312000 74435 task_log.go:128] [ 57] 7f16b58e0460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312005 74435 task_log.go:128] [ 57] 7f16b58e0470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:02.312011 74435 task_log.go:128] [ 57] 7f16b58e0480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0602 18:34:02.312029 74435 task_log.go:128] [ 57] 7f16b58e0490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0602 18:34:02.312034 74435 task_log.go:128] [ 57] 7f16b58e04a0: 5a f7 4b 00 00 00 00 00 02 00 00 00 00 00 00 00 D0602 18:34:02.312040 74435 task_log.go:128] [ 57] 7f16b58e04b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312053 74435 task_log.go:128] [ 57] 7f16b58e04c0: 15 c2 03 00 00 00 00 00 10 02 57 00 00 00 00 00 D0602 18:34:02.312058 74435 task_log.go:128] [ 57] 7f16b58e04d0: 46 f7 4b 00 00 00 00 00 30 02 57 00 00 00 00 00 D0602 18:34:02.312063 74435 task_log.go:128] [ 57] 7f16b58e04e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:34:02.312069 74435 task_log.go:128] [ 57] 7f16b58e04f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:02.312075 74435 task_log.go:128] [ 57] 7f16b58e0500: c0 06 8e b5 16 7f 00 00 a2 23 42 00 00 00 00 00 D0602 18:34:02.312081 74435 task_log.go:128] [ 57] 7f16b58e0510: 20 00 00 00 30 00 00 00 f0 05 8e b5 16 7f 00 00 D0602 18:34:02.312094 74435 task_log.go:128] [ 57] 7f16b58e0520: d3 06 8e b5 16 7f 00 00 e7 5e 46 00 00 00 00 00 D0602 18:34:02.312100 74435 task_log.go:128] [ 57] 7f16b58e0530: 00 00 00 00 00 00 00 00 80 04 8e b5 16 7f 00 00 D0602 18:34:02.312105 74435 task_log.go:128] [ 57] 7f16b58e0540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:02.312110 74435 task_log.go:128] [ 57] 7f16b58e0550: 00 00 00 00 00 00 00 00 80 04 8e b5 16 7f 00 00 D0602 18:34:02.312196 74435 task_log.go:128] [ 57] 7f16b58e0560: 00 00 00 20 00 00 00 00 00 e0 e7 00 00 00 00 00 D0602 18:34:02.312350 74435 task_log.go:128] [ 57] 7f16b58e0570: 09 00 00 02 00 00 00 00 11 c0 00 00 00 00 00 00 D0602 18:34:02.312359 74435 task_log.go:128] [ 57] 7f16b58e0580: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:02.312367 74435 task_log.go:128] [ 57] 7f16b58e0590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:02.312375 74435 task_log.go:128] [ 57] 7f16b58e05a0: 00 00 00 00 00 00 00 00 00 6b a8 45 3e d1 75 ef D0602 18:34:02.312382 74435 task_log.go:128] [ 57] 7f16b58e05b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0602 18:34:02.312391 74435 task_log.go:128] [ 57] 7f16b58e05c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0602 18:34:02.312398 74435 task_log.go:128] [ 57] 7f16b58e05d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:02.312406 74435 task_log.go:128] [ 57] 7f16b58e05e0: c0 06 8e b5 16 7f 00 00 fa 39 41 00 00 00 00 00 D0602 18:34:02.312414 74435 task_log.go:128] [ 57] 7f16b58e05f0: de f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0602 18:34:02.312422 74435 task_log.go:128] [ 57] 7f16b58e0600: 01 00 00 00 00 00 00 00 80 06 8e b5 16 7f 00 00 D0602 18:34:02.312429 74435 task_log.go:128] [ 57] 7f16b58e0610: ea f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:02.312438 74435 task_log.go:128] [ 57] 7f16b58e0620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:02.312445 74435 task_log.go:128] [ 57] 7f16b58e0630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:02.312452 74435 task_log.go:128] [ 57] 7f16b58e0640: 00 00 00 00 00 00 00 00 70 06 8e b5 16 7f 00 00 D0602 18:34:02.312459 74435 task_log.go:128] [ 57] 7f16b58e0650: 50 01 8e b5 16 7f 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312467 74435 task_log.go:128] [ 57] 7f16b58e0660: f6 00 00 00 00 00 00 00 11 a1 e8 06 00 00 00 00 D0602 18:34:02.312475 74435 task_log.go:128] [ 57] 7f16b58e0670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312482 74435 task_log.go:128] [ 57] 7f16b58e0680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:34:02.312490 74435 task_log.go:128] [ 57] 7f16b58e0690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312509 74435 task_log.go:128] [ 57] 7f16b58e06a0: 51 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312516 74435 task_log.go:128] [ 57] 7f16b58e06b0: 64 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312525 74435 task_log.go:128] [ 57] 7f16b58e06c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0602 18:34:02.312532 74435 task_log.go:128] [ 57] 7f16b58e06d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0602 18:34:02.312538 74435 task_log.go:128] [ 57] 7f16b58e06e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312552 74435 task_log.go:128] [ 57] 7f16b58e06f0: 25 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312558 74435 task_log.go:128] [ 57] 7f16b58e0700: 2e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312566 74435 task_log.go:128] [ 57] 7f16b58e0710: 36 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312573 74435 task_log.go:128] [ 57] 7f16b58e0720: 3e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312580 74435 task_log.go:128] [ 57] 7f16b58e0730: 4c f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312587 74435 task_log.go:128] [ 57] 7f16b58e0740: 5a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312596 74435 task_log.go:128] [ 57] 7f16b58e0750: 63 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312603 74435 task_log.go:128] [ 57] 7f16b58e0760: 6b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312610 74435 task_log.go:128] [ 57] 7f16b58e0770: 7b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312617 74435 task_log.go:128] [ 57] 7f16b58e0780: 8b f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312626 74435 task_log.go:128] [ 57] 7f16b58e0790: 9a f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312634 74435 task_log.go:128] [ 57] 7f16b58e07a0: a9 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312641 74435 task_log.go:128] [ 57] 7f16b58e07b0: b1 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0602 18:34:02.312648 74435 task_log.go:128] [ 57] 7f16b58e07c0: 27 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:02.312655 74435 task_log.go:128] [ 57] 7f16b58e07d0: 2b f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:02.312662 74435 task_log.go:128] [ 57] 7f16b58e07e0: 2f f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0602 18:34:02.312670 74435 task_log.go:128] [ 57] 7f16b58e07f0: ff ff 77 ff ff ff 77 ff 48 0e 8e b5 16 7f 00 00 D0602 18:34:02.312678 74435 task_log.go:128] [ 57] 7f16b58e0800: e0 08 8e b5 16 7f 00 00 e8 08 8e b5 16 7f 00 00 D0602 18:34:02.312685 74435 task_log.go:149] [ 57] Code: D0602 18:34:02.312695 74435 task_log.go:167] [ 57] 461d10: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0602 18:34:02.312706 74435 task_log.go:167] [ 57] 461d20: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0602 18:34:02.312724 74435 task_log.go:167] [ 57] 461d30: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0602 18:34:02.312731 74435 task_log.go:167] [ 57] 461d40: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0602 18:34:02.312738 74435 task_log.go:167] [ 57] 461d50: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0602 18:34:02.312745 74435 task_log.go:167] [ 57] 461d60: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0602 18:34:02.312752 74435 task_log.go:167] [ 57] 461d70: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0602 18:34:02.312759 74435 task_log.go:167] [ 57] 461d80: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0602 18:34:02.312767 74435 task_log.go:71] [ 57] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fd000-00541000 r--p 000fc000 00:07 9 /syz-executor 00541000-0054a000 rw-p 00140000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm234145491 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20e7e000 r--s 00000000 00:03 24 /dev/zero (deleted) 20e7e000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2f320000-1b30320000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm568037910 2b0a364cd000-2b0a364ce000 r--p 00000000 00:00 0 [vvar] 2b0a364ce000-2b0a364d0000 r-xp 00000000 00:00 0 7f16b50e1000-7f16b58e1000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3fc00000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f408000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a573000 *pgalloc.MemoryFile 004fd000-0054a000 rw-p 38b3d000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38ee7000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38aad000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38b8a000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f405000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3a403000 *pgalloc.MemoryFile 20000000-20e7e000 r--s 37800000 *pgalloc.MemoryFile 1b2f320000-1b30320000 rw-s 39000000 *pgalloc.MemoryFile 2b0a364cd000-2b0a364ce000 r--s 3fffd000 *pgalloc.MemoryFile 2b0a364ce000-2b0a364d0000 r-xs 3fffe000 *pgalloc.MemoryFile 7f16b5800000-7f16b58e1000 rw-p 3a445000 *pgalloc.MemoryFile D0602 18:34:02.313079 74435 task_log.go:73] [ 57] FDTable: fd:0 => name pipe:[49] fd:1 => name pipe:[49] fd:2 => name pipe:[49] fd:3 => name /syz-executor fd:4 => name /dev/zero fd:239 => name / D0602 18:34:02.313126 74435 task_signals.go:467] [ 57] Notified of signal 11 D0602 18:34:02.313154 74435 task_signals.go:220] [ 57] Signal 11: delivering to handler D0602 18:34:02.327202 74435 syscalls.go:257] [ 57] Allocating stack with size of 1048576 bytes D0602 18:34:02.513602 74435 task_exit.go:221] [ 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:02.513908 74435 task_exit.go:221] [ 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:02.513939 74435 task_signals.go:440] [ 56] Discarding ignored signal 17 D0602 18:34:02.524155 74435 task_exit.go:221] [ 57] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:02.592253 74435 task_exit.go:221] [ 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:02.592638 74435 task_exit.go:349] [ 56] Init process terminating, killing namespace D0602 18:34:02.592704 74435 task_exit.go:221] [ 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:02.592768 74435 task_signals.go:440] [ 55] Discarding ignored signal 17 D0602 18:34:02.592847 74435 task_exit.go:221] [ 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:02.656569 74435 task_exit.go:221] [ 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:02.658294 74435 task_exit.go:221] [ 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:02.658324 74435 task_signals.go:467] [ 10] Notified of signal 17 D0602 18:34:02.658360 74435 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0602 18:34:02.658374 74435 task_signals.go:220] [ 10] Signal 17: delivering to handler D0602 18:34:02.676654 74435 task_signals.go:478] [ 55] No task notified of signal 9 D0602 18:34:02.682595 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:34:02.682772 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:34:02.694752 74435 task_exit.go:221] [ 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:02.703436 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:34:02.703651 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler D0602 18:34:02.716975 74435 task_signals.go:467] [ 18] Notified of signal 23 D0602 18:34:02.717072 74435 task_signals.go:220] [ 18] Signal 23: delivering to handler 2021/06/02 18:34:02 executor failed 11 times: executor 0: exit status 67 SYZFAIL: handshake read failed read=-1 (errno 9: Bad file descriptor) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 SYZFAIL: handshake read failed read=-1 (errno 9: Bad file descriptor) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 D0602 18:34:02.734660 74435 task_exit.go:221] [ 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:02.734738 74435 task_exit.go:221] [ 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:02.734746 74435 task_exit.go:221] [ 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:02.734739 74435 task_signals.go:189] [ 21] Signal 9: terminating thread group I0602 18:34:02.734800 74435 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 21, fault addr: 0x0 D0602 18:34:02.734856 74435 task_signals.go:189] [ 10] Signal 9: terminating thread group D0602 18:34:02.734859 74435 task_exit.go:221] [ 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:02.734873 74435 task_signals.go:189] [ 13] Signal 9: terminating thread group D0602 18:34:02.734884 74435 task_signals.go:189] [ 12] Signal 9: terminating thread group D0602 18:34:02.734893 74435 task_signals.go:189] [ 14] Signal 9: terminating thread group D0602 18:34:02.734901 74435 task_signals.go:189] [ 17] Signal 9: terminating thread group I0602 18:34:02.734896 74435 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 13, fault addr: 0x0 D0602 18:34:02.734909 74435 task_signals.go:189] [ 16] Signal 9: terminating thread group D0602 18:34:02.734914 74435 task_signals.go:189] [ 15] Signal 9: terminating thread group D0602 18:34:02.734923 74435 task_signals.go:189] [ 19] Signal 9: terminating thread group I0602 18:34:02.734927 74435 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 10, fault addr: 0x0 I0602 18:34:02.734935 74435 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 19, fault addr: 0x0 I0602 18:34:02.734942 74435 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 17, fault addr: 0x0 I0602 18:34:02.734950 74435 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 15, fault addr: 0x0 I0602 18:34:02.734957 74435 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 12, fault addr: 0x0 D0602 18:34:02.734974 74435 task_exit.go:221] [ 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:02.734991 74435 task_exit.go:221] [ 21] Transitioning from exit state TaskExitZombie to TaskExitDead I0602 18:34:02.735060 74435 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 14, fault addr: 0x0 D0602 18:34:02.735118 74435 task_exit.go:221] [ 14] Transitioning from exit state TaskExitNone to TaskExitInitiated I0602 18:34:02.735241 74435 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 16, fault addr: 0x0 D0602 18:34:02.735315 74435 task_exit.go:221] [ 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:02.735322 74435 task_exit.go:221] [ 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:02.735337 74435 task_exit.go:221] [ 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:02.735344 74435 task_exit.go:221] [ 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:02.735348 74435 task_exit.go:221] [ 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:02.735358 74435 task_exit.go:221] [ 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:02.735364 74435 task_exit.go:221] [ 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:02.735374 74435 task_exit.go:221] [ 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:02.735392 74435 task_exit.go:221] [ 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:02.735397 74435 task_exit.go:221] [ 19] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:02.735413 74435 task_exit.go:221] [ 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:02.735439 74435 task_exit.go:221] [ 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:02.735445 74435 task_exit.go:221] [ 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:02.735494 74435 task_exit.go:221] [ 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:02.735512 74435 task_exit.go:221] [ 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:02.735518 74435 task_exit.go:221] [ 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:02.735529 74435 task_exit.go:221] [ 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:02.735535 74435 task_exit.go:221] [ 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:02.735540 74435 task_exit.go:221] [ 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:02.735553 74435 task_exit.go:221] [ 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:02.735559 74435 task_exit.go:221] [ 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:02.735562 74435 task_exit.go:221] [ 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:02.744828 74435 task_signals.go:189] [ 11] Signal 9: terminating thread group I0602 18:34:02.744866 74435 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 11, fault addr: 0x0 D0602 18:34:02.744875 74435 task_exit.go:221] [ 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0602 18:34:02.746709 74435 task_exit.go:221] [ 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0602 18:34:02.746744 74435 task_exit.go:221] [ 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:02.746751 74435 task_exit.go:221] [ 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0602 18:34:02.746774 74435 loader.go:1029] updated processes (removal): map[{ci-gvisor-ptrace-3-0 %!s(kernel.ThreadID=0)}:%!s(*boot.execProcess=&{0xc000688800 })] D0602 18:34:02.746824 74435 controller.go:506] containerManager.Wait, cid: ci-gvisor-ptrace-3-0, pid: 10, waitStatus: 0x100, err: D0602 18:34:02.747026 74435 urpc.go:551] urpc: successfully marshalled 38 bytes. D0602 18:34:02.750466 106261 urpc.go:594] urpc: unmarshal success. I0602 18:34:02.750564 106261 main.go:248] Exiting with status: 256 D0602 18:34:02.823957 74435 urpc.go:594] urpc: unmarshal success. D0602 18:34:02.824053 74435 controller.go:565] containerManager.Signal: cid: ci-gvisor-ptrace-3-0, PID: 0, signal: 0, mode: Process D0602 18:34:02.824131 74435 urpc.go:551] urpc: successfully marshalled 37 bytes. D0602 18:34:02.824774 74435 urpc.go:594] urpc: unmarshal success. D0602 18:34:02.825680 74435 urpc.go:551] urpc: successfully marshalled 30086 bytes. D0602 18:34:02.846377 74435 urpc.go:594] urpc: unmarshal success. D0602 18:34:02.846460 74435 controller.go:200] containerManager.Processes, cid: ci-gvisor-ptrace-3-0 D0602 18:34:02.846653 74435 urpc.go:551] urpc: successfully marshalled 154 bytes. VM DIAGNOSIS: I0602 18:34:02.822084 119475 main.go:218] *************************** I0602 18:34:02.822126 119475 main.go:219] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse debug -stacks --ps ci-gvisor-ptrace-3-0] I0602 18:34:02.822146 119475 main.go:220] Version release-20210518.0-67-g9357b4f7eb51 I0602 18:34:02.822152 119475 main.go:221] GOOS: linux I0602 18:34:02.822159 119475 main.go:222] GOARCH: amd64 I0602 18:34:02.822165 119475 main.go:223] PID: 119475 I0602 18:34:02.822172 119475 main.go:224] UID: 0, GID: 0 I0602 18:34:02.822178 119475 main.go:225] Configuration: I0602 18:34:02.822185 119475 main.go:226] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0602 18:34:02.822191 119475 main.go:227] Platform: ptrace I0602 18:34:02.822197 119475 main.go:228] FileAccess: 0, overlay: true I0602 18:34:02.822210 119475 main.go:229] Network: 1, logging: false I0602 18:34:02.822218 119475 main.go:230] Strace: false, max size: 1024, syscalls: I0602 18:34:02.822224 119475 main.go:231] VFS2 enabled: true I0602 18:34:02.822231 119475 main.go:232] *************************** D0602 18:34:02.822256 119475 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:false} D0602 18:34:02.823251 119475 container.go:556] Signal container, cid: ci-gvisor-ptrace-3-0, signal: signal 0 (0) D0602 18:34:02.823288 119475 sandbox.go:877] Signal sandbox "ci-gvisor-ptrace-3-0" D0602 18:34:02.823300 119475 sandbox.go:357] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0602 18:34:02.823389 119475 urpc.go:551] urpc: successfully marshalled 100 bytes. D0602 18:34:02.824256 119475 urpc.go:594] urpc: unmarshal success. I0602 18:34:02.824338 119475 debug.go:133] Found sandbox "ci-gvisor-ptrace-3-0", PID: 74435 I0602 18:34:02.824356 119475 debug.go:143] Retrieving sandbox stacks D0602 18:34:02.824369 119475 sandbox.go:995] Stacks sandbox "ci-gvisor-ptrace-3-0" D0602 18:34:02.824378 119475 sandbox.go:357] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0602 18:34:02.824447 119475 urpc.go:551] urpc: successfully marshalled 36 bytes. D0602 18:34:02.826124 119475 urpc.go:594] urpc: unmarshal success. I0602 18:34:02.826164 119475 debug.go:148] *** Stack dump *** goroutine 2778 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x7f92be142901, 0x28, 0x28, 0x7f932a598a68) pkg/log/log.go:313 +0xa8 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x1bece30, 0x1bece30, 0xc0004786a0, 0x0, 0x0) runsc/boot/debug.go:26 +0x26 reflect.Value.call(0xc00051ea20, 0xc00051c1f0, 0x13, 0x12351af, 0x4, 0xc000b87e88, 0x3, 0x3, 0xc000b87c80, 0x4cb8cb, ...) GOROOT/src/reflect/value.go:476 +0x8e7 reflect.Value.Call(0xc00051ea20, 0xc00051c1f0, 0x13, 0xc000b87e88, 0x3, 0x3, 0x0, 0x1bece30, 0x16) GOROOT/src/reflect/value.go:337 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000538500, 0xc0004169f0, 0x0, 0x0) pkg/urpc/urpc.go:337 +0x585 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:432 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc000538500, 0xc0004169f0) pkg/urpc/urpc.go:452 +0x73 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:450 +0x65 goroutine 1 [semacquire, 4 minutes]: sync.runtime_Semacquire(0xc00051e214) GOROOT/src/runtime/sema.go:56 +0x45 sync.(*WaitGroup).Wait(0xc00051e214) GOROOT/src/sync/waitgroup.go:130 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1301 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0005ce000, 0x0, 0x0) runsc/boot/loader.go:1067 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00043a5a0, 0x13ba5f0, 0xc0001a6000, 0xc00037c4e0, 0xc000440300, 0x2, 0x2, 0x0) runsc/cmd/boot.go:259 +0x66c github.com/google/subcommands.(*Commander).Execute(0xc0001c2000, 0x13ba5f0, 0xc0001a6000, 0xc000440300, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x347 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main(0x13a10e0, 0x23) runsc/cli/main.go:243 +0x1536 main.main() runsc/main.go:23 +0x39 goroutine 18 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0x127b778, 0xc000194360, 0xc0001943c0) pkg/sentry/platform/ptrace/subprocess.go:187 +0x192 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:171 +0xe5 goroutine 33 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000522630, 0x5a) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc000522620) GOROOT/src/sync/cond.go:56 +0x99 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000522000, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1135 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000522000) pkg/sentry/pgalloc/pgalloc.go:1060 +0x8b created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:331 +0x1c5 goroutine 34 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc000516070, 0xc0005380a0) pkg/sentry/kernel/timekeeper.go:218 +0x11a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:188 +0xbf goroutine 132 [syscall]: syscall.Syscall6(0x10f, 0xc00058d6b8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x945acf77, 0x588484ebe3eaa33c, 0x11) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000520840, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:54 +0x95 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00051c040, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x131 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00059a1a0) pkg/control/server/server.go:100 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc00059a1a0) pkg/control/server/server.go:88 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:87 +0x95 goroutine 138 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00053eb80) pkg/sentry/kernel/time/time.go:496 +0x85 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x13f goroutine 161 [syscall, 2 minutes]: syscall.Syscall6(0x119, 0x17, 0xc00050fb08, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0xc0000285e8, 0xc00033cd38, 0x4) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x17, 0xc00050fb08, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:76 +0x6f gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000526e10, 0x0, 0x46cf65) pkg/fdnotifier/fdnotifier.go:148 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:63 +0xad goroutine 162 [syscall, 4 minutes]: syscall.Syscall6(0x10f, 0xc00051a040, 0x1, 0x0, 0x0, 0x0, 0x0, 0x125c20e, 0xc000180000, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0xc00051a040, 0x1, 0x0, 0x0, 0x1, 0xc00051a040, 0xc00051a040) external/org_golang_x_sys/unix/zsyscall_linux.go:104 +0x85 golang.org/x/sys/unix.Ppoll(0xc00051a040, 0x1, 0x1, 0x0, 0x0, 0xc00051a040, 0x0, 0x1) external/org_golang_x_sys/unix/syscall_linux.go:271 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:840 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:491 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffcd1f4bfd4, 0x14, 0xc0001baf90, 0x1, 0x1, 0xc0005ce000) runsc/boot/loader.go:838 +0x1bd created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:829 +0x71 goroutine 163 [syscall, 4 minutes]: syscall.Syscall6(0x10f, 0xc00058ef68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0xc00058ef68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:104 +0x85 golang.org/x/sys/unix.Ppoll(0xc00058ef68, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:271 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc00037ec00, 0xc00049f830) pkg/p9/client.go:251 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:231 +0x44a goroutine 164 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00065c380) pkg/sentry/kernel/time/time.go:496 +0x85 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x13f goroutine 5 [syscall, 4 minutes]: os/signal.signal_recv(0x0) GOROOT/src/runtime/sigqueue.go:168 +0xa5 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x25 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x45 goroutine 134 [select, 4 minutes]: reflect.rselect(0xc0005c0d80, 0x22, 0x22, 0xc0005c0d80, 0x0) GOROOT/src/runtime/select.go:573 +0x2db reflect.Select(0xc00068f000, 0x22, 0x49, 0x20, 0x21, 0xc00068f000, 0x20, 0x49) GOROOT/src/reflect/value.go:2264 +0x15c gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc000470200, 0x21, 0x40, 0xc00019eb80, 0xc00053c600, 0xc00053c660) pkg/sentry/sighandling/sighandling.go:44 +0x38a created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x237 goroutine 135 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00053e100) pkg/sentry/watchdog/watchdog.go:257 +0xa5 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:212 +0x1b1 goroutine 136 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00053ea80) pkg/sentry/kernel/time/time.go:496 +0x85 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x13f goroutine 137 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003c8000, 0xc00053c5a0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x136 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0003c8000, 0xc00053c5a0, 0x13cc700, 0x0, 0x533ce48, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:40 +0x1ed gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003c8000, 0x0, 0xc00068e001, 0x533ce48, 0x1, 0xc0ffffffff, 0x17, 0x100, 0x13c4170) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003c8000, 0x533ce48, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x1243a, 0xc0006a9bf4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003c8000, 0xca, 0x533ce48, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1233820, ...) pkg/sentry/kernel/task_syscall.go:102 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003c8000, 0xca, 0x533ce48, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:237 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003c8000, 0xca, 0x533ce48, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe2b0ce, 0xc00001c520) pkg/sentry/kernel/task_syscall.go:197 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003c8000, 0x2, 0xc0003c8000) pkg/sentry/kernel/task_syscall.go:172 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0003c8000, 0x139ef60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xca5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003c8000, 0x1) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0xfe goroutine 6 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2200) pkg/sentry/kernel/time/time.go:496 +0x85 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x13f goroutine 7 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc00053a390, 0xc000194180, 0xc0001941e0) pkg/sentry/platform/ptrace/subprocess.go:187 +0x192 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:171 +0xe5 goroutine 19 [semacquire, 4 minutes]: sync.runtime_Semacquire(0xc000688eb8) GOROOT/src/runtime/sema.go:56 +0x45 sync.(*WaitGroup).Wait(0xc000688eb0) GOROOT/src/sync/waitgroup.go:130 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:409 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0005ce000, 0xc000688800, 0x14) runsc/boot/loader.go:1055 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0005ce000, 0xc00054e180, 0x14, 0xc0001a60a0, 0x1, 0x0) runsc/boot/loader.go:1001 +0x149 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000526360, 0xc000400510, 0xc0001a60a0, 0x0, 0x0) runsc/boot/controller.go:488 +0xdc reflect.Value.call(0xc00051e960, 0xc00051c1b0, 0x13, 0x12351af, 0x4, 0xc0006ade88, 0x3, 0x3, 0xc0006adc80, 0x4cb8cb, ...) GOROOT/src/reflect/value.go:476 +0x8e7 reflect.Value.Call(0xc00051e960, 0xc00051c1b0, 0x13, 0xc0006ade88, 0x3, 0x3, 0x0, 0xc000526360, 0x16) GOROOT/src/reflect/value.go:337 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000538500, 0xc000686060, 0x0, 0x0) pkg/urpc/urpc.go:337 +0x585 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:432 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc000538500, 0xc000686060) pkg/urpc/urpc.go:452 +0x73 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:450 +0x65 goroutine 146 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00023c000, 0xc00022e120, 0xc00053c8a0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x136 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00023c000, 0xc00022e120, 0x533c501, 0x398fe2affc, 0x0, 0x0) pkg/sentry/kernel/task_block.go:83 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00023c000, 0xc00022e120, 0x13cc701, 0x3a43af83, 0x533c538, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:45 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00023c000, 0x3a43af83, 0x0, 0x533c538, 0x1, 0xffffffff, 0xc000247af8, 0xa41e45, 0xc00023c000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00023c000, 0x533c538, 0x80, 0x0, 0xc000143eb8, 0x0, 0x0, 0x3d, 0x1afd8, 0xc000247bf4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00023c000, 0xca, 0x533c538, 0x80, 0x0, 0xc000143eb8, 0x0, 0x0, 0x1, 0x1233820, ...) pkg/sentry/kernel/task_syscall.go:102 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00023c000, 0xca, 0x533c538, 0x80, 0x0, 0xc000143eb8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:237 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00023c000, 0xca, 0x533c538, 0x80, 0x0, 0xc000143eb8, 0x0, 0x0, 0xe2b0ce, 0xc00023a0a0) pkg/sentry/kernel/task_syscall.go:197 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00023c000, 0x2, 0xc00023c000) pkg/sentry/kernel/task_syscall.go:172 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00023c000, 0x139ef60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xca5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00023c000, 0x2) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0xfe goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00023ca80, 0xc00022e300, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x136 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00023ca80, 0xc00022e300, 0x13cc700, 0x0, 0xc000134548, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:40 +0x1ed gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00023ca80, 0x0, 0xc00023ca01, 0xc000134548, 0x1, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00023ca80, 0xc000134548, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x1a3ea, 0xc000405bf4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00023ca80, 0xca, 0xc000134548, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1233820, ...) pkg/sentry/kernel/task_syscall.go:102 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00023ca80, 0xca, 0xc000134548, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:237 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00023ca80, 0xca, 0xc000134548, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe2b0ce, 0xc00023a160) pkg/sentry/kernel/task_syscall.go:197 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00023ca80, 0x2, 0xc00023ca80) pkg/sentry/kernel/task_syscall.go:172 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00023ca80, 0x139ef60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xca5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00023ca80, 0x3) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0xfe goroutine 165 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006b0000) pkg/sentry/kernel/time/time.go:496 +0x85 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x13f goroutine 183 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00053f200) pkg/sentry/kernel/time/time.go:496 +0x85 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x13f goroutine 140 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00053ec80) pkg/sentry/kernel/time/time.go:496 +0x85 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x13f goroutine 148 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00023d500, 0xc00022e840, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x136 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00023d500, 0xc00022e840, 0x13cc700, 0x0, 0xc000134948, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:40 +0x1ed gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00023d500, 0x0, 0xc0004f4101, 0xc000134948, 0x1, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00023d500, 0xc000134948, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x1bd6f, 0xc0005fbbf4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00023d500, 0xca, 0xc000134948, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1233820, ...) pkg/sentry/kernel/task_syscall.go:102 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00023d500, 0xca, 0xc000134948, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:237 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00023d500, 0xca, 0xc000134948, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe2b0ce, 0xc00023a220) pkg/sentry/kernel/task_syscall.go:197 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00023d500, 0x2, 0xc00023d500) pkg/sentry/kernel/task_syscall.go:172 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00023d500, 0x139ef60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xca5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00023d500, 0x4) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0xfe goroutine 167 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006c2000, 0xc0006ae3c0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x136 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006c2000, 0xc0006ae3c0, 0x13cc700, 0x0, 0xc000180148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:40 +0x1ed gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006c2000, 0x0, 0xc0006c2001, 0xc000180148, 0x1, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006c2000, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x1a3ea, 0xc00024dbf4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006c2000, 0xca, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1233820, ...) pkg/sentry/kernel/task_syscall.go:102 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006c2000, 0xca, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:237 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006c2000, 0xca, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe2b0ce, 0xc0006c00a0) pkg/sentry/kernel/task_syscall.go:197 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006c2000, 0x2, 0xc0006c2000) pkg/sentry/kernel/task_syscall.go:172 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006c2000, 0x139ef60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xca5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006c2000, 0x5) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0xfe goroutine 149 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000240000) pkg/sentry/kernel/time/time.go:496 +0x85 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x13f goroutine 169 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006c2a80, 0xc0008dbf80, 0xc0006ae780, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x136 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0006c2a80, 0xc0008dbf80, 0x1, 0x398fd85804, 0x80, 0xc0005fd8f8) pkg/sentry/kernel/task_block.go:83 +0x85 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.waitEpoll(0xc0006c2a80, 0xc000000003, 0xc000193840, 0x80, 0x3a3bd640, 0x0, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/vfs2/epoll.go:176 +0x485 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollWait(0xc0006c2a80, 0x3, 0xc000193840, 0x80, 0x3d1, 0x0, 0x0, 0x44263c, 0xc0005f6000, 0x300000002, ...) pkg/sentry/syscalls/linux/vfs2/epoll.go:194 +0x5d gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollPwait(0xc0006c2a80, 0x3, 0xc000193840, 0x80, 0x3d1, 0x0, 0x0, 0x3d, 0x1a31c, 0xc0005fdbf4, ...) pkg/sentry/syscalls/linux/vfs2/epoll.go:206 +0xbe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006c2a80, 0x119, 0x3, 0xc000193840, 0x80, 0x3d1, 0x0, 0x0, 0x1, 0x1233820, ...) pkg/sentry/kernel/task_syscall.go:102 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006c2a80, 0x119, 0x3, 0xc000193840, 0x80, 0x3d1, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:237 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006c2a80, 0x119, 0x3, 0xc000193840, 0x80, 0x3d1, 0x0, 0x0, 0xe2b0ce, 0xc0006c0220) pkg/sentry/kernel/task_syscall.go:197 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006c2a80, 0x2, 0xc0006c2a80) pkg/sentry/kernel/task_syscall.go:172 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006c2a80, 0x139ef60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xca5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006c2a80, 0x6) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0xfe goroutine 170 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006b0280) pkg/sentry/kernel/time/time.go:496 +0x85 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x13f goroutine 173 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006c3500, 0xc0006aec00, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x136 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006c3500, 0xc0006aec00, 0x13cc700, 0x0, 0xc000490148, 0x1, 0x7f93ffffffff) pkg/sentry/kernel/task_block.go:40 +0x1ed gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006c3500, 0x0, 0x1, 0xc000490148, 0xa2f001, 0xc0ffffffff, 0x127c590, 0xc00051e1e0, 0x127c5a0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006c3500, 0xc000490148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x12436, 0xc000379bf4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006c3500, 0xca, 0xc000490148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1233820, ...) pkg/sentry/kernel/task_syscall.go:102 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006c3500, 0xca, 0xc000490148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:237 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006c3500, 0xca, 0xc000490148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe2b0ce, 0xc0006c02e0) pkg/sentry/kernel/task_syscall.go:197 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006c3500, 0x2, 0xc0006c3500) pkg/sentry/kernel/task_syscall.go:172 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006c3500, 0x139ef60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xca5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006c3500, 0x7) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0xfe goroutine 1398 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc000480b00, 0xc000341ce0, 0xc000341d40) pkg/sentry/platform/ptrace/subprocess.go:187 +0x192 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:171 +0xe5 goroutine 358 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00065c200) pkg/sentry/kernel/time/time.go:496 +0x85 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x13f goroutine 389 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003c8a80, 0xc000194720, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x136 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0003c8a80, 0xc000194720, 0x13cc700, 0x0, 0xc00053a148, 0x68e001, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:40 +0x1ed gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003c8a80, 0x0, 0xc00001a601, 0xc00053a148, 0x1a601, 0xc0ffffffff, 0xc00068e800, 0xc00068e7e8, 0x127c5a8) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003c8a80, 0xc00053a148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x1d0ad, 0xc000513bf4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003c8a80, 0xca, 0xc00053a148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1233820, ...) pkg/sentry/kernel/task_syscall.go:102 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003c8a80, 0xca, 0xc00053a148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:237 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003c8a80, 0xca, 0xc00053a148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe2b0ce, 0xc00023a2e0) pkg/sentry/kernel/task_syscall.go:197 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003c8a80, 0x2, 0xc0003c8a80) pkg/sentry/kernel/task_syscall.go:172 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0003c8a80, 0x139ef60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xca5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003c8a80, 0x8) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0xfe goroutine 649 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000614000, 0xc0004f2240, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x136 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000614000, 0xc0004f2240, 0x13cc700, 0x0, 0xc000490548, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:40 +0x1ed gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000614000, 0x0, 0xc00001c601, 0xc000490548, 0x1, 0xffffffff, 0xc0006ee001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000614000, 0xc000490548, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x1240c, 0xc000211bf4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000614000, 0xca, 0xc000490548, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1233820, ...) pkg/sentry/kernel/task_syscall.go:102 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000614000, 0xca, 0xc000490548, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:237 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000614000, 0xca, 0xc000490548, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe2b0ce, 0xc00001c760) pkg/sentry/kernel/task_syscall.go:197 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000614000, 0x2, 0xc000614000) pkg/sentry/kernel/task_syscall.go:172 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000614000, 0x139ef60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xca5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000614000, 0x9) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0xfe goroutine 1403 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc000480350, 0xc000340900, 0xc000340960) pkg/sentry/platform/ptrace/subprocess.go:187 +0x192 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:171 +0xe5 goroutine 489 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2280) pkg/sentry/kernel/time/time.go:496 +0x85 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x13f goroutine 825 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0002b6120, 0xc00022fce0, 0xc00022fd40) pkg/sentry/platform/ptrace/subprocess.go:187 +0x192 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:171 +0xe5 goroutine 1348 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0003845b0, 0xc000219c20, 0xc000219c80) pkg/sentry/platform/ptrace/subprocess.go:187 +0x192 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:171 +0xe5 goroutine 1407 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0003824e0, 0xc000341200, 0xc000341260) pkg/sentry/platform/ptrace/subprocess.go:187 +0x192 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:171 +0xe5 D0602 18:34:02.843700 119475 sandbox.go:300] Getting processes for container "ci-gvisor-ptrace-3-0" in sandbox "ci-gvisor-ptrace-3-0" D0602 18:34:02.843733 119475 sandbox.go:357] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0602 18:34:02.843873 119475 urpc.go:551] urpc: successfully marshalled 68 bytes. D0602 18:34:02.846899 119475 urpc.go:594] urpc: unmarshal success. I0602 18:34:02.847024 119475 debug.go:215] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9 ], "c": 11, "tty": "?", "stime": "18:29", "time": "1.52s", "cmd": "init" } ] I0602 18:34:02.855680 119475 main.go:248] Exiting with status: 0 [9656207.284808] exe[254609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b637ae0dfa8 ax:0 si:1ff di:ffffffffff600000 [9656805.864624] exe[306146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afcfdf47fa8 ax:0 si:1ff di:ffffffffff600000 [9656806.000785] exe[306356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afcfdf47fa8 ax:0 si:1ff di:ffffffffff600000 [9656857.522505] exe[308094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7b0ec53fa8 ax:0 si:1ff di:ffffffffff600000 [9656857.712326] exe[308562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7b0ec74fa8 ax:0 si:1ff di:ffffffffff600000 [9656919.328075] exe[314641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba770ac1fa8 ax:0 si:1ff di:ffffffffff600000 [9656919.360447] exe[315159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba770ac1fa8 ax:0 si:1ff di:ffffffffff600000 [9657006.029399] exe[319383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b910bd71fa8 ax:0 si:1ff di:ffffffffff600000 [9657006.103671] exe[313805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b910bd71fa8 ax:0 si:1ff di:ffffffffff600000 [9657109.208196] exe[330065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aceb9a26fa8 ax:0 si:1ff di:ffffffffff600000 [9657109.303643] exe[328214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aceb9a26fa8 ax:0 si:1ff di:ffffffffff600000 [9657121.480867] exe[329746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1050f0cfa8 ax:0 si:1ff di:ffffffffff600000 [9657121.747855] exe[331111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1050f0cfa8 ax:0 si:1ff di:ffffffffff600000 [9657175.563313] exe[334608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab6605a1fa8 ax:0 si:1ff di:ffffffffff600000 [9657175.669780] exe[334356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab6605a1fa8 ax:0 si:1ff di:ffffffffff600000 [9657249.824081] exe[335540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab302265fa8 ax:0 si:1ff di:ffffffffff600000 [9657316.598407] exe[343649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac68713ffa8 ax:0 si:1ff di:ffffffffff600000 [9657316.643177] exe[343649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac68713ffa8 ax:0 si:1ff di:ffffffffff600000 [9658030.756251] exe[384681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8cce6b5908 ax:20 si:2b8cce6b5e28 di:ffffffffff600000 [9658030.837770] exe[384559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8cce6b5908 ax:20 si:2b8cce6b5e28 di:ffffffffff600000 [9659309.380488] exe[433779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b23d5b79fb0 ax:2b23d5b7a040 si:ffffffffff600000 di:4cd632 [9659309.867183] exe[439754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b23d5b79fb0 ax:2b23d5b7a040 si:ffffffffff600000 di:4cd632 [9660344.550757] exe[514759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abc00c7e908 ax:28 si:2abc00c7ee28 di:ffffffffff600000 [9660344.691271] exe[515881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abc00c9f908 ax:28 si:2abc00c9fe28 di:ffffffffff600000 [9660344.976320] exe[514759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abc00c7e908 ax:28 si:2abc00c7ee28 di:ffffffffff600000 [9660443.349549] exe[528585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7bd68f8908 ax:20 si:2b7bd68f8e28 di:ffffffffff600000 [9660443.467889] exe[528477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7bd695b908 ax:20 si:2b7bd695be28 di:ffffffffff600000 [9660885.450183] exe[564430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaebd7de908 ax:20 si:2aaebd7dee28 di:ffffffffff600000 [9660885.502883] exe[564027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaebd7de908 ax:20 si:2aaebd7dee28 di:ffffffffff600000 [9661141.377051] exe[564025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaebd7de908 ax:20 si:2aaebd7dee28 di:ffffffffff600000 [9661141.833369] exe[564012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaebd7de908 ax:20 si:2aaebd7dee28 di:ffffffffff600000 [9661142.193956] exe[567350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaebd7de908 ax:20 si:2aaebd7dee28 di:ffffffffff600000 [9661142.552863] exe[564755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaebd7de908 ax:20 si:2aaebd7dee28 di:ffffffffff600000 [9661142.700133] exe[564012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaebd7de908 ax:20 si:2aaebd7dee28 di:ffffffffff600000 [9661229.778487] exe[584196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b49892f1fa8 ax:0 si:1ff di:ffffffffff600000 [9661229.929145] exe[584125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b49892f1fa8 ax:0 si:1ff di:ffffffffff600000 [9661388.493042] exe[588091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acfb821c908 ax:20 si:2acfb821ce28 di:ffffffffff600000 [9661388.732496] exe[588091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acfb823d908 ax:20 si:2acfb823de28 di:ffffffffff600000 [9661405.034365] exe[594428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b60a6cec908 ax:20 si:2b60a6cece28 di:ffffffffff600000 [9661405.320455] exe[594510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b60a6cec908 ax:20 si:2b60a6cece28 di:ffffffffff600000 [9661573.836299] exe[602973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac1d15d0fa8 ax:0 si:1ff di:ffffffffff600000 [9661573.934543] exe[604928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac1d15f1fa8 ax:0 si:1ff di:ffffffffff600000 [9662171.211881] exe[626392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6b7d4a2d38 ax:2b6b7d4a2d60 si:ffffffffff600000 di:2b6b7d4a2d60 [9662171.395810] exe[626352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6b7d4c3d38 ax:2b6b7d4c3d60 si:ffffffffff600000 di:2b6b7d4c3d60 [9662226.576111] exe[644693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af7b6d36d38 ax:2af7b6d36d60 si:ffffffffff600000 di:2af7b6d36d60 [9662226.729518] exe[644990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af7b6d57d38 ax:2af7b6d57d60 si:ffffffffff600000 di:2af7b6d57d60 [9662415.791117] exe[647112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac1c682ed38 ax:2ac1c682ed60 si:ffffffffff600000 di:2ac1c682ed60 [9662416.216834] exe[655760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac1c684fd38 ax:2ac1c684fd60 si:ffffffffff600000 di:2ac1c684fd60 [9662416.948185] exe[655788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac1c682ed38 ax:2ac1c682ed60 si:ffffffffff600000 di:2ac1c682ed60 [9663985.532094] exe[754309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b61184a1fb0 ax:2b61184a2040 si:ffffffffff600000 di:4cd632 [9663985.611698] exe[747746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b61184a1fb0 ax:2b61184a2040 si:ffffffffff600000 di:4cd632 [9664010.422614] exe[754656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b24a794dfa8 ax:0 si:1ff di:ffffffffff600000 [9664010.451107] exe[753470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b24a798ffa8 ax:0 si:1ff di:ffffffffff600000 [9664885.317809] exe[827218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aad7ec53908 ax:20 si:2aad7ec53e28 di:ffffffffff600000 [9664885.676310] exe[827214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aad7ec95908 ax:20 si:2aad7ec95e28 di:ffffffffff600000 [9665019.681386] exe[835259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0e8f028908 ax:20 si:2b0e8f028e28 di:ffffffffff600000 [9665019.791871] exe[836542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0e8f0cd908 ax:20 si:2b0e8f0cde28 di:ffffffffff600000 [9666775.052414] exe[926634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b43093e7908 ax:20 si:2b43093e7e28 di:ffffffffff600000 [9666775.355167] exe[926600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4309429908 ax:20 si:2b4309429e28 di:ffffffffff600000 [9667000.313501] exe[933089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad8cbca7d38 ax:2ad8cbca7d60 si:ffffffffff600000 di:2ad8cbca7d60 [9667000.630083] exe[934362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad8cbcc8d38 ax:2ad8cbcc8d60 si:ffffffffff600000 di:2ad8cbcc8d60 [9667163.848991] exe[937340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b26e2690908 ax:20 si:2b26e2690e28 di:ffffffffff600000 [9667164.401146] exe[937350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b26e2690908 ax:20 si:2b26e2690e28 di:ffffffffff600000 [9667165.583271] exe[941273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b26e2690908 ax:20 si:2b26e2690e28 di:ffffffffff600000 [9667578.159347] exe[975782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af8f5b7cd38 ax:2af8f5b7cd60 si:ffffffffff600000 di:2af8f5b7cd60 [9667578.224946] exe[971561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af8f5b7cd38 ax:2af8f5b7cd60 si:ffffffffff600000 di:2af8f5b7cd60 [9668356.328249] exe[42088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b52864d6d38 ax:2b52864d6d60 si:ffffffffff600000 di:2b52864d6d60 [9668357.227863] exe[42105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b52864f7d38 ax:2b52864f7d60 si:ffffffffff600000 di:2b52864f7d60 [9668814.983056] exe[76151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b79a83d2d38 ax:2b79a83d2d60 si:ffffffffff600000 di:2b79a83d2d60 [9668815.129858] exe[76186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b79a83d2d38 ax:2b79a83d2d60 si:ffffffffff600000 di:2b79a83d2d60 [9669403.352923] exe[108384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4e538f6fa8 ax:0 si:1ff di:ffffffffff600000 [9669403.571054] exe[108811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4e53938fa8 ax:0 si:1ff di:ffffffffff600000 [9669731.388021] exe[140522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af8f5b7c908 ax:28 si:2af8f5b7ce28 di:ffffffffff600000 [9669732.681586] exe[139286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af8f5b7c908 ax:28 si:2af8f5b7ce28 di:ffffffffff600000 [9670628.364433] exe[171572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab35f27f908 ax:20 si:2ab35f27fe28 di:ffffffffff600000 [9670628.494768] exe[171572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab35f27f908 ax:20 si:2ab35f27fe28 di:ffffffffff600000 [9670711.314276] exe[191261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0493f8e908 ax:20 si:2b0493f8ee28 di:ffffffffff600000 [9671810.927689] exe[244992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0cab936908 ax:20 si:2b0cab936e28 di:ffffffffff600000 [9671811.425935] exe[244996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0cab957908 ax:20 si:2b0cab957e28 di:ffffffffff600000 [9671972.496726] exe[257328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab04352dd38 ax:2ab04352dd60 si:ffffffffff600000 di:2ab04352dd60 [9671972.789408] exe[257383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab04352dd38 ax:2ab04352dd60 si:ffffffffff600000 di:2ab04352dd60 [9673812.663272] exe[389835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4016009d38 ax:2b4016009d60 si:ffffffffff600000 di:2b4016009d60 [9673813.168408] exe[390030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4016009d38 ax:2b4016009d60 si:ffffffffff600000 di:2b4016009d60 [9674256.812541] exe[414393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b1d16232fb0 ax:2b1d16233040 si:ffffffffff600000 di:4cd632 [9674256.897120] exe[414617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b1d16232fb0 ax:2b1d16233040 si:ffffffffff600000 di:4cd632 [9674274.450955] exe[406688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2acb3ea8dfb0 ax:2acb3ea8e040 si:ffffffffff600000 di:4cd632 [9674274.549821] exe[406636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2acb3ea8dfb0 ax:2acb3ea8e040 si:ffffffffff600000 di:4cd632 [9674387.018646] exe[422923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b2315bc4fb0 ax:2b2315bc5040 si:ffffffffff600000 di:4cd632 [9674387.385291] exe[423007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b2315bc4fb0 ax:2b2315bc5040 si:ffffffffff600000 di:4cd632 [9674543.798560] exe[422376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b466b196fb0 ax:2b466b197040 si:ffffffffff600000 di:4cd632 [9674543.950710] exe[424233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b466b196fb0 ax:2b466b197040 si:ffffffffff600000 di:4cd632 [9674757.575483] exe[440430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b9ae8e10fb0 ax:2b9ae8e11040 si:ffffffffff600000 di:4cd632 [9674757.631042] exe[440398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b9ae8e10fb0 ax:2b9ae8e11040 si:ffffffffff600000 di:4cd632 [9674810.716235] exe[442043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ae246bf8fb0 ax:2ae246bf9040 si:ffffffffff600000 di:4cd632 [9674810.782228] exe[442070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ae246bf8fb0 ax:2ae246bf9040 si:ffffffffff600000 di:4cd632 [9674946.869289] exe[446101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b5843604fb0 ax:2b5843605040 si:ffffffffff600000 di:4cd632 [9674946.972827] exe[446093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b5843604fb0 ax:2b5843605040 si:ffffffffff600000 di:4cd632 [9674980.288971] exe[453670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d8a06dfb0 ax:2b0d8a06e040 si:ffffffffff600000 di:4cd632 [9674980.400420] exe[453652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d8a06dfb0 ax:2b0d8a06e040 si:ffffffffff600000 di:4cd632 [9675004.200061] exe[454736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b49641a8fb0 ax:2b49641a9040 si:ffffffffff600000 di:4cd632 [9675004.307135] exe[449525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b49641a8fb0 ax:2b49641a9040 si:ffffffffff600000 di:4cd632 [9675010.136914] exe[452999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0f4c034fb0 ax:2b0f4c035040 si:ffffffffff600000 di:4cd632 [9675010.448110] exe[451611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0f4c034fb0 ax:2b0f4c035040 si:ffffffffff600000 di:4cd632 [9675869.901290] exe[502614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b2315bc4fb0 ax:2b2315bc5040 si:ffffffffff600000 di:4cd632 [9675869.966121] exe[502614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b2315be5fb0 ax:2b2315be6040 si:ffffffffff600000 di:4cd632 [9675882.955869] exe[512676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acdff787908 ax:20 si:2acdff787e28 di:ffffffffff600000 [9675883.783016] exe[513977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acdff7c9908 ax:20 si:2acdff7c9e28 di:ffffffffff600000 [9676057.810242] exe[528986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6515c86908 ax:28 si:2b6515c86e28 di:ffffffffff600000 [9676058.034716] exe[529663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6515c86908 ax:28 si:2b6515c86e28 di:ffffffffff600000 [9676193.381887] exe[542671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1f634edd38 ax:2b1f634edd60 si:ffffffffff600000 di:2b1f634edd60 [9676193.606664] exe[542647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1f634edd38 ax:2b1f634edd60 si:ffffffffff600000 di:2b1f634edd60 [9679976.882084] exe[782110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b4b19913fb0 ax:2b4b19914040 si:ffffffffff600000 di:4cd632 [9679976.985944] exe[782103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b4b19913fb0 ax:2b4b19914040 si:ffffffffff600000 di:4cd632 [9680119.208673] exe[773032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ab0bb63dfb0 ax:2ab0bb63e040 si:ffffffffff600000 di:4cd632 [9680119.513222] exe[773032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ab0bb63dfb0 ax:2ab0bb63e040 si:ffffffffff600000 di:4cd632 [9680428.685864] exe[808151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b611b999fb0 ax:2b611b99a040 si:ffffffffff600000 di:4cd632 [9680428.906467] exe[808080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b611b999fb0 ax:2b611b99a040 si:ffffffffff600000 di:4cd632 [9680522.056888] exe[812834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ae3bc8e6fb0 ax:2ae3bc8e7040 si:ffffffffff600000 di:4cd632 [9680522.108745] exe[815417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ae3bc8e6fb0 ax:2ae3bc8e7040 si:ffffffffff600000 di:4cd632 [9680553.430640] exe[818162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0805a1ffb0 ax:2b0805a20040 si:ffffffffff600000 di:4cd632 [9680553.485440] exe[818160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0805a1ffb0 ax:2b0805a20040 si:ffffffffff600000 di:4cd632 [9680663.401981] exe[818525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b1044d60fb0 ax:2b1044d61040 si:ffffffffff600000 di:4cd632 [9680663.440249] exe[806213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b1044d60fb0 ax:2b1044d61040 si:ffffffffff600000 di:4cd632 [9680883.916347] exe[839467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b55fff86908 ax:20 si:2b55fff86e28 di:ffffffffff600000 [9680884.557191] exe[839037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b55fffc8908 ax:20 si:2b55fffc8e28 di:ffffffffff600000 [9681181.773186] exe[861399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b177f2fffb0 ax:2b177f300040 si:ffffffffff600000 di:4cd632 [9681181.948485] exe[861047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b177f2fffb0 ax:2b177f300040 si:ffffffffff600000 di:4cd632 [9681404.192275] exe[875260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b40d0b54fb0 ax:2b40d0b55040 si:ffffffffff600000 di:4cd632 [9681404.253196] exe[875114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b40d0b54fb0 ax:2b40d0b55040 si:ffffffffff600000 di:4cd632 [9681443.405764] exe[874978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b31eb7a5fb0 ax:2b31eb7a6040 si:ffffffffff600000 di:4cd632 [9681443.434637] exe[874676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b31eb7a5fb0 ax:2b31eb7a6040 si:ffffffffff600000 di:4cd632 [9681595.266628] exe[890376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b9e557a0fb0 ax:2b9e557a1040 si:ffffffffff600000 di:4cd632 [9681595.360880] exe[890053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b9e557a0fb0 ax:2b9e557a1040 si:ffffffffff600000 di:4cd632 [9682159.298351] exe[924409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b3418439d38 ax:2b3418439d60 si:ffffffffff600000 di:2b3418439d60 [9682159.396593] exe[930726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b341845ad38 ax:2b341845ad60 si:ffffffffff600000 di:2b341845ad60 [9684052.607633] exe[48023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b93b1a4b908 ax:20 si:2b93b1a4be28 di:ffffffffff600000 [9684052.890229] exe[48117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b93b1a6c908 ax:20 si:2b93b1a6ce28 di:ffffffffff600000 [9684053.094857] exe[48032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b93b1a4b908 ax:20 si:2b93b1a4be28 di:ffffffffff600000 [9685626.661461] exe[144191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b16575aa908 ax:20 si:2b16575aae28 di:ffffffffff600000 [9685626.933108] exe[144316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b16575cb908 ax:20 si:2b16575cbe28 di:ffffffffff600000 [9685816.454660] exe[159142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba7e8f2c908 ax:20 si:2ba7e8f2ce28 di:ffffffffff600000 [9685816.729449] exe[158132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba7e8f4d908 ax:20 si:2ba7e8f4de28 di:ffffffffff600000 [9685934.213975] exe[95050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac6c5d04908 ax:20 si:2ac6c5d04e28 di:ffffffffff600000 [9685934.284647] exe[157313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac6c5d25908 ax:20 si:2ac6c5d25e28 di:ffffffffff600000 [9685934.850799] exe[131762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae86c686908 ax:20 si:2ae86c686e28 di:ffffffffff600000 [9685935.034645] exe[95679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae86c686908 ax:20 si:2ae86c686e28 di:ffffffffff600000 [9685935.189971] exe[95055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae86c686908 ax:20 si:2ae86c686e28 di:ffffffffff600000 [9685935.341928] exe[154068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae86c686908 ax:20 si:2ae86c686e28 di:ffffffffff600000 [9685935.467912] exe[156220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae86c686908 ax:20 si:2ae86c686e28 di:ffffffffff600000 [9685935.585714] exe[154133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae86c686908 ax:20 si:2ae86c686e28 di:ffffffffff600000 [9686013.513804] exe[175745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba7e8f2cd38 ax:2ba7e8f2cd60 si:ffffffffff600000 di:2ba7e8f2cd60 [9686014.331412] exe[175745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba7e8f8fd38 ax:2ba7e8f8fd60 si:ffffffffff600000 di:2ba7e8f8fd60 [9686268.515329] exe[192010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba3b47ab908 ax:20 si:2ba3b47abe28 di:ffffffffff600000 [9686268.688945] exe[192127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba3b47ab908 ax:20 si:2ba3b47abe28 di:ffffffffff600000 [9686289.843621] exe[150176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b63a566f908 ax:20 si:2b63a566fe28 di:ffffffffff600000 [9686289.969303] exe[176502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b63a566f908 ax:20 si:2b63a566fe28 di:ffffffffff600000 [9686353.322132] exe[178688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af480e7a908 ax:20 si:2af480e7ae28 di:ffffffffff600000 [9686353.375275] exe[195937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af480e7a908 ax:20 si:2af480e7ae28 di:ffffffffff600000 [9686762.218259] exe[242594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aafeef12908 ax:20 si:2aafeef12e28 di:ffffffffff600000 [9686762.250589] exe[248078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aafeef12908 ax:20 si:2aafeef12e28 di:ffffffffff600000 [9686762.378876] exe[242647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aafeef12908 ax:20 si:2aafeef12e28 di:ffffffffff600000 [9686762.463656] exe[245991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aafeef12908 ax:20 si:2aafeef12e28 di:ffffffffff600000 [9686762.608996] exe[242730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aafeef12908 ax:20 si:2aafeef12e28 di:ffffffffff600000 [9686990.192610] exe[268913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9c7e92f908 ax:20 si:2b9c7e92fe28 di:ffffffffff600000 [9686990.232082] exe[270681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9c7e92f908 ax:20 si:2b9c7e92fe28 di:ffffffffff600000 [9686990.336300] exe[268999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9c7e92f908 ax:20 si:2b9c7e92fe28 di:ffffffffff600000 [9686990.430981] exe[249541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9c7e92f908 ax:20 si:2b9c7e92fe28 di:ffffffffff600000 [9686990.534974] exe[268920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9c7e92f908 ax:20 si:2b9c7e92fe28 di:ffffffffff600000 [9687517.903192] exe[282625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9c7e92f908 ax:20 si:2b9c7e92fe28 di:ffffffffff600000 [9687517.951310] exe[282552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9c7e92f908 ax:20 si:2b9c7e92fe28 di:ffffffffff600000 [9687762.753267] exe[319174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad1feb48d38 ax:2ad1feb48d60 si:ffffffffff600000 di:2ad1feb48d60 [9687762.802679] exe[297540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad1feb69d38 ax:2ad1feb69d60 si:ffffffffff600000 di:2ad1feb69d60 [9687762.958081] exe[307312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad1feb48d38 ax:2ad1feb48d60 si:ffffffffff600000 di:2ad1feb48d60 [9687763.083508] exe[242874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad1feb48d38 ax:2ad1feb48d60 si:ffffffffff600000 di:2ad1feb48d60 [9687763.146788] exe[307198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aafeef12d38 ax:2aafeef12d60 si:ffffffffff600000 di:2aafeef12d60 [9687763.174336] exe[298435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac4876bad38 ax:2ac4876bad60 si:ffffffffff600000 di:2ac4876bad60 [9687763.233217] exe[319158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba4bdfe5d38 ax:2ba4bdfe5d60 si:ffffffffff600000 di:2ba4bdfe5d60 [9687763.239843] exe[298570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aafeef12d38 ax:2aafeef12d60 si:ffffffffff600000 di:2aafeef12d60 [9687763.271596] exe[297552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac4876bad38 ax:2ac4876bad60 si:ffffffffff600000 di:2ac4876bad60 [9687763.280692] exe[242688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad1feb48d38 ax:2ad1feb48d60 si:ffffffffff600000 di:2ad1feb48d60 [9687890.209433] warn_bad_vsyscall: 13 callbacks suppressed [9687890.209437] exe[280786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae7fe31bfa8 ax:0 si:1ff di:ffffffffff600000 [9687890.274875] exe[320800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae7fe31bfa8 ax:0 si:1ff di:ffffffffff600000 [9687939.299557] exe[241308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae2efe46908 ax:28 si:2ae2efe46e28 di:ffffffffff600000 [9687939.332022] exe[241308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae2efe46908 ax:28 si:2ae2efe46e28 di:ffffffffff600000 [9687939.387063] exe[249699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae2efe46908 ax:28 si:2ae2efe46e28 di:ffffffffff600000 [9687940.223729] exe[249673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae2efe46908 ax:28 si:2ae2efe46e28 di:ffffffffff600000 [9687940.365140] exe[241988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae2efe46908 ax:28 si:2ae2efe46e28 di:ffffffffff600000 [9688645.244956] exe[347228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5fbe88a908 ax:28 si:2b5fbe88ae28 di:ffffffffff600000 [9688645.312390] exe[347399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5fbe88a908 ax:28 si:2b5fbe88ae28 di:ffffffffff600000 [9688645.511525] exe[347079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5fbe88a908 ax:28 si:2b5fbe88ae28 di:ffffffffff600000 [9688645.797761] exe[250702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5fbe88a908 ax:28 si:2b5fbe88ae28 di:ffffffffff600000 [9688646.014833] exe[347323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5fbe88a908 ax:28 si:2b5fbe88ae28 di:ffffffffff600000 [9689057.748474] exe[362245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b56aed2cfa8 ax:0 si:1ff di:ffffffffff600000 [9689057.795295] exe[269628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b56aed2cfa8 ax:0 si:1ff di:ffffffffff600000 [9689283.950178] exe[308194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b2ff9a1f908 ax:20 si:2b2ff9a1fe28 di:ffffffffff600000 [9689284.022975] exe[308196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b2ff9a1f908 ax:20 si:2b2ff9a1fe28 di:ffffffffff600000 [9689723.879320] exe[382223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac4876bad38 ax:2ac4876bad60 si:ffffffffff600000 di:2ac4876bad60 [9689723.984853] exe[371435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac4876dbd38 ax:2ac4876dbd60 si:ffffffffff600000 di:2ac4876dbd60 [9689765.123968] exe[398413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba2c9b4dfa8 ax:0 si:1ff di:ffffffffff600000 [9689765.257315] exe[398399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba2c9b4dfa8 ax:0 si:1ff di:ffffffffff600000 [9690356.483754] exe[435331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acb59fab908 ax:28 si:2acb59fabe28 di:ffffffffff600000 [9690356.620709] exe[435487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acb59fab908 ax:28 si:2acb59fabe28 di:ffffffffff600000 [9691076.229735] exe[454570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4a74213908 ax:20 si:2b4a74213e28 di:ffffffffff600000 [9691076.278810] exe[454445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4a74213908 ax:20 si:2b4a74213e28 di:ffffffffff600000 [9691076.539286] exe[472529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4a74213908 ax:20 si:2b4a74213e28 di:ffffffffff600000 [9691076.792921] exe[472561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4a74213908 ax:20 si:2b4a74213e28 di:ffffffffff600000 [9691077.005436] exe[455239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4a74213908 ax:20 si:2b4a74213e28 di:ffffffffff600000 [9691548.339883] exe[520738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b36cc850908 ax:28 si:2b36cc850e28 di:ffffffffff600000 [9691978.575035] exe[549842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0da2538d38 ax:2b0da2538d60 si:ffffffffff600000 di:2b0da2538d60 [9691978.754888] exe[549795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0da2538d38 ax:2b0da2538d60 si:ffffffffff600000 di:2b0da2538d60 [9692907.024138] exe[604337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac1dfc6e908 ax:20 si:2ac1dfc6ee28 di:ffffffffff600000 [9692908.392018] exe[604726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac1dfc8f908 ax:20 si:2ac1dfc8fe28 di:ffffffffff600000 [9692910.382581] exe[606222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac1dfc6e908 ax:20 si:2ac1dfc6ee28 di:ffffffffff600000 [9692960.173902] exe[611795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8208000 [9692961.250914] exe[611814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8208000 [9693077.980690] exe[609713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0b856c9d38 ax:2b0b856c9d60 si:ffffffffff600000 di:2b0b856c9d60 [9693078.245238] exe[610632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0b856ead38 ax:2b0b856ead60 si:ffffffffff600000 di:2b0b856ead60 [9693371.839932] exe[631521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acb59fab908 ax:20 si:2acb59fabe28 di:ffffffffff600000 [9693372.497642] exe[631530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acb59fcc908 ax:20 si:2acb59fcce28 di:ffffffffff600000 [9694013.794339] exe[662478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abb00238fa8 ax:0 si:1ff di:ffffffffff600000 [9694013.903679] exe[662434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abb00238fa8 ax:0 si:1ff di:ffffffffff600000 [9694045.483435] exe[665746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6ab4cdb908 ax:20 si:2b6ab4cdbe28 di:ffffffffff600000 [9694045.517332] exe[665711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6ab4cdb908 ax:20 si:2b6ab4cdbe28 di:ffffffffff600000 [9694271.284113] exe[700233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5cc1d1fd38 ax:2b5cc1d1fd60 si:ffffffffff600000 di:2b5cc1d1fd60 [9694271.407111] exe[700214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5cc1d1fd38 ax:2b5cc1d1fd60 si:ffffffffff600000 di:2b5cc1d1fd60 [9694343.910888] exe[663952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adbb3c8d908 ax:20 si:2adbb3c8de28 di:ffffffffff600000 [9694343.963441] exe[668797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adbb3c8d908 ax:20 si:2adbb3c8de28 di:ffffffffff600000 [9694585.359783] exe[729971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adfdf937908 ax:20 si:2adfdf937e28 di:ffffffffff600000 [9694585.962558] exe[729958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adfdf937908 ax:20 si:2adfdf937e28 di:ffffffffff600000 [9694592.697189] exe[719602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad9a9035908 ax:20 si:2ad9a9035e28 di:ffffffffff600000 [9694592.734249] exe[708497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad9a9035908 ax:20 si:2ad9a9035e28 di:ffffffffff600000 [9694620.717447] exe[732932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b24f4233fb0 ax:2b24f4234040 si:ffffffffff600000 di:4cd632 [9696231.412456] exe[789654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afcc2137908 ax:28 si:2afcc2137e28 di:ffffffffff600000 [9696231.507118] exe[789615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afcc2137908 ax:28 si:2afcc2137e28 di:ffffffffff600000 [9696231.792310] exe[789620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afcc2137908 ax:28 si:2afcc2137e28 di:ffffffffff600000 [9696232.042203] exe[825813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afcc2137908 ax:28 si:2afcc2137e28 di:ffffffffff600000 [9696232.318166] exe[793140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afcc2137908 ax:28 si:2afcc2137e28 di:ffffffffff600000 [9697887.132407] exe[950319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b50b71f0908 ax:20 si:2b50b71f0e28 di:ffffffffff600000 [9697887.208909] exe[950811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b50b71f0908 ax:20 si:2b50b71f0e28 di:ffffffffff600000 [9697929.708617] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7c135c9908 ax:20 si:2b7c135c9e28 di:ffffffffff600000 [9697929.738828] exe[934012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7c135c9908 ax:20 si:2b7c135c9e28 di:ffffffffff600000 [9698135.651704] exe[978728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab99c732908 ax:20 si:2ab99c732e28 di:ffffffffff600000 [9698135.696379] exe[982200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab99c732908 ax:20 si:2ab99c732e28 di:ffffffffff600000 [9698148.310374] exe[969871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4faabe1908 ax:20 si:2b4faabe1e28 di:ffffffffff600000 [9698148.414842] exe[969923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4faabe1908 ax:20 si:2b4faabe1e28 di:ffffffffff600000 [9698230.122172] exe[990052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b08b3877d38 ax:2b08b3877d60 si:ffffffffff600000 di:2b08b3877d60 [9698230.194013] exe[989979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b08b3898d38 ax:2b08b3898d60 si:ffffffffff600000 di:2b08b3898d60 [9698312.096607] exe[996308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7a1778e908 ax:20 si:2b7a1778ee28 di:ffffffffff600000 [9698312.200642] exe[996980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7a1778e908 ax:20 si:2b7a1778ee28 di:ffffffffff600000 [9699098.464028] exe[57876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b08b3877d38 ax:2b08b3877d60 si:ffffffffff600000 di:2b08b3877d60 [9699098.705145] exe[53370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b08b3898d38 ax:2b08b3898d60 si:ffffffffff600000 di:2b08b3898d60 [9699896.752693] exe[104502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4478d59908 ax:20 si:2b4478d59e28 di:ffffffffff600000 [9699896.853934] exe[104589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4478d59908 ax:20 si:2b4478d59e28 di:ffffffffff600000 [9700045.731342] exe[109208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aeeb272dfa8 ax:0 si:1ff di:ffffffffff600000 [9700046.369179] exe[109234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aeeb272dfa8 ax:0 si:1ff di:ffffffffff600000 [9701603.973530] exe[212052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6e1ae73d38 ax:2b6e1ae73d60 si:ffffffffff600000 di:2b6e1ae73d60 [9701604.073114] exe[212773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6e1ae94d38 ax:2b6e1ae94d60 si:ffffffffff600000 di:2b6e1ae94d60 [9702321.799756] exe[273842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afbeab11908 ax:20 si:2afbeab11e28 di:ffffffffff600000 [9702321.832904] exe[273833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afbeab11908 ax:20 si:2afbeab11e28 di:ffffffffff600000 [9702614.235064] exe[289036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b205a822908 ax:20 si:2b205a822e28 di:ffffffffff600000 [9702615.064631] exe[289268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b205a843908 ax:20 si:2b205a843e28 di:ffffffffff600000 [9702622.329016] exe[289878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7feda4e908 ax:20 si:2b7feda4ee28 di:ffffffffff600000 [9702622.402869] exe[289878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7feda6f908 ax:20 si:2b7feda6fe28 di:ffffffffff600000 [9702622.734283] exe[289808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7feda4e908 ax:20 si:2b7feda4ee28 di:ffffffffff600000 [9702713.036877] exe[294732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9a41e24908 ax:20 si:2b9a41e24e28 di:ffffffffff600000 [9702713.212359] exe[294732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9a41e45908 ax:20 si:2b9a41e45e28 di:ffffffffff600000 [9704087.357409] exe[375696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b79b99b3908 ax:20 si:2b79b99b3e28 di:ffffffffff600000 [9704087.571661] exe[375662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b79b99b3908 ax:20 si:2b79b99b3e28 di:ffffffffff600000 [9704462.011820] exe[377852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b49c3514d38 ax:2b49c3514d60 si:ffffffffff600000 di:2b49c3514d60 [9704462.484687] exe[378678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b49c3535d38 ax:2b49c3535d60 si:ffffffffff600000 di:2b49c3535d60 [9704968.845282] exe[439257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b57845d7d38 ax:2b57845d7d60 si:ffffffffff600000 di:2b57845d7d60 [9704968.954552] exe[441165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b57845f8d38 ax:2b57845f8d60 si:ffffffffff600000 di:2b57845f8d60 [9705451.571505] exe[481224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b57845d7908 ax:20 si:2b57845d7e28 di:ffffffffff600000 [9705451.663996] exe[474949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b57845f8908 ax:20 si:2b57845f8e28 di:ffffffffff600000 [9706462.304104] exe[549564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b46e5b75908 ax:20 si:2b46e5b75e28 di:ffffffffff600000 [9706462.429557] exe[549506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b46e5b75908 ax:20 si:2b46e5b75e28 di:ffffffffff600000 [9708540.610966] exe[691788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba22b2dbd38 ax:2ba22b2dbd60 si:ffffffffff600000 di:2ba22b2dbd60 [9708540.661966] exe[691807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba22b2dbd38 ax:2ba22b2dbd60 si:ffffffffff600000 di:2ba22b2dbd60 [9708841.914606] exe[726142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba22b2db908 ax:20 si:2ba22b2dbe28 di:ffffffffff600000 [9708842.014521] exe[725274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba22b2fc908 ax:20 si:2ba22b2fce28 di:ffffffffff600000 [9709030.349118] exe[742006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b62c87d8908 ax:20 si:2b62c87d8e28 di:ffffffffff600000 [9709031.040387] exe[742658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b62c883b908 ax:20 si:2b62c883be28 di:ffffffffff600000 [9709359.319572] exe[761874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5f473ab908 ax:20 si:2b5f473abe28 di:ffffffffff600000 [9709359.422925] exe[761888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5f473cc908 ax:20 si:2b5f473cce28 di:ffffffffff600000 [9709974.893694] exe[808026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab3bc0ea908 ax:20 si:2ab3bc0eae28 di:ffffffffff600000 [9709974.999584] exe[808247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab3bc0ea908 ax:20 si:2ab3bc0eae28 di:ffffffffff600000 [9709990.714429] exe[808859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9478dbe908 ax:20 si:2b9478dbee28 di:ffffffffff600000 [9709990.767673] exe[808949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9478dbe908 ax:20 si:2b9478dbee28 di:ffffffffff600000 [9710179.634259] exe[810030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae816ce4908 ax:20 si:2ae816ce4e28 di:ffffffffff600000 [9710179.783633] exe[810061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae816ce4908 ax:20 si:2ae816ce4e28 di:ffffffffff600000 [9710245.420690] exe[823646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b356e913908 ax:20 si:2b356e913e28 di:ffffffffff600000 [9710245.523943] exe[823399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b356e913908 ax:20 si:2b356e913e28 di:ffffffffff600000 [9710402.409150] exe[833909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b055c097908 ax:20 si:2b055c097e28 di:ffffffffff600000 [9710402.461819] exe[833909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b055c097908 ax:20 si:2b055c097e28 di:ffffffffff600000 [9710638.160019] exe[843343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5f473ab908 ax:20 si:2b5f473abe28 di:ffffffffff600000 [9710638.194915] exe[843343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5f473ab908 ax:20 si:2b5f473abe28 di:ffffffffff600000 [9710680.277720] exe[847833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b506bee3908 ax:20 si:2b506bee3e28 di:ffffffffff600000 [9710680.482676] exe[847891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b506bee3908 ax:20 si:2b506bee3e28 di:ffffffffff600000 [9711816.406861] exe[921308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae2e33b2908 ax:20 si:2ae2e33b2e28 di:ffffffffff600000 [9711816.436623] exe[921353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae2e33b2908 ax:20 si:2ae2e33b2e28 di:ffffffffff600000 [9712041.745640] exe[941459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acb33ba3908 ax:28 si:2acb33ba3e28 di:ffffffffff600000 [9712041.800620] exe[943456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acb33ba3908 ax:28 si:2acb33ba3e28 di:ffffffffff600000 [9712044.821443] exe[945104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0218015908 ax:28 si:2b0218015e28 di:ffffffffff600000 [9712044.908605] exe[944948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0218015908 ax:28 si:2b0218015e28 di:ffffffffff600000 [9712050.526943] exe[945383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acb33ba3908 ax:28 si:2acb33ba3e28 di:ffffffffff600000 [9712058.327769] exe[944993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba46a256908 ax:28 si:2ba46a256e28 di:ffffffffff600000 [9712058.424019] exe[946674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba46a277908 ax:28 si:2ba46a277e28 di:ffffffffff600000 [9712821.142981] exe[19040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8f02357908 ax:20 si:2b8f02357e28 di:ffffffffff600000 [9712821.289682] exe[19144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8f02357908 ax:20 si:2b8f02357e28 di:ffffffffff600000 [9714644.906844] exe[199782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba06c9bfd38 ax:2ba06c9bfd60 si:ffffffffff600000 di:2ba06c9bfd60 [9714645.167514] exe[199340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba06ca01d38 ax:2ba06ca01d60 si:ffffffffff600000 di:2ba06ca01d60 [9715165.432523] exe[212134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af8d6fdad38 ax:2af8d6fdad60 si:ffffffffff600000 di:2af8d6fdad60 [9715165.729848] exe[218108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af8d6ffbd38 ax:2af8d6ffbd60 si:ffffffffff600000 di:2af8d6ffbd60 [9715695.607131] exe[266413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b82de3bafa8 ax:0 si:1ff di:ffffffffff600000 [9715695.861631] exe[266898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b82de3bafa8 ax:0 si:1ff di:ffffffffff600000 [9716778.940830] exe[332718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b264c49cfa8 ax:0 si:1ff di:ffffffffff600000 [9716779.102959] exe[332634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b264c4bdfa8 ax:0 si:1ff di:ffffffffff600000 [9718883.720586] exe[521335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4f7db23908 ax:20 si:2b4f7db23e28 di:ffffffffff600000 [9718884.099910] exe[525122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4f7db44908 ax:20 si:2b4f7db44e28 di:ffffffffff600000 [9719026.669481] exe[537968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b21947a5d38 ax:2b21947a5d60 si:ffffffffff600000 di:2b21947a5d60 [9719026.901721] exe[538911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b21947a5d38 ax:2b21947a5d60 si:ffffffffff600000 di:2b21947a5d60 [9719328.376947] exe[563372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8586c18908 ax:20 si:2b8586c18e28 di:ffffffffff600000 [9719328.602774] exe[563369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8586c39908 ax:20 si:2b8586c39e28 di:ffffffffff600000 [9720307.634191] exe[627391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b3f3681ad38 ax:2b3f3681ad60 si:ffffffffff600000 di:2b3f3681ad60 [9720307.981463] exe[627343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b3f3685cd38 ax:2b3f3685cd60 si:ffffffffff600000 di:2b3f3685cd60 [9720308.431793] exe[630821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b3f3681ad38 ax:2b3f3681ad60 si:ffffffffff600000 di:2b3f3681ad60 [9723422.607820] exe[725518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab02b771908 ax:20 si:2ab02b771e28 di:ffffffffff600000 [9723422.660402] exe[725849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab02b792908 ax:20 si:2ab02b792e28 di:ffffffffff600000 [9723438.408028] exe[725860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b62b0aa7908 ax:20 si:2b62b0aa7e28 di:ffffffffff600000 [9723438.583781] exe[725611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b62b0aa7908 ax:20 si:2b62b0aa7e28 di:ffffffffff600000 [9723438.838500] exe[725701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b62b0aa7908 ax:20 si:2b62b0aa7e28 di:ffffffffff600000 [9723438.932477] exe[726875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b62b0aa7908 ax:20 si:2b62b0aa7e28 di:ffffffffff600000 [9723439.105271] exe[726918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b62b0aa7908 ax:20 si:2b62b0aa7e28 di:ffffffffff600000 [9723439.238654] exe[726607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b62b0aa7908 ax:20 si:2b62b0aa7e28 di:ffffffffff600000 [9723970.591992] exe[855733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0f760c0908 ax:20 si:2b0f760c0e28 di:ffffffffff600000 [9723970.744980] exe[855733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0f760e1908 ax:20 si:2b0f760e1e28 di:ffffffffff600000 [9724493.464983] exe[882387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5ec1593908 ax:20 si:2b5ec1593e28 di:ffffffffff600000 [9724493.640475] exe[882180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5ec1593908 ax:20 si:2b5ec1593e28 di:ffffffffff600000 [9724494.518683] exe[881059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5ec1593908 ax:20 si:2b5ec1593e28 di:ffffffffff600000 [9724639.475751] exe[890410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae8d132a908 ax:20 si:2ae8d132ae28 di:ffffffffff600000 [9724639.606071] exe[890410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae8d132a908 ax:20 si:2ae8d132ae28 di:ffffffffff600000 [9724733.137207] exe[893983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad9b68b2908 ax:20 si:2ad9b68b2e28 di:ffffffffff600000 [9724733.243658] exe[894518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad9b68b2908 ax:20 si:2ad9b68b2e28 di:ffffffffff600000 [9724827.932000] exe[899208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b2579095908 ax:20 si:2b2579095e28 di:ffffffffff600000 [9724827.980085] exe[899208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b2579095908 ax:20 si:2b2579095e28 di:ffffffffff600000 [9724830.271012] exe[901069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba1dfd90908 ax:20 si:2ba1dfd90e28 di:ffffffffff600000 [9724830.465655] exe[900903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba1dfd90908 ax:20 si:2ba1dfd90e28 di:ffffffffff600000 [9724831.039900] exe[894478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba1dfd90908 ax:20 si:2ba1dfd90e28 di:ffffffffff600000 [9725422.162376] exe[725650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725422.250353] exe[725802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725422.511433] exe[726607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725422.630333] exe[725518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725422.927640] exe[725620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725423.019875] exe[725636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725423.377820] exe[726875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725423.543560] exe[726875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8828908 ax:20 si:2b98b8828e28 di:ffffffffff600000 [9725423.785948] exe[725639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725423.908454] exe[736514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725427.177220] warn_bad_vsyscall: 17 callbacks suppressed [9725427.177224] exe[834816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725427.600367] exe[834814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725427.742294] exe[830174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725428.044800] exe[830092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725428.182013] exe[834816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8828908 ax:20 si:2b98b8828e28 di:ffffffffff600000 [9725428.377250] exe[830106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725428.430711] exe[830134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725429.111730] exe[834827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725429.368176] exe[834816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8828908 ax:20 si:2b98b8828e28 di:ffffffffff600000 [9725430.097117] exe[725489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725432.385837] warn_bad_vsyscall: 9 callbacks suppressed [9725432.385841] exe[725652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725432.545182] exe[726354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8828908 ax:20 si:2b98b8828e28 di:ffffffffff600000 [9725433.210884] exe[830092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725433.372119] exe[830303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8828908 ax:20 si:2b98b8828e28 di:ffffffffff600000 [9725434.237346] exe[725524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725434.416799] exe[725808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725434.746330] exe[725504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725434.797874] exe[911593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8828908 ax:20 si:2b98b8828e28 di:ffffffffff600000 [9725435.538533] exe[726888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725450.013147] exe[725650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725450.089425] exe[725501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8849908 ax:20 si:2b98b8849e28 di:ffffffffff600000 [9725450.633084] exe[725557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725450.790164] exe[726875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725451.315439] exe[725564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725451.354424] exe[725571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8828908 ax:20 si:2b98b8828e28 di:ffffffffff600000 [9725452.371234] exe[769833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725452.644554] exe[725573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8828908 ax:20 si:2b98b8828e28 di:ffffffffff600000 [9725453.327365] exe[725746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725453.438932] exe[769814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725455.162366] warn_bad_vsyscall: 4 callbacks suppressed [9725455.162369] exe[830119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725455.275332] exe[830128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725455.544581] exe[725531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725455.731931] exe[725636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725459.685451] exe[725571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725460.032656] exe[769833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725460.491675] exe[725522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab02b771908 ax:20 si:2ab02b771e28 di:ffffffffff600000 [9725460.566744] exe[726607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725460.724931] exe[725489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725460.780044] exe[830222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab02b771908 ax:20 si:2ab02b771e28 di:ffffffffff600000 [9725460.911526] exe[830233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725460.951086] exe[834816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8828908 ax:20 si:2b98b8828e28 di:ffffffffff600000 [9725461.028722] exe[725560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725461.505258] exe[725505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725462.247424] exe[726918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725462.311379] exe[762408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8828908 ax:20 si:2b98b8828e28 di:ffffffffff600000 [9725465.611495] warn_bad_vsyscall: 16 callbacks suppressed [9725465.611510] exe[726378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725465.659172] exe[726378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8828908 ax:20 si:2b98b8828e28 di:ffffffffff600000 [9725465.806258] exe[830472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725465.936321] exe[830119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725466.112163] exe[725571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725466.195562] exe[725571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725466.433361] exe[725560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725466.471132] exe[725639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725466.630675] exe[769833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:28 si:2b98b8807e28 di:ffffffffff600000 [9725466.694427] exe[762404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:28 si:2b98b8807e28 di:ffffffffff600000 [9725470.720192] warn_bad_vsyscall: 34 callbacks suppressed [9725470.720195] exe[830233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8828908 ax:20 si:2b98b8828e28 di:ffffffffff600000 [9725471.527358] exe[830106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8849908 ax:20 si:2b98b8849e28 di:ffffffffff600000 [9725471.608577] exe[726354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725471.648290] exe[725489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725471.717411] exe[726875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725471.763712] exe[725620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725472.010194] exe[725531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725472.180522] exe[725571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725472.282695] exe[725678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725472.336300] exe[725674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8828908 ax:20 si:2b98b8828e28 di:ffffffffff600000 [9725476.206326] warn_bad_vsyscall: 16 callbacks suppressed [9725476.206330] exe[725700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725476.293531] exe[725588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8828908 ax:20 si:2b98b8828e28 di:ffffffffff600000 [9725476.638386] exe[726451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725476.771535] exe[725860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725477.119895] exe[830130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725477.272437] exe[830106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8828908 ax:20 si:2b98b8828e28 di:ffffffffff600000 [9725477.382158] exe[725522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725477.836512] exe[725560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725477.920772] exe[725560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9725478.123720] exe[725560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b98b8807908 ax:20 si:2b98b8807e28 di:ffffffffff600000 [9726150.589388] warn_bad_vsyscall: 3 callbacks suppressed [9726150.589402] exe[860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adaa7931908 ax:20 si:2adaa7931e28 di:ffffffffff600000 [9726150.704954] exe[1088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adaa7931908 ax:20 si:2adaa7931e28 di:ffffffffff600000 [9726584.841699] exe[45084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b759600ad38 ax:2b759600ad60 si:ffffffffff600000 di:2b759600ad60 [9726584.959824] exe[40080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b759602bd38 ax:2b759602bd60 si:ffffffffff600000 di:2b759602bd60 [9727706.608752] exe[117256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b92d3c29fb0 ax:2b92d3c2a040 si:ffffffffff600000 di:4cd632 [9727707.137895] exe[117257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b92d3c29fb0 ax:2b92d3c2a040 si:ffffffffff600000 di:4cd632 [9730163.423836] exe[247502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b290c11bfb0 ax:2b290c11c040 si:ffffffffff600000 di:4cd632 [9730163.689190] exe[247633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b290c11bfb0 ax:2b290c11c040 si:ffffffffff600000 di:4cd632 [9730380.928676] exe[279405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af5a97ea908 ax:20 si:2af5a97eae28 di:ffffffffff600000 [9730380.959963] exe[279405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af5a97ea908 ax:20 si:2af5a97eae28 di:ffffffffff600000 [9730491.400982] exe[278941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b1d34126fb0 ax:2b1d34127040 si:ffffffffff600000 di:4cd632 [9730491.575923] exe[283832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b1d34147fb0 ax:2b1d34148040 si:ffffffffff600000 di:4cd632 [9730510.244508] exe[280665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b99f2f92fb0 ax:2b99f2f93040 si:ffffffffff600000 di:4cd632 [9730510.807169] exe[283716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b99f2f92fb0 ax:2b99f2f93040 si:ffffffffff600000 di:4cd632 [9733492.910958] exe[464904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c0000000 [9733493.597898] exe[467484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c0000000 [9733860.928568] exe[477663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba9da79b908 ax:20 si:2ba9da79be28 di:ffffffffff600000 [9733861.037467] exe[492474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba9da79b908 ax:20 si:2ba9da79be28 di:ffffffffff600000 [9733883.272283] exe[493706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba9da79b908 ax:20 si:2ba9da79be28 di:ffffffffff600000 [9733883.595698] exe[495574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba9da79b908 ax:20 si:2ba9da79be28 di:ffffffffff600000 [9733883.818735] exe[480964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba9da79b908 ax:20 si:2ba9da79be28 di:ffffffffff600000 [9733883.996406] exe[494914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba5b2243908 ax:20 si:2ba5b2243e28 di:ffffffffff600000 [9733884.059823] exe[494401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba9da79b908 ax:20 si:2ba9da79be28 di:ffffffffff600000 [9733884.380143] exe[496265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba9da79b908 ax:20 si:2ba9da79be28 di:ffffffffff600000 [9733884.774793] exe[496282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba9da79b908 ax:20 si:2ba9da79be28 di:ffffffffff600000 [9733885.246353] exe[496305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba9da79b908 ax:20 si:2ba9da79be28 di:ffffffffff600000 [9733885.544600] exe[495066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba9da79b908 ax:20 si:2ba9da79be28 di:ffffffffff600000 [9733885.797674] exe[494889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba9da79b908 ax:20 si:2ba9da79be28 di:ffffffffff600000 [9733888.480686] warn_bad_vsyscall: 7 callbacks suppressed [9733888.480689] exe[495150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b29360fc908 ax:20 si:2b29360fce28 di:ffffffffff600000 [9733888.846439] exe[494539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b29360fc908 ax:20 si:2b29360fce28 di:ffffffffff600000 [9733889.258043] exe[494910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b29360fc908 ax:20 si:2b29360fce28 di:ffffffffff600000 [9733889.590621] exe[496299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b29360fc908 ax:20 si:2b29360fce28 di:ffffffffff600000 [9733889.889618] exe[494892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b29360fc908 ax:20 si:2b29360fce28 di:ffffffffff600000 [9733890.197325] exe[496307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b29360fc908 ax:20 si:2b29360fce28 di:ffffffffff600000 [9733890.421706] exe[494907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b29360fc908 ax:20 si:2b29360fce28 di:ffffffffff600000 [9733890.736108] exe[496343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b29360fc908 ax:20 si:2b29360fce28 di:ffffffffff600000 [9734104.618984] exe[506456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b8511393fb0 ax:2b8511394040 si:ffffffffff600000 di:4cd632 [9734104.780801] exe[505544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b85113b4fb0 ax:2b85113b5040 si:ffffffffff600000 di:4cd632 [9734430.942290] exe[507560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aae070b8fa8 ax:0 si:1ff di:ffffffffff600000 [9734431.008756] exe[497961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aae070b8fa8 ax:0 si:1ff di:ffffffffff600000 [9734655.107937] exe[527414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0bebca6908 ax:28 si:2b0bebca6e28 di:ffffffffff600000 [9734655.182031] exe[525072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0bebcc7908 ax:28 si:2b0bebcc7e28 di:ffffffffff600000 [9734662.462743] exe[496011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aae070b8908 ax:28 si:2aae070b8e28 di:ffffffffff600000 [9734662.604788] exe[507609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aae070b8908 ax:28 si:2aae070b8e28 di:ffffffffff600000 [9734662.821137] exe[496441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aae070b8908 ax:28 si:2aae070b8e28 di:ffffffffff600000 [9734662.972157] exe[495991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aae070b8908 ax:28 si:2aae070b8e28 di:ffffffffff600000 [9734663.107809] exe[500081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aae070b8908 ax:28 si:2aae070b8e28 di:ffffffffff600000 [9734663.240783] exe[524815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aae070b8908 ax:28 si:2aae070b8e28 di:ffffffffff600000 [9734663.377883] exe[496147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aae070b8908 ax:28 si:2aae070b8e28 di:ffffffffff600000 [9734663.544004] exe[496435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aae070b8908 ax:28 si:2aae070b8e28 di:ffffffffff600000 [9734663.678960] exe[496147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aae070b8908 ax:20 si:2aae070b8e28 di:ffffffffff600000 [9734663.769544] exe[507535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aae070b8908 ax:20 si:2aae070b8e28 di:ffffffffff600000 [9735096.473074] warn_bad_vsyscall: 2 callbacks suppressed [9735096.473078] exe[503904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0d15ba5908 ax:20 si:2b0d15ba5e28 di:ffffffffff600000 [9735096.590749] exe[507614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0d15ba5908 ax:20 si:2b0d15ba5e28 di:ffffffffff600000 [9735175.428707] exe[496002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aae070b8908 ax:20 si:2aae070b8e28 di:ffffffffff600000 [9735175.628529] exe[495999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aae070b8908 ax:20 si:2aae070b8e28 di:ffffffffff600000 [9735217.011476] exe[552042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba9da79b908 ax:20 si:2ba9da79be28 di:ffffffffff600000 [9735217.099823] exe[552042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba9da79b908 ax:20 si:2ba9da79be28 di:ffffffffff600000 [9735258.410536] exe[541842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0f187a3d38 ax:2b0f187a3d60 si:ffffffffff600000 di:2b0f187a3d60 [9735258.498899] exe[541828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0f187c4d38 ax:2b0f187c4d60 si:ffffffffff600000 di:2b0f187c4d60 [9735495.000176] exe[562974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4fd0d8dfa8 ax:0 si:1ff di:ffffffffff600000 [9735495.051113] exe[564471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4fd0daefa8 ax:0 si:1ff di:ffffffffff600000 [9735955.729586] exe[585985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba1c083d908 ax:20 si:2ba1c083de28 di:ffffffffff600000 [9735956.042890] exe[586004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba1c083d908 ax:20 si:2ba1c083de28 di:ffffffffff600000 [9736342.826672] exe[529635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b4022843fb0 ax:2b4022844040 si:ffffffffff600000 di:4cd632 [9736342.959080] exe[528474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b4022843fb0 ax:2b4022844040 si:ffffffffff600000 di:4cd632 [9736363.202604] exe[546904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d95706fb0 ax:2b0d95707040 si:ffffffffff600000 di:4cd632 [9736363.797832] exe[529032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736364.502960] exe[528502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736364.997720] exe[593388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736365.477006] exe[528962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736365.801176] exe[528395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736366.256858] exe[538867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736366.706980] exe[528962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736366.937726] exe[528510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736366.971831] exe[528474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0b7954afb0 ax:2b0b7954b040 si:ffffffffff600000 di:4cd632 [9736368.365672] warn_bad_vsyscall: 4 callbacks suppressed [9736368.365675] exe[546904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736368.602493] exe[528422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736368.942662] exe[528474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736369.294255] exe[528388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736369.495854] exe[528449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736369.779574] exe[528964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736370.034994] exe[528510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736370.248127] exe[528375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736370.486664] exe[546813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736370.814250] exe[528375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736955.858411] warn_bad_vsyscall: 2 callbacks suppressed [9736955.858414] exe[528710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9736955.938023] exe[528442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0d956e5fb0 ax:2b0d956e6040 si:ffffffffff600000 di:4cd632 [9737193.192934] exe[651788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab2a75c2908 ax:20 si:2ab2a75c2e28 di:ffffffffff600000 [9737193.434558] exe[669771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab2a75e3908 ax:20 si:2ab2a75e3e28 di:ffffffffff600000 [9737923.019613] exe[720470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b52f769cd38 ax:2b52f769cd60 si:ffffffffff600000 di:2b52f769cd60 [9737923.311534] exe[720470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b52f769cd38 ax:2b52f769cd60 si:ffffffffff600000 di:2b52f769cd60 [9738368.909613] exe[744348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab2a75c2d38 ax:2ab2a75c2d60 si:ffffffffff600000 di:2ab2a75c2d60 [9738369.037488] exe[744348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab2a75c2d38 ax:2ab2a75c2d60 si:ffffffffff600000 di:2ab2a75c2d60 [9741616.186285] exe[923135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b84cce63fb0 ax:2b84cce64040 si:ffffffffff600000 di:4cd632 [9741616.316011] exe[925727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b84cce63fb0 ax:2b84cce64040 si:ffffffffff600000 di:4cd632 [9741918.479440] exe[960773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2aee3f000fb0 ax:2aee3f001040 si:ffffffffff600000 di:4cd632 [9741918.662454] exe[961462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2aee3f000fb0 ax:2aee3f001040 si:ffffffffff600000 di:4cd632 [9745490.463487] exe[55492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0575d3b908 ax:20 si:2b0575d3be28 di:ffffffffff600000 [9745491.299092] exe[59739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0575d5c908 ax:20 si:2b0575d5ce28 di:ffffffffff600000 [9745493.427206] exe[55633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8414310908 ax:20 si:2b8414310e28 di:ffffffffff600000 [9745981.144165] exe[220024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad9983d9d38 ax:2ad9983d9d60 si:ffffffffff600000 di:2ad9983d9d60 [9745981.288522] exe[218131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad9983d9d38 ax:2ad9983d9d60 si:ffffffffff600000 di:2ad9983d9d60 [9746751.087226] exe[240606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b90d216e908 ax:20 si:2b90d216ee28 di:ffffffffff600000 [9746751.412789] exe[240661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b90d218f908 ax:20 si:2b90d218fe28 di:ffffffffff600000 [9747878.045920] exe[324729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b122190bfb0 ax:2b122190c040 si:ffffffffff600000 di:4cd632 [9747878.244811] exe[324955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b122192cfb0 ax:2b122192d040 si:ffffffffff600000 di:4cd632 [9748105.751271] exe[289039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9748105.841717] exe[286492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9748136.816368] exe[310326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b897152dfb0 ax:2b897152e040 si:ffffffffff600000 di:4cd632 [9748137.219726] exe[285579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b897152dfb0 ax:2b897152e040 si:ffffffffff600000 di:4cd632 [9748137.343186] exe[285099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b897152dfb0 ax:2b897152e040 si:ffffffffff600000 di:4cd632 [9748137.578276] exe[286495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b897152dfb0 ax:2b897152e040 si:ffffffffff600000 di:4cd632 [9748137.811442] exe[285179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b897152dfb0 ax:2b897152e040 si:ffffffffff600000 di:4cd632 [9748137.991930] exe[286074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b897152dfb0 ax:2b897152e040 si:ffffffffff600000 di:4cd632 [9748138.323796] exe[310175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b897152dfb0 ax:2b897152e040 si:ffffffffff600000 di:4cd632 [9748138.587803] exe[285133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b897152dfb0 ax:2b897152e040 si:ffffffffff600000 di:4cd632 [9748138.754744] exe[311331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b897152dfb0 ax:2b897152e040 si:ffffffffff600000 di:4cd632 [9748138.888732] exe[285159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b897152dfb0 ax:2b897152e040 si:ffffffffff600000 di:4cd632 [9748141.961029] warn_bad_vsyscall: 19 callbacks suppressed [9748141.961032] exe[285014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b897152dfb0 ax:2b897152e040 si:ffffffffff600000 di:4cd632 [9748142.143335] exe[288889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b897152dfb0 ax:2b897152e040 si:ffffffffff600000 di:4cd632 [9748144.144407] exe[347124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5ddd561908 ax:20 si:2b5ddd561e28 di:ffffffffff600000 [9748144.188234] exe[347165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5ddd561908 ax:20 si:2b5ddd561e28 di:ffffffffff600000 [9748495.058204] exe[367279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae439d45908 ax:20 si:2ae439d45e28 di:ffffffffff600000 [9748495.638141] exe[367450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae439d45908 ax:20 si:2ae439d45e28 di:ffffffffff600000 [9749350.521128] exe[404517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adab8d6d908 ax:20 si:2adab8d6de28 di:ffffffffff600000 [9749350.934529] exe[404646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adab8d6d908 ax:20 si:2adab8d6de28 di:ffffffffff600000 [9750034.110344] exe[294118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b472e727fb0 ax:2b472e728040 si:ffffffffff600000 di:4cd632 [9750034.233886] exe[310205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b472e727fb0 ax:2b472e728040 si:ffffffffff600000 di:4cd632 [9750035.326714] exe[439883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750035.453597] exe[361650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750035.589487] exe[286463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750035.800474] exe[310205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750035.949984] exe[285134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750036.126437] exe[285183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750036.309572] exe[286493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750036.465330] exe[288926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750039.372667] warn_bad_vsyscall: 15 callbacks suppressed [9750039.372670] exe[439897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750039.571712] exe[358581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750040.060234] exe[358652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750040.295059] exe[358596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750040.457996] exe[285027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750040.621651] exe[358787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750040.931175] exe[288889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750041.238080] exe[285114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750044.361901] exe[285183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750044.680904] exe[285243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750044.864690] exe[285195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750044.970132] exe[311036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adc8521dfb0 ax:2adc8521e040 si:ffffffffff600000 di:4cd632 [9750235.217215] exe[311036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b400f4b2fa8 ax:0 si:1ff di:ffffffffff600000 [9750235.257898] exe[285169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b400f4d3fa8 ax:0 si:1ff di:ffffffffff600000 [9750565.882091] exe[463012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b125ca96908 ax:20 si:2b125ca96e28 di:ffffffffff600000 [9750565.972769] exe[462941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b125cad8908 ax:20 si:2b125cad8e28 di:ffffffffff600000 [9752087.055556] exe[581553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3848ac7908 ax:20 si:2b3848ac7e28 di:ffffffffff600000 [9752087.275246] exe[578280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3848ae8908 ax:20 si:2b3848ae8e28 di:ffffffffff600000 [9753075.632419] exe[638209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b72405e7908 ax:28 si:2b72405e7e28 di:ffffffffff600000 [9753075.753480] exe[638420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b72405e7908 ax:28 si:2b72405e7e28 di:ffffffffff600000 [9753077.498473] exe[636133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b208f35a908 ax:28 si:2b208f35ae28 di:ffffffffff600000 [9753077.588220] exe[636384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b208f35a908 ax:28 si:2b208f35ae28 di:ffffffffff600000 [9753078.389330] exe[639572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acf29c03908 ax:28 si:2acf29c03e28 di:ffffffffff600000 [9753078.461067] exe[639516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acf29c03908 ax:28 si:2acf29c03e28 di:ffffffffff600000 [9753080.020437] exe[637925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abeec21f908 ax:28 si:2abeec21fe28 di:ffffffffff600000 [9753080.178873] exe[637925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abeec21f908 ax:28 si:2abeec21fe28 di:ffffffffff600000 [9753162.770114] exe[514247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b3e60ffdfb0 ax:2b3e60ffe040 si:ffffffffff600000 di:4cd632 [9753162.827784] exe[497939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b3e60ffdfb0 ax:2b3e60ffe040 si:ffffffffff600000 di:4cd632 [9753522.085084] exe[653144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9c63491908 ax:28 si:2b9c63491e28 di:ffffffffff600000 [9753522.284502] exe[652700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9c63491908 ax:28 si:2b9c63491e28 di:ffffffffff600000 [9753608.261652] exe[665102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b92eddcc908 ax:28 si:2b92eddcce28 di:ffffffffff600000 [9753608.385575] exe[665129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b92eddcc908 ax:28 si:2b92eddcce28 di:ffffffffff600000 [9753616.853979] exe[666617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8f3a6908 ax:28 si:2aaf8f3a6e28 di:ffffffffff600000 [9753616.919632] exe[666261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8f3a6908 ax:28 si:2aaf8f3a6e28 di:ffffffffff600000 [9753656.195374] exe[668400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3b0416a908 ax:28 si:2b3b0416ae28 di:ffffffffff600000 [9753656.572393] exe[669030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3b0416a908 ax:28 si:2b3b0416ae28 di:ffffffffff600000 [9753681.724066] exe[670152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac7cd5f3908 ax:28 si:2ac7cd5f3e28 di:ffffffffff600000 [9753681.790053] exe[670152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac7cd5f3908 ax:28 si:2ac7cd5f3e28 di:ffffffffff600000 [9753992.314669] exe[686010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab3d9eed908 ax:20 si:2ab3d9eede28 di:ffffffffff600000 [9753993.007256] exe[685933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab3d9f0e908 ax:20 si:2ab3d9f0ee28 di:ffffffffff600000 [9754058.778488] exe[686043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b3cee6aad38 ax:2b3cee6aad60 si:ffffffffff600000 di:2b3cee6aad60 [9754059.298762] exe[686171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b3cee6aad38 ax:2b3cee6aad60 si:ffffffffff600000 di:2b3cee6aad60 [9759902.114024] exe[87441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae537670908 ax:20 si:2ae537670e28 di:ffffffffff600000 [9759902.241076] exe[87789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae537691908 ax:20 si:2ae537691e28 di:ffffffffff600000 [9759902.955120] exe[84549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae537670908 ax:20 si:2ae537670e28 di:ffffffffff600000 [9760122.966234] exe[98828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aab59227908 ax:20 si:2aab59227e28 di:ffffffffff600000 [9760123.059166] exe[98849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aab59248908 ax:20 si:2aab59248e28 di:ffffffffff600000 [9760293.987495] exe[109103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2acd3b9e8d38 ax:2acd3b9e8d60 si:ffffffffff600000 di:2acd3b9e8d60 [9760294.520806] exe[110319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2acd3ba09d38 ax:2acd3ba09d60 si:ffffffffff600000 di:2acd3ba09d60 [9760542.949618] exe[125798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b1d44a12fb0 ax:2b1d44a13040 si:ffffffffff600000 di:4cd632 [9760543.525675] exe[125951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b1d44a12fb0 ax:2b1d44a13040 si:ffffffffff600000 di:4cd632 [9760564.384074] exe[125865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ac6569b5fb0 ax:2ac6569b6040 si:ffffffffff600000 di:4cd632 [9761021.659478] exe[983208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad2f17df908 ax:20 si:2ad2f17dfe28 di:ffffffffff600000 [9761021.756076] exe[983208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad2f1800908 ax:20 si:2ad2f1800e28 di:ffffffffff600000 [9763046.748568] exe[280171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:29000000 [9763047.228309] exe[281663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:29000000 [9763122.278955] exe[288269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2802000 [9763287.747782] exe[297807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7786118fa8 ax:0 si:1ff di:ffffffffff600000 [9763287.860333] exe[296107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7786118fa8 ax:0 si:1ff di:ffffffffff600000 [9763587.583423] exe[307811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7786118908 ax:20 si:2b7786118e28 di:ffffffffff600000 [9763587.914154] exe[307808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7786139908 ax:20 si:2b7786139e28 di:ffffffffff600000 [9764412.861112] exe[368521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1dd0dac908 ax:20 si:2b1dd0dace28 di:ffffffffff600000 [9764412.964055] exe[368770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1dd0dcd908 ax:20 si:2b1dd0dcde28 di:ffffffffff600000 [9765982.053615] exe[237428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b328b926fa8 ax:0 si:1ff di:ffffffffff600000 [9765982.207809] exe[238308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b328b926fa8 ax:0 si:1ff di:ffffffffff600000 [9765982.869605] exe[278905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b328b926fa8 ax:0 si:1ff di:ffffffffff600000 [9767072.380392] exe[466358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abbdb86a908 ax:20 si:2abbdb86ae28 di:ffffffffff600000 [9767072.430434] exe[470859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abbdb86a908 ax:20 si:2abbdb86ae28 di:ffffffffff600000 [9767072.642483] exe[466401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8dc68e5908 ax:20 si:2b8dc68e5e28 di:ffffffffff600000 [9767072.817479] exe[466599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8dc68e5908 ax:20 si:2b8dc68e5e28 di:ffffffffff600000 [9767072.989974] exe[466375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8dc68e5908 ax:20 si:2b8dc68e5e28 di:ffffffffff600000 [9767073.275669] exe[466464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8dc68e5908 ax:20 si:2b8dc68e5e28 di:ffffffffff600000 [9767073.531109] exe[466599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8dc68e5908 ax:20 si:2b8dc68e5e28 di:ffffffffff600000 [9767073.727122] exe[466371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8dc68e5908 ax:20 si:2b8dc68e5e28 di:ffffffffff600000 [9767391.059905] exe[555083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1b16fce908 ax:20 si:2b1b16fcee28 di:ffffffffff600000 [9767391.214439] exe[555268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1b16fef908 ax:20 si:2b1b16fefe28 di:ffffffffff600000 [9767537.771021] exe[466722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abbdb86a908 ax:20 si:2abbdb86ae28 di:ffffffffff600000 [9767537.899381] exe[466463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abbdb88b908 ax:20 si:2abbdb88be28 di:ffffffffff600000 [9768656.259794] exe[466789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abbdb86a908 ax:20 si:2abbdb86ae28 di:ffffffffff600000 [9768656.346968] exe[466789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abbdb86a908 ax:20 si:2abbdb86ae28 di:ffffffffff600000 [9769231.426813] exe[647827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b152e3d2908 ax:20 si:2b152e3d2e28 di:ffffffffff600000 [9769231.666879] exe[647827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b152e435908 ax:20 si:2b152e435e28 di:ffffffffff600000 [9769357.806550] exe[651169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b85a47ac908 ax:20 si:2b85a47ace28 di:ffffffffff600000 [9769357.895823] exe[652104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b85a480f908 ax:20 si:2b85a480fe28 di:ffffffffff600000 [9769388.712600] exe[466390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8dc68e5908 ax:20 si:2b8dc68e5e28 di:ffffffffff600000 [9769388.817559] exe[468751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8dc68e5908 ax:20 si:2b8dc68e5e28 di:ffffffffff600000 [9769446.197157] exe[652794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b93d0287908 ax:20 si:2b93d0287e28 di:ffffffffff600000 [9769446.296595] exe[652728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b93d02c9908 ax:20 si:2b93d02c9e28 di:ffffffffff600000 [9770077.566309] exe[686752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aeed33a1908 ax:20 si:2aeed33a1e28 di:ffffffffff600000 [9770077.736573] exe[686652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aeed33e3908 ax:20 si:2aeed33e3e28 di:ffffffffff600000 [9770182.806674] exe[707913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5c49a54908 ax:20 si:2b5c49a54e28 di:ffffffffff600000 [9770182.988396] exe[707924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5c49a54908 ax:20 si:2b5c49a54e28 di:ffffffffff600000 [9770582.808190] exe[739713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae1d3404d38 ax:2ae1d3404d60 si:ffffffffff600000 di:2ae1d3404d60 [9770582.966893] exe[739668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae1d3425d38 ax:2ae1d3425d60 si:ffffffffff600000 di:2ae1d3425d60 [9771265.095015] exe[795048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7ed62cb908 ax:20 si:2b7ed62cbe28 di:ffffffffff600000 [9771265.347263] exe[797470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7ed62ec908 ax:20 si:2b7ed62ece28 di:ffffffffff600000 [9771817.391077] exe[822927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8eb5c22fa8 ax:0 si:1ff di:ffffffffff600000 [9771817.518190] exe[826496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8eb5c22fa8 ax:0 si:1ff di:ffffffffff600000 [9773708.468971] exe[950728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aba15a72fa8 ax:0 si:1ff di:ffffffffff600000 [9773708.621451] exe[940480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aba15a72fa8 ax:0 si:1ff di:ffffffffff600000 [9774831.821778] exe[45663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad1b0123908 ax:20 si:2ad1b0123e28 di:ffffffffff600000 [9774832.111351] exe[24539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad1b0123908 ax:20 si:2ad1b0123e28 di:ffffffffff600000 [9776870.415627] exe[151386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5be5b13fa8 ax:0 si:1ff di:ffffffffff600000 [9776870.621146] exe[151504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5be5b13fa8 ax:0 si:1ff di:ffffffffff600000 [9777201.466963] exe[175443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ab1a1816fb0 ax:2ab1a1817040 si:ffffffffff600000 di:4cd632 [9777201.574253] exe[175440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ab1a1816fb0 ax:2ab1a1817040 si:ffffffffff600000 di:4cd632 [9777601.187005] exe[177495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1e9a4cb908 ax:20 si:2b1e9a4cbe28 di:ffffffffff600000 [9777601.266030] exe[178400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1e9a4ec908 ax:20 si:2b1e9a4ece28 di:ffffffffff600000 [9778842.639658] exe[303108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1171228fa8 ax:0 si:1ff di:ffffffffff600000 [9778842.739364] exe[303026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1171228fa8 ax:0 si:1ff di:ffffffffff600000 [9779113.357123] exe[310228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b75f59b2fa8 ax:0 si:1ff di:ffffffffff600000 [9779113.540534] exe[310385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b75f59b2fa8 ax:0 si:1ff di:ffffffffff600000 [9779182.039432] exe[313117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b387a2b1fa8 ax:0 si:1ff di:ffffffffff600000 [9779182.100958] exe[304919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b387a2b1fa8 ax:0 si:1ff di:ffffffffff600000 [9779224.149863] exe[323884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad584f95fa8 ax:0 si:1ff di:ffffffffff600000 [9779224.396075] exe[323884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad584f95fa8 ax:0 si:1ff di:ffffffffff600000 [9779228.377811] exe[323791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8aeaaabfa8 ax:0 si:1ff di:ffffffffff600000 [9779228.452445] exe[322622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8aeaaabfa8 ax:0 si:1ff di:ffffffffff600000 [9779279.557740] exe[320343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3ba26cefa8 ax:0 si:1ff di:ffffffffff600000 [9779279.601041] exe[321468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3ba26cefa8 ax:0 si:1ff di:ffffffffff600000 [9779314.145762] exe[327435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b65710bcfa8 ax:0 si:1ff di:ffffffffff600000 [9779314.265157] exe[327563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b65710bcfa8 ax:0 si:1ff di:ffffffffff600000 [9779338.118034] exe[319914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4fd201bfa8 ax:0 si:1ff di:ffffffffff600000 [9779338.283177] exe[319366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4fd201bfa8 ax:0 si:1ff di:ffffffffff600000 [9779378.895503] exe[314206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7136e49fa8 ax:0 si:1ff di:ffffffffff600000 [9779378.954143] exe[326676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7136e49fa8 ax:0 si:1ff di:ffffffffff600000 [9779837.318890] exe[346023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b06f73fcd38 ax:2b06f73fcd60 si:ffffffffff600000 di:2b06f73fcd60 [9779838.002529] exe[342833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b06f73fcd38 ax:2b06f73fcd60 si:ffffffffff600000 di:2b06f73fcd60 [9779960.578473] exe[361373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b06f73fc908 ax:20 si:2b06f73fce28 di:ffffffffff600000 [9779960.650975] exe[361438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b06f73fc908 ax:20 si:2b06f73fce28 di:ffffffffff600000 [9780056.913135] exe[367133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b3ba26cefb0 ax:2b3ba26cf040 si:ffffffffff600000 di:4cd632 [9780057.093122] exe[367469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b3ba26effb0 ax:2b3ba26f0040 si:ffffffffff600000 di:4cd632 [9780216.748451] exe[375295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2abd78556fb0 ax:2abd78557040 si:ffffffffff600000 di:4cd632 [9780217.134294] exe[367508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2abd78577fb0 ax:2abd78578040 si:ffffffffff600000 di:4cd632 [9780831.987363] exe[414612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6b0fbc9d38 ax:2b6b0fbc9d60 si:ffffffffff600000 di:2b6b0fbc9d60 [9780832.060359] exe[414630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6b0fbead38 ax:2b6b0fbead60 si:ffffffffff600000 di:2b6b0fbead60 [9782058.471349] exe[403393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b7ab80c8fb0 ax:2b7ab80c9040 si:ffffffffff600000 di:4cd632 [9782058.496601] exe[403393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b7ab80e9fb0 ax:2b7ab80ea040 si:ffffffffff600000 di:4cd632 [9782825.859838] exe[575524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab3a5a5ed38 ax:2ab3a5a5ed60 si:ffffffffff600000 di:2ab3a5a5ed60 [9782825.950743] exe[575512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab3a5a7fd38 ax:2ab3a5a7fd60 si:ffffffffff600000 di:2ab3a5a7fd60 [9783060.040704] exe[596755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b3a20efa8 ax:0 si:1ff di:ffffffffff600000 [9783060.321827] exe[596174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b3a20efa8 ax:0 si:1ff di:ffffffffff600000 [9783572.268784] exe[637188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae64c836fa8 ax:0 si:1ff di:ffffffffff600000 [9783572.474346] exe[638151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae64c899fa8 ax:0 si:1ff di:ffffffffff600000 [9783696.062649] exe[644735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adedb59dfb0 ax:2adedb59e040 si:ffffffffff600000 di:4cd632 [9783696.379698] exe[645280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2adedb59dfb0 ax:2adedb59e040 si:ffffffffff600000 di:4cd632 [9783704.041412] exe[644382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783704.598555] exe[645250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783705.167542] exe[644069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783705.745783] exe[648372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783706.086767] exe[645261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783706.416716] exe[643828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783706.823149] exe[648711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783707.288673] exe[648404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783707.559806] exe[645250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783708.468662] exe[648783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783709.254416] exe[644983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783709.830197] exe[644938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783710.085822] exe[644735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783710.560846] exe[644858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783711.173932] exe[644796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783711.659639] exe[644793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783712.530650] exe[644933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783713.867272] exe[644933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783714.752890] exe[649095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783715.413405] exe[644796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783715.967937] exe[649322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783716.444156] exe[643863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783717.142390] exe[644382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783717.409077] exe[644737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783717.887644] exe[645261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783718.386091] exe[649252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783718.834423] exe[649037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783719.158374] exe[649101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9783766.655858] warn_bad_vsyscall: 1 callbacks suppressed [9783766.655861] exe[649037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b63c9ce7fb0 ax:2b63c9ce8040 si:ffffffffff600000 di:4cd632 [9784292.094421] exe[557708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac61a148fa8 ax:0 si:1ff di:ffffffffff600000 [9784292.636353] exe[563963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac61a148fa8 ax:0 si:1ff di:ffffffffff600000 [9784929.971623] exe[719894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2abbf2128fb0 ax:2abbf2129040 si:ffffffffff600000 di:4cd632 [9786418.668861] exe[810123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8d483adfa8 ax:0 si:1ff di:ffffffffff600000 [9786418.710429] exe[810123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8d483adfa8 ax:0 si:1ff di:ffffffffff600000 [9787013.028297] exe[862899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba28ff01d38 ax:2ba28ff01d60 si:ffffffffff600000 di:2ba28ff01d60 [9787013.098940] exe[857608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba28ff22d38 ax:2ba28ff22d60 si:ffffffffff600000 di:2ba28ff22d60 [9787272.768449] exe[876721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b387e0b8fb0 ax:2b387e0b9040 si:ffffffffff600000 di:4cd632 [9787272.920658] exe[876147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b387e0d9fb0 ax:2b387e0da040 si:ffffffffff600000 di:4cd632 [9787572.966089] exe[806386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b18c60c8d38 ax:2b18c60c8d60 si:ffffffffff600000 di:2b18c60c8d60 [9787573.203596] exe[829921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b18c60c8d38 ax:2b18c60c8d60 si:ffffffffff600000 di:2b18c60c8d60 [9787575.094248] exe[819373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b18c60c8d38 ax:2b18c60c8d60 si:ffffffffff600000 di:2b18c60c8d60 [9787575.292996] exe[849994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b18c60c8d38 ax:2b18c60c8d60 si:ffffffffff600000 di:2b18c60c8d60 [9787588.920598] exe[891310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787588.953127] exe[891114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787589.939820] exe[891310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787590.007491] exe[891307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787590.474215] exe[891294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787590.554364] exe[891310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787596.079372] exe[891294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787596.114978] exe[891111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787596.307499] exe[899631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787596.366340] exe[891103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787599.898274] exe[891294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787599.938150] exe[891310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787601.835756] exe[891103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787601.937907] exe[891106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787602.092862] exe[891111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787602.195032] exe[891106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787602.848864] exe[819373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b18c60c8d38 ax:2b18c60c8d60 si:ffffffffff600000 di:2b18c60c8d60 [9787603.032866] exe[819373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b18c60c8d38 ax:2b18c60c8d60 si:ffffffffff600000 di:2b18c60c8d60 [9787603.366114] exe[891294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787603.420325] exe[898358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787603.668036] exe[891111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787603.744796] exe[891307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787607.712985] warn_bad_vsyscall: 2 callbacks suppressed [9787607.712989] exe[898358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787607.777376] exe[891294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b892605cd38 ax:2b892605cd60 si:ffffffffff600000 di:2b892605cd60 [9787609.901709] exe[857797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1d61056d38 ax:2b1d61056d60 si:ffffffffff600000 di:2b1d61056d60 [9787610.108922] exe[857797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1d61056d38 ax:2b1d61056d60 si:ffffffffff600000 di:2b1d61056d60 [9787619.992730] exe[785099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1d61056d38 ax:2b1d61056d60 si:ffffffffff600000 di:2b1d61056d60 [9787620.196858] exe[784972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1d61056d38 ax:2b1d61056d60 si:ffffffffff600000 di:2b1d61056d60 [9787623.530733] exe[764397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1d61056d38 ax:2b1d61056d60 si:ffffffffff600000 di:2b1d61056d60 [9787623.759289] exe[857797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1d61056d38 ax:2b1d61056d60 si:ffffffffff600000 di:2b1d61056d60 [9787625.677540] exe[861160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b18c60c8d38 ax:2b18c60c8d60 si:ffffffffff600000 di:2b18c60c8d60 [9787625.887690] exe[806928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b18c60c8d38 ax:2b18c60c8d60 si:ffffffffff600000 di:2b18c60c8d60 [9787641.938020] exe[784972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1d61056d38 ax:2b1d61056d60 si:ffffffffff600000 di:2b1d61056d60 [9787642.423395] exe[902917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1d61056d38 ax:2b1d61056d60 si:ffffffffff600000 di:2b1d61056d60 [9787651.147707] exe[849994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b18c60c8d38 ax:2b18c60c8d60 si:ffffffffff600000 di:2b18c60c8d60 [9787651.433254] exe[806386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b18c60c8d38 ax:2b18c60c8d60 si:ffffffffff600000 di:2b18c60c8d60 [9787653.029974] exe[784846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1d61056d38 ax:2b1d61056d60 si:ffffffffff600000 di:2b1d61056d60 [9787653.354175] exe[764358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1d61056d38 ax:2b1d61056d60 si:ffffffffff600000 di:2b1d61056d60 [9787700.253597] exe[905869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787700.290813] exe[906106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787702.164662] exe[905828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787702.280291] exe[905828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787702.556695] exe[906822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787702.631595] exe[906822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787704.478882] exe[906143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787704.562644] exe[906143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787705.577093] exe[905869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787705.684848] exe[906106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787709.789389] exe[906143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787709.827530] exe[905911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787710.792731] exe[906106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787710.834062] exe[906412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787719.639280] exe[907715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787719.743446] exe[907712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787720.099047] exe[907147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787720.180485] exe[907147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787721.606730] exe[907722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787721.680126] exe[907157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787728.798067] exe[907717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787728.868603] exe[907712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b50befd38 ax:2b5b50befd60 si:ffffffffff600000 di:2b5b50befd60 [9787757.230001] exe[890853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad78b70ad38 ax:2ad78b70ad60 si:ffffffffff600000 di:2ad78b70ad60 [9787757.357326] exe[909152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad78b70ad38 ax:2ad78b70ad60 si:ffffffffff600000 di:2ad78b70ad60 [9787757.938899] exe[908590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac24b5e4d38 ax:2ac24b5e4d60 si:ffffffffff600000 di:2ac24b5e4d60 [9787758.018032] exe[908590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac24b5e4d38 ax:2ac24b5e4d60 si:ffffffffff600000 di:2ac24b5e4d60 [9787758.319133] exe[909260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad78b70ad38 ax:2ad78b70ad60 si:ffffffffff600000 di:2ad78b70ad60 [9787758.374398] exe[909043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad78b70ad38 ax:2ad78b70ad60 si:ffffffffff600000 di:2ad78b70ad60 [9787758.614326] exe[908179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b46ff59ad38 ax:2b46ff59ad60 si:ffffffffff600000 di:2b46ff59ad60 [9787758.676358] exe[909390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b46ff59ad38 ax:2b46ff59ad60 si:ffffffffff600000 di:2b46ff59ad60 [9787758.691675] exe[908926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac24b5e4d38 ax:2ac24b5e4d60 si:ffffffffff600000 di:2ac24b5e4d60 [9787758.728001] exe[908590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac24b5e4d38 ax:2ac24b5e4d60 si:ffffffffff600000 di:2ac24b5e4d60 [9787762.762516] warn_bad_vsyscall: 6 callbacks suppressed [9787762.762518] exe[908175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b46ff59ad38 ax:2b46ff59ad60 si:ffffffffff600000 di:2b46ff59ad60 [9787762.762720] exe[889934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5c207fbd38 ax:2b5c207fbd60 si:ffffffffff600000 di:2b5c207fbd60 [9787762.812734] exe[908850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b46ff59ad38 ax:2b46ff59ad60 si:ffffffffff600000 di:2b46ff59ad60 [9787762.835130] exe[900628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5c207fbd38 ax:2b5c207fbd60 si:ffffffffff600000 di:2b5c207fbd60 [9787763.604980] exe[908399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b46ff59ad38 ax:2b46ff59ad60 si:ffffffffff600000 di:2b46ff59ad60 [9787763.649987] exe[908187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b46ff59ad38 ax:2b46ff59ad60 si:ffffffffff600000 di:2b46ff59ad60 [9787771.210140] exe[908611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aea81e7ed38 ax:2aea81e7ed60 si:ffffffffff600000 di:2aea81e7ed60 [9787771.264647] exe[908611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aea81e7ed38 ax:2aea81e7ed60 si:ffffffffff600000 di:2aea81e7ed60 [9787772.273817] exe[909786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b37a08dbd38 ax:2b37a08dbd60 si:ffffffffff600000 di:2b37a08dbd60 [9787772.355086] exe[909623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b37a08dbd38 ax:2b37a08dbd60 si:ffffffffff600000 di:2b37a08dbd60 [9787772.402142] exe[909452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b387e0b8d38 ax:2b387e0b8d60 si:ffffffffff600000 di:2b387e0b8d60 [9787772.542220] exe[909911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b387e0b8d38 ax:2b387e0b8d60 si:ffffffffff600000 di:2b387e0b8d60 [9787772.909029] exe[909618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b37a08dbd38 ax:2b37a08dbd60 si:ffffffffff600000 di:2b37a08dbd60 [9787773.058476] exe[909618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b37a08dbd38 ax:2b37a08dbd60 si:ffffffffff600000 di:2b37a08dbd60 [9787773.380440] exe[908366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aea81e7ed38 ax:2aea81e7ed60 si:ffffffffff600000 di:2aea81e7ed60 [9787773.440589] exe[912071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b387e0b8d38 ax:2b387e0b8d60 si:ffffffffff600000 di:2b387e0b8d60 [9787776.338994] warn_bad_vsyscall: 11 callbacks suppressed [9787776.338997] exe[908688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af193928d38 ax:2af193928d60 si:ffffffffff600000 di:2af193928d60 [9787783.255622] exe[910546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8d483add38 ax:2b8d483add60 si:ffffffffff600000 di:2b8d483add60 [9787783.305555] exe[912590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aad69ba2d38 ax:2aad69ba2d60 si:ffffffffff600000 di:2aad69ba2d60 [9787783.305795] exe[903637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8d483add38 ax:2b8d483add60 si:ffffffffff600000 di:2b8d483add60 [9787783.405547] exe[912817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aad69ba2d38 ax:2aad69ba2d60 si:ffffffffff600000 di:2aad69ba2d60 [9787783.895920] exe[910931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba2629e1d38 ax:2ba2629e1d60 si:ffffffffff600000 di:2ba2629e1d60 [9787783.950446] exe[903754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba2629e1d38 ax:2ba2629e1d60 si:ffffffffff600000 di:2ba2629e1d60 [9787783.967018] exe[910990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8d483add38 ax:2b8d483add60 si:ffffffffff600000 di:2b8d483add60 [9787784.062913] exe[910101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8d483add38 ax:2b8d483add60 si:ffffffffff600000 di:2b8d483add60 [9787784.549746] exe[903985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b25c7b60d38 ax:2b25c7b60d60 si:ffffffffff600000 di:2b25c7b60d60 [9787784.605937] exe[906500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b25c7b60d38 ax:2b25c7b60d60 si:ffffffffff600000 di:2b25c7b60d60 [9787788.570811] warn_bad_vsyscall: 6 callbacks suppressed [9787788.570814] exe[910328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8d483add38 ax:2b8d483add60 si:ffffffffff600000 di:2b8d483add60 [9787788.614429] exe[910111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8d483add38 ax:2b8d483add60 si:ffffffffff600000 di:2b8d483add60 [9787789.282817] exe[910101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8d483add38 ax:2b8d483add60 si:ffffffffff600000 di:2b8d483add60 [9787789.313420] exe[910616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8d483add38 ax:2b8d483add60 si:ffffffffff600000 di:2b8d483add60 [9787794.257472] exe[903608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8d483add38 ax:2b8d483add60 si:ffffffffff600000 di:2b8d483add60 [9787794.322038] exe[903791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8d483add38 ax:2b8d483add60 si:ffffffffff600000 di:2b8d483add60 [9787884.516161] exe[917534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b7e8517ad38 ax:2b7e8517ad60 si:ffffffffff600000 di:2b7e8517ad60 [9787884.840416] exe[917092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b7e8519bd38 ax:2b7e8519bd60 si:ffffffffff600000 di:2b7e8519bd60 [9787901.661560] exe[911235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8887434d38 ax:2b8887434d60 si:ffffffffff600000 di:2b8887434d60 [9787901.876219] exe[911235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8887434d38 ax:2b8887434d60 si:ffffffffff600000 di:2b8887434d60 [9787907.602860] exe[871456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b61023b9d38 ax:2b61023b9d60 si:ffffffffff600000 di:2b61023b9d60 [9787907.839906] exe[871456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b61023b9d38 ax:2b61023b9d60 si:ffffffffff600000 di:2b61023b9d60 [9787916.698045] exe[879324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b61023b9d38 ax:2b61023b9d60 si:ffffffffff600000 di:2b61023b9d60 [9787916.891968] exe[871456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b61023b9d38 ax:2b61023b9d60 si:ffffffffff600000 di:2b61023b9d60 [9787917.271354] exe[911255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8887434d38 ax:2b8887434d60 si:ffffffffff600000 di:2b8887434d60 [9787917.565821] exe[911927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8887434d38 ax:2b8887434d60 si:ffffffffff600000 di:2b8887434d60 [9787920.233001] exe[911243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8887434d38 ax:2b8887434d60 si:ffffffffff600000 di:2b8887434d60 [9787920.630359] exe[911325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8887434d38 ax:2b8887434d60 si:ffffffffff600000 di:2b8887434d60 [9787932.669020] exe[911325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8887434d38 ax:2b8887434d60 si:ffffffffff600000 di:2b8887434d60 [9787933.163978] exe[911374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8887434d38 ax:2b8887434d60 si:ffffffffff600000 di:2b8887434d60 [9787941.948150] exe[911252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8887434d38 ax:2b8887434d60 si:ffffffffff600000 di:2b8887434d60 [9787942.284773] exe[911255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8887434d38 ax:2b8887434d60 si:ffffffffff600000 di:2b8887434d60 [9787969.172900] exe[907682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b61023b9d38 ax:2b61023b9d60 si:ffffffffff600000 di:2b61023b9d60 [9787969.471686] exe[879820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b61023b9d38 ax:2b61023b9d60 si:ffffffffff600000 di:2b61023b9d60 [9787973.874741] exe[910622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b61023b9d38 ax:2b61023b9d60 si:ffffffffff600000 di:2b61023b9d60 [9787974.224597] exe[879820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b61023b9d38 ax:2b61023b9d60 si:ffffffffff600000 di:2b61023b9d60 [9787977.452336] exe[911235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8887434d38 ax:2b8887434d60 si:ffffffffff600000 di:2b8887434d60 [9787977.738392] exe[912477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8887434d38 ax:2b8887434d60 si:ffffffffff600000 di:2b8887434d60 [9787979.180406] exe[879490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b61023b9d38 ax:2b61023b9d60 si:ffffffffff600000 di:2b61023b9d60 [9787979.466736] exe[910622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b61023b9d38 ax:2b61023b9d60 si:ffffffffff600000 di:2b61023b9d60 [9788122.202422] exe[934043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad39b520d38 ax:2ad39b520d60 si:ffffffffff600000 di:2ad39b520d60 [9788122.270491] exe[933135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad39b520d38 ax:2ad39b520d60 si:ffffffffff600000 di:2ad39b520d60 [9788122.309351] exe[933744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1438193d38 ax:2b1438193d60 si:ffffffffff600000 di:2b1438193d60 [9788122.422613] exe[934082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1438193d38 ax:2b1438193d60 si:ffffffffff600000 di:2b1438193d60 [9788122.465104] exe[933762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b358fd83d38 ax:2b358fd83d60 si:ffffffffff600000 di:2b358fd83d60 [9788122.518394] exe[933346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b358fd83d38 ax:2b358fd83d60 si:ffffffffff600000 di:2b358fd83d60 [9788122.808458] exe[933510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba28ff01d38 ax:2ba28ff01d60 si:ffffffffff600000 di:2ba28ff01d60 [9788122.916891] exe[933533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba28ff01d38 ax:2ba28ff01d60 si:ffffffffff600000 di:2ba28ff01d60 [9788124.308805] exe[931117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6e0e9ddd38 ax:2b6e0e9ddd60 si:ffffffffff600000 di:2b6e0e9ddd60 [9788124.599664] exe[931435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6e0e9ddd38 ax:2b6e0e9ddd60 si:ffffffffff600000 di:2b6e0e9ddd60 [9788127.263088] warn_bad_vsyscall: 8 callbacks suppressed [9788127.263091] exe[933893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba28ff01d38 ax:2ba28ff01d60 si:ffffffffff600000 di:2ba28ff01d60 [9788127.320860] exe[933249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba28ff01d38 ax:2ba28ff01d60 si:ffffffffff600000 di:2ba28ff01d60 [9788127.620317] exe[933423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b358fd83d38 ax:2b358fd83d60 si:ffffffffff600000 di:2b358fd83d60 [9788127.716084] exe[933762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b358fd83d38 ax:2b358fd83d60 si:ffffffffff600000 di:2b358fd83d60 [9788337.023613] exe[780061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788337.159372] exe[775377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:20 si:2b0b6d4e8e28 di:ffffffffff600000 [9788341.867693] exe[777699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afd27b16908 ax:20 si:2afd27b16e28 di:ffffffffff600000 [9788341.979558] exe[776234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afd27b16908 ax:20 si:2afd27b16e28 di:ffffffffff600000 [9788342.889893] exe[932074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afd27b16908 ax:20 si:2afd27b16e28 di:ffffffffff600000 [9788343.117581] exe[775927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afd27b16908 ax:20 si:2afd27b16e28 di:ffffffffff600000 [9788343.717527] exe[777499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afd27b16908 ax:20 si:2afd27b16e28 di:ffffffffff600000 [9788344.033635] exe[930789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afd27b16908 ax:20 si:2afd27b16e28 di:ffffffffff600000 [9788348.982970] exe[933886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aed0381fd38 ax:2aed0381fd60 si:ffffffffff600000 di:2aed0381fd60 [9788349.028326] exe[933653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aed0381fd38 ax:2aed0381fd60 si:ffffffffff600000 di:2aed0381fd60 [9788350.277123] exe[940381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afdd131ad38 ax:2afdd131ad60 si:ffffffffff600000 di:2afdd131ad60 [9788350.343202] exe[942966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afdd131ad38 ax:2afdd131ad60 si:ffffffffff600000 di:2afdd131ad60 [9788351.585761] exe[939361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aed0381fd38 ax:2aed0381fd60 si:ffffffffff600000 di:2aed0381fd60 [9788351.781986] exe[933886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aed0381fd38 ax:2aed0381fd60 si:ffffffffff600000 di:2aed0381fd60 [9788352.154324] exe[933653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aed0381fd38 ax:2aed0381fd60 si:ffffffffff600000 di:2aed0381fd60 [9788352.228545] exe[938517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aed0381fd38 ax:2aed0381fd60 si:ffffffffff600000 di:2aed0381fd60 [9788352.528618] exe[943346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afdd131ad38 ax:2afdd131ad60 si:ffffffffff600000 di:2afdd131ad60 [9788352.590970] exe[943346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afdd131ad38 ax:2afdd131ad60 si:ffffffffff600000 di:2afdd131ad60 [9788354.911943] exe[938088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aed0381fd38 ax:2aed0381fd60 si:ffffffffff600000 di:2aed0381fd60 [9788355.167649] exe[933653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aed0381fd38 ax:2aed0381fd60 si:ffffffffff600000 di:2aed0381fd60 [9788356.695052] exe[942506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afdd131ad38 ax:2afdd131ad60 si:ffffffffff600000 di:2afdd131ad60 [9788356.732768] exe[940230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afdd131ad38 ax:2afdd131ad60 si:ffffffffff600000 di:2afdd131ad60 [9788358.434646] exe[940381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afdd131ad38 ax:2afdd131ad60 si:ffffffffff600000 di:2afdd131ad60 [9788358.498898] exe[940240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afdd131ad38 ax:2afdd131ad60 si:ffffffffff600000 di:2afdd131ad60 [9788360.910457] exe[940247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afdd131ad38 ax:2afdd131ad60 si:ffffffffff600000 di:2afdd131ad60 [9788360.969416] exe[942486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afdd131ad38 ax:2afdd131ad60 si:ffffffffff600000 di:2afdd131ad60 [9788360.983077] exe[939359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aed0381fd38 ax:2aed0381fd60 si:ffffffffff600000 di:2aed0381fd60 [9788361.053793] exe[938471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aed0381fd38 ax:2aed0381fd60 si:ffffffffff600000 di:2aed0381fd60 [9788361.936261] exe[938517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aed0381fd38 ax:2aed0381fd60 si:ffffffffff600000 di:2aed0381fd60 [9788361.974599] exe[938517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aed0381fd38 ax:2aed0381fd60 si:ffffffffff600000 di:2aed0381fd60 [9788376.452814] exe[942146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2efd961d38 ax:2b2efd961d60 si:ffffffffff600000 di:2b2efd961d60 [9788376.525992] exe[945284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2efd961d38 ax:2b2efd961d60 si:ffffffffff600000 di:2b2efd961d60 [9788379.325966] exe[945262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4b6443fd38 ax:2b4b6443fd60 si:ffffffffff600000 di:2b4b6443fd60 [9788379.828683] exe[945248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4b6443fd38 ax:2b4b6443fd60 si:ffffffffff600000 di:2b4b6443fd60 [9788380.548538] exe[944966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4b6443fd38 ax:2b4b6443fd60 si:ffffffffff600000 di:2b4b6443fd60 [9788380.692029] exe[944908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2adaf3784d38 ax:2adaf3784d60 si:ffffffffff600000 di:2adaf3784d60 [9788380.692786] exe[945327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4b6443fd38 ax:2b4b6443fd60 si:ffffffffff600000 di:2b4b6443fd60 [9788381.041409] exe[940531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2adaf3784d38 ax:2adaf3784d60 si:ffffffffff600000 di:2adaf3784d60 [9788383.357670] exe[944272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4e6b765d38 ax:2b4e6b765d60 si:ffffffffff600000 di:2b4e6b765d60 [9788383.394339] exe[944272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4e6b765d38 ax:2b4e6b765d60 si:ffffffffff600000 di:2b4e6b765d60 [9788384.515919] exe[940404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2efd961d38 ax:2b2efd961d60 si:ffffffffff600000 di:2b2efd961d60 [9788384.939851] exe[945181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2efd961d38 ax:2b2efd961d60 si:ffffffffff600000 di:2b2efd961d60 [9788385.866477] exe[942168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2adaf3784d38 ax:2adaf3784d60 si:ffffffffff600000 di:2adaf3784d60 [9788385.947172] exe[942168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2adaf3784d38 ax:2adaf3784d60 si:ffffffffff600000 di:2adaf3784d60 [9788386.042092] exe[945234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2efd961d38 ax:2b2efd961d60 si:ffffffffff600000 di:2b2efd961d60 [9788386.329982] exe[945234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2efd961d38 ax:2b2efd961d60 si:ffffffffff600000 di:2b2efd961d60 [9788386.795805] exe[940404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2efd961d38 ax:2b2efd961d60 si:ffffffffff600000 di:2b2efd961d60 [9788386.855447] exe[940956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2efd961d38 ax:2b2efd961d60 si:ffffffffff600000 di:2b2efd961d60 [9788389.456081] exe[944913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2efd961d38 ax:2b2efd961d60 si:ffffffffff600000 di:2b2efd961d60 [9788389.476844] exe[945117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4b6443fd38 ax:2b4b6443fd60 si:ffffffffff600000 di:2b4b6443fd60 [9788389.541755] exe[945234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4b6443fd38 ax:2b4b6443fd60 si:ffffffffff600000 di:2b4b6443fd60 [9788389.557369] exe[944905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2efd961d38 ax:2b2efd961d60 si:ffffffffff600000 di:2b2efd961d60 [9788437.699939] exe[946144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac397950d38 ax:2ac397950d60 si:ffffffffff600000 di:2ac397950d60 [9788437.845190] exe[946169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac397950d38 ax:2ac397950d60 si:ffffffffff600000 di:2ac397950d60 [9788439.953840] exe[942721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af862e09d38 ax:2af862e09d60 si:ffffffffff600000 di:2af862e09d60 [9788440.142736] exe[942738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af862e09d38 ax:2af862e09d60 si:ffffffffff600000 di:2af862e09d60 [9788440.415002] exe[946546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae030173d38 ax:2ae030173d60 si:ffffffffff600000 di:2ae030173d60 [9788440.517661] exe[948358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0de16c3d38 ax:2b0de16c3d60 si:ffffffffff600000 di:2b0de16c3d60 [9788440.601512] exe[946167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae030173d38 ax:2ae030173d60 si:ffffffffff600000 di:2ae030173d60 [9788440.726643] exe[948232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0de16c3d38 ax:2b0de16c3d60 si:ffffffffff600000 di:2b0de16c3d60 [9788440.994594] exe[946194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b9aa89ecd38 ax:2b9aa89ecd60 si:ffffffffff600000 di:2b9aa89ecd60 [9788441.086250] exe[946072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b9aa89ecd38 ax:2b9aa89ecd60 si:ffffffffff600000 di:2b9aa89ecd60 [9788442.712950] exe[948298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b204ad54d38 ax:2b204ad54d60 si:ffffffffff600000 di:2b204ad54d60 [9788442.797928] exe[948332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b204ad54d38 ax:2b204ad54d60 si:ffffffffff600000 di:2b204ad54d60 [9788443.150332] exe[946353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af862e09d38 ax:2af862e09d60 si:ffffffffff600000 di:2af862e09d60 [9788443.239835] exe[946264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af862e09d38 ax:2af862e09d60 si:ffffffffff600000 di:2af862e09d60 [9788445.928470] exe[946105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b9aa89ecd38 ax:2b9aa89ecd60 si:ffffffffff600000 di:2b9aa89ecd60 [9788446.070268] exe[925374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae030173d38 ax:2ae030173d60 si:ffffffffff600000 di:2ae030173d60 [9788446.119222] exe[946105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b9aa89ecd38 ax:2b9aa89ecd60 si:ffffffffff600000 di:2b9aa89ecd60 [9788446.173979] exe[947254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae030173d38 ax:2ae030173d60 si:ffffffffff600000 di:2ae030173d60 [9788446.311824] exe[948302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0de16c3d38 ax:2b0de16c3d60 si:ffffffffff600000 di:2b0de16c3d60 [9788446.428013] exe[948249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0de16c3d38 ax:2b0de16c3d60 si:ffffffffff600000 di:2b0de16c3d60 [9788457.499470] exe[946607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae030173d38 ax:2ae030173d60 si:ffffffffff600000 di:2ae030173d60 [9788457.571962] exe[946105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae030173d38 ax:2ae030173d60 si:ffffffffff600000 di:2ae030173d60 [9788785.249952] exe[957467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aea81e7efa8 ax:0 si:1ff di:ffffffffff600000 [9788785.631716] exe[964042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aea81e7efa8 ax:0 si:1ff di:ffffffffff600000 [9788804.516941] exe[776071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788804.625938] exe[775401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:20 si:2b0b6d4e8e28 di:ffffffffff600000 [9788805.167458] exe[930806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788805.285266] exe[775263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788805.959106] exe[775589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:20 si:2b0b6d4e8e28 di:ffffffffff600000 [9788806.077790] exe[775424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:20 si:2b0b6d4e8e28 di:ffffffffff600000 [9788806.225792] exe[775356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788806.288921] exe[775401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:20 si:2b0b6d4e8e28 di:ffffffffff600000 [9788806.632531] exe[775356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788806.732911] exe[777446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788809.667471] warn_bad_vsyscall: 12 callbacks suppressed [9788809.667475] exe[775424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788809.721384] exe[777699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788809.965809] exe[777699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788810.003633] exe[784212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788810.441280] exe[775590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788810.492596] exe[777017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788810.693793] exe[777699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:28 si:2b0b6d4c7e28 di:ffffffffff600000 [9788810.808602] exe[775356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:28 si:2b0b6d4c7e28 di:ffffffffff600000 [9788810.954418] exe[931598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:28 si:2b0b6d4c7e28 di:ffffffffff600000 [9788811.026398] exe[784207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:28 si:2b0b6d4e8e28 di:ffffffffff600000 [9788814.747525] warn_bad_vsyscall: 6 callbacks suppressed [9788814.747528] exe[775589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b58b2177908 ax:20 si:2b58b2177e28 di:ffffffffff600000 [9788820.554998] exe[873322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788820.642655] exe[776999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d54b908 ax:20 si:2b0b6d54be28 di:ffffffffff600000 [9788820.804082] exe[775604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788820.836469] exe[775465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d509908 ax:20 si:2b0b6d509e28 di:ffffffffff600000 [9788821.290539] exe[784207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:28 si:2b0b6d4c7e28 di:ffffffffff600000 [9788821.437191] exe[777446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:28 si:2b0b6d4c7e28 di:ffffffffff600000 [9788821.582658] exe[930740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:28 si:2b0b6d4c7e28 di:ffffffffff600000 [9788821.638710] exe[832502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:28 si:2b0b6d4e8e28 di:ffffffffff600000 [9788821.847744] exe[784523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788822.004946] exe[777449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788827.059545] warn_bad_vsyscall: 19 callbacks suppressed [9788827.059549] exe[784212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788827.141051] exe[775590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788827.736049] exe[775402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788828.025313] exe[775372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:20 si:2b0b6d4e8e28 di:ffffffffff600000 [9788828.627127] exe[780386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788828.793526] exe[931583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:20 si:2b0b6d4e8e28 di:ffffffffff600000 [9788829.077157] exe[931598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788829.177492] exe[775424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788829.426707] exe[775424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:28 si:2b0b6d4c7e28 di:ffffffffff600000 [9788829.594626] exe[775263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:28 si:2b0b6d4e8e28 di:ffffffffff600000 [9788833.086524] warn_bad_vsyscall: 6 callbacks suppressed [9788833.086528] exe[784049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:28 si:2b0b6d4c7e28 di:ffffffffff600000 [9788833.174622] exe[775364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:28 si:2b0b6d4c7e28 di:ffffffffff600000 [9788833.892428] exe[784039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788833.952441] exe[775466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788836.056071] exe[776999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788836.346291] exe[784039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:20 si:2b0b6d4e8e28 di:ffffffffff600000 [9788837.008693] exe[832502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788837.208390] exe[784032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788838.138464] exe[930740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788838.274890] exe[931638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d509908 ax:20 si:2b0b6d509e28 di:ffffffffff600000 [9788838.794052] exe[784154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788838.966786] exe[832502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788839.308075] exe[775489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788839.680236] exe[778360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:20 si:2b0b6d4e8e28 di:ffffffffff600000 [9788840.645756] exe[780061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788840.697750] exe[775364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788841.027722] exe[775489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788841.125768] exe[778360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788843.679029] warn_bad_vsyscall: 5 callbacks suppressed [9788843.679031] exe[775365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788843.990278] exe[777706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:20 si:2b0b6d4e8e28 di:ffffffffff600000 [9788844.220797] exe[775438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788844.409841] exe[777699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:20 si:2b0b6d4e8e28 di:ffffffffff600000 [9788844.979179] exe[775927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788845.117923] exe[803271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788845.435824] exe[777481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:28 si:2b0b6d4c7e28 di:ffffffffff600000 [9788845.589270] exe[775228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:28 si:2b0b6d4e8e28 di:ffffffffff600000 [9788846.165628] exe[777673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788846.277414] exe[775927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788849.153679] warn_bad_vsyscall: 6 callbacks suppressed [9788849.153683] exe[775495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:28 si:2b0b6d4c7e28 di:ffffffffff600000 [9788849.342469] exe[775495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d52b908 ax:28 si:2b0b6d52be28 di:ffffffffff600000 [9788849.752523] exe[777739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788849.889411] exe[970073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788850.185194] exe[777673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788850.229977] exe[775927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788850.476540] exe[777673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:28 si:2b0b6d4c7e28 di:ffffffffff600000 [9788850.555941] exe[775927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:28 si:2b0b6d4c7e28 di:ffffffffff600000 [9788851.082909] exe[784728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:28 si:2b0b6d4c7e28 di:ffffffffff600000 [9788851.144885] exe[776494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:28 si:2b0b6d4e8e28 di:ffffffffff600000 [9788854.221075] warn_bad_vsyscall: 14 callbacks suppressed [9788854.221078] exe[775589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788854.287143] exe[784212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788854.819513] exe[775589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788854.859671] exe[775438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788855.399536] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788855.528031] exe[775228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4e8908 ax:20 si:2b0b6d4e8e28 di:ffffffffff600000 [9788856.123218] exe[800882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788856.165540] exe[800882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788856.637696] exe[930740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788856.693732] exe[775493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788859.401686] warn_bad_vsyscall: 13 callbacks suppressed [9788859.401689] exe[803271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788859.527757] exe[777481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d509908 ax:20 si:2b0b6d509e28 di:ffffffffff600000 [9788859.849970] exe[784728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788859.902209] exe[777692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788860.040193] exe[775472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788860.130893] exe[931638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788870.969441] exe[784035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788871.083663] exe[777615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788871.429725] exe[829615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788871.462320] exe[784035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788871.664310] exe[776238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788871.765109] exe[785245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788871.959854] exe[969735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788871.999261] exe[930772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788872.561178] exe[784212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788872.638099] exe[784188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0b6d4c7908 ax:20 si:2b0b6d4c7e28 di:ffffffffff600000 [9788980.498862] warn_bad_vsyscall: 4 callbacks suppressed [9788980.498865] exe[970305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6e0e9ddd38 ax:2b6e0e9ddd60 si:ffffffffff600000 di:2b6e0e9ddd60 [9788980.741831] exe[970899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6e0e9ddd38 ax:2b6e0e9ddd60 si:ffffffffff600000 di:2b6e0e9ddd60 [9791296.976309] exe[151458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0e13636fb0 ax:2b0e13637040 si:ffffffffff600000 di:4cd632 [9791297.170525] exe[151593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0e13678fb0 ax:2b0e13679040 si:ffffffffff600000 di:4cd632 [9791298.348167] exe[143697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8a2b676908 ax:20 si:2b8a2b676e28 di:ffffffffff600000 [9791298.664157] exe[143458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8a2b655908 ax:28 si:2b8a2b655e28 di:ffffffffff600000 [9791483.589367] exe[160572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1118836908 ax:20 si:2b1118836e28 di:ffffffffff600000 [9791483.951658] exe[161140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1118836908 ax:20 si:2b1118836e28 di:ffffffffff600000 [9792682.190310] exe[223417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f81414fa8 ax:0 si:1ff di:ffffffffff600000 [9792682.455032] exe[223422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f81414fa8 ax:0 si:1ff di:ffffffffff600000 [9794159.819273] exe[319921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abfd481a908 ax:20 si:2abfd481ae28 di:ffffffffff600000 [9794159.884956] exe[319826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abfd483b908 ax:20 si:2abfd483be28 di:ffffffffff600000 [9795060.774785] exe[386903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af182128908 ax:20 si:2af182128e28 di:ffffffffff600000 [9795061.379221] exe[388481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af182149908 ax:20 si:2af182149e28 di:ffffffffff600000 [9796544.236712] exe[482958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abfd481a908 ax:20 si:2abfd481ae28 di:ffffffffff600000 [9796544.396055] exe[482358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abfd487d908 ax:20 si:2abfd487de28 di:ffffffffff600000 [9798132.997537] exe[592967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8d91654908 ax:20 si:2b8d91654e28 di:ffffffffff600000 [9798133.458102] exe[593492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8d91675908 ax:20 si:2b8d91675e28 di:ffffffffff600000 [9798602.470967] exe[624878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aab36a66908 ax:20 si:2aab36a66e28 di:ffffffffff600000 [9798602.606259] exe[625151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aab36a66908 ax:20 si:2aab36a66e28 di:ffffffffff600000 [9799173.736670] exe[664297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acc8a423908 ax:28 si:2acc8a423e28 di:ffffffffff600000 [9802155.569084] exe[850265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1c9ff5ad38 ax:2b1c9ff5ad60 si:ffffffffff600000 di:2b1c9ff5ad60 [9802155.679552] exe[850090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1c9ff7bd38 ax:2b1c9ff7bd60 si:ffffffffff600000 di:2b1c9ff7bd60 [9803689.427633] exe[984352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b892c41a908 ax:20 si:2b892c41ae28 di:ffffffffff600000 [9803689.479357] exe[979350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b892c41a908 ax:20 si:2b892c41ae28 di:ffffffffff600000 [9803984.649533] exe[18247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4647b3f908 ax:20 si:2b4647b3fe28 di:ffffffffff600000 [9803985.406667] exe[17764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4647b60908 ax:20 si:2b4647b60e28 di:ffffffffff600000 [9804060.146911] exe[25011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0027236908 ax:28 si:2b0027236e28 di:ffffffffff600000 [9804060.250676] exe[24539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0027236908 ax:28 si:2b0027236e28 di:ffffffffff600000 [9805610.043314] exe[125936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b02b11c6fb0 ax:2b02b11c7040 si:ffffffffff600000 di:4cd632 [9805610.147420] exe[125012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b02b11e7fb0 ax:2b02b11e8040 si:ffffffffff600000 di:4cd632 [9806029.100071] exe[166627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ad48b763fb0 ax:2ad48b764040 si:ffffffffff600000 di:4cd632 [9806029.186009] exe[166659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ad48b784fb0 ax:2ad48b785040 si:ffffffffff600000 di:4cd632 [9806873.934820] exe[248550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6449bc4908 ax:20 si:2b6449bc4e28 di:ffffffffff600000 [9806874.234357] exe[248606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6449be5908 ax:20 si:2b6449be5e28 di:ffffffffff600000 [9808757.760029] exe[199000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ab105ef4fb0 ax:2ab105ef5040 si:ffffffffff600000 di:4cd632 [9808757.888780] exe[199000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ab105ef4fb0 ax:2ab105ef5040 si:ffffffffff600000 di:4cd632 [9808838.435860] exe[364740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b8742282fb0 ax:2b8742283040 si:ffffffffff600000 di:4cd632 [9808838.983181] exe[365563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b8742282fb0 ax:2b8742283040 si:ffffffffff600000 di:4cd632 [9808876.371627] exe[367824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad48b763908 ax:20 si:2ad48b763e28 di:ffffffffff600000 [9808876.557114] exe[367659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad48b784908 ax:20 si:2ad48b784e28 di:ffffffffff600000 [9810870.616783] exe[506257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ada59566908 ax:20 si:2ada59566e28 di:ffffffffff600000 [9810870.813772] exe[501712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ada59587908 ax:20 si:2ada59587e28 di:ffffffffff600000 [9810900.665205] exe[509144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0fb70c1d38 ax:2b0fb70c1d60 si:ffffffffff600000 di:2b0fb70c1d60 [9810900.921708] exe[509151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0fb70c1d38 ax:2b0fb70c1d60 si:ffffffffff600000 di:2b0fb70c1d60 [9811902.042012] exe[571960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b94122a4d38 ax:2b94122a4d60 si:ffffffffff600000 di:2b94122a4d60 [9811902.406548] exe[571618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b94122a4d38 ax:2b94122a4d60 si:ffffffffff600000 di:2b94122a4d60 [9812227.909698] exe[587455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b913aa24fb0 ax:2b913aa25040 si:ffffffffff600000 di:4cd632 [9812228.027286] exe[588091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b913aa24fb0 ax:2b913aa25040 si:ffffffffff600000 di:4cd632 [9812429.981994] exe[593563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b084f3b5fa8 ax:0 si:1ff di:ffffffffff600000 [9812430.346831] exe[594987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b084f3d6fa8 ax:0 si:1ff di:ffffffffff600000 [9813956.052218] exe[695765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aafb0f8ffa8 ax:0 si:1ff di:ffffffffff600000 [9813956.103708] exe[695944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aafb0f8ffa8 ax:0 si:1ff di:ffffffffff600000 [9814049.724651] exe[706342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b031b9c1fa8 ax:0 si:1ff di:ffffffffff600000 [9814049.813537] exe[705977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b031b9c1fa8 ax:0 si:1ff di:ffffffffff600000 [9814053.140436] exe[711196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5e6a61ffa8 ax:0 si:1ff di:ffffffffff600000 [9814053.220233] exe[711423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5e6a61ffa8 ax:0 si:1ff di:ffffffffff600000 [9814062.179141] exe[705974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6aef9e6fa8 ax:0 si:1ff di:ffffffffff600000 [9814062.211434] exe[705974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6aef9e6fa8 ax:0 si:1ff di:ffffffffff600000 [9814083.626770] exe[716802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b52ef1e6fa8 ax:0 si:1ff di:ffffffffff600000 [9814083.655845] exe[714109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b52ef1e6fa8 ax:0 si:1ff di:ffffffffff600000 [9814093.073788] exe[718205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b696452afa8 ax:0 si:1ff di:ffffffffff600000 [9814093.184220] exe[718258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b696452afa8 ax:0 si:1ff di:ffffffffff600000 [9814175.595040] exe[729661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8115205fa8 ax:0 si:1ff di:ffffffffff600000 [9814175.635931] exe[729622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8115205fa8 ax:0 si:1ff di:ffffffffff600000 [9814293.680884] exe[742517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b81d3849fa8 ax:0 si:1ff di:ffffffffff600000 [9814293.743454] exe[742570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b81d3849fa8 ax:0 si:1ff di:ffffffffff600000 [9814850.306400] exe[791834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b650e4c5d38 ax:2b650e4c5d60 si:ffffffffff600000 di:2b650e4c5d60 [9814850.557566] exe[791647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b650e507d38 ax:2b650e507d60 si:ffffffffff600000 di:2b650e507d60 [9814866.878183] exe[788314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9547fa4fa8 ax:0 si:1ff di:ffffffffff600000 [9814866.921223] exe[789446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9547fa4fa8 ax:0 si:1ff di:ffffffffff600000 [9815138.476381] exe[804548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b7ae936ed38 ax:2b7ae936ed60 si:ffffffffff600000 di:2b7ae936ed60 [9815138.620683] exe[803906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b7ae936ed38 ax:2b7ae936ed60 si:ffffffffff600000 di:2b7ae936ed60 [9816842.407005] exe[907222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2ee5c6fd38 ax:2b2ee5c6fd60 si:ffffffffff600000 di:2b2ee5c6fd60 [9816842.759572] exe[907681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2ee5c6fd38 ax:2b2ee5c6fd60 si:ffffffffff600000 di:2b2ee5c6fd60 [9816882.019660] exe[911376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afc1c8bf908 ax:20 si:2afc1c8bfe28 di:ffffffffff600000 [9816882.135109] exe[910403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afc1c8e0908 ax:20 si:2afc1c8e0e28 di:ffffffffff600000 [9816892.721733] exe[912024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afc1c8bf908 ax:20 si:2afc1c8bfe28 di:ffffffffff600000 [9817037.071544] exe[919192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7ae93b0908 ax:20 si:2b7ae93b0e28 di:ffffffffff600000 [9817037.845514] exe[918386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7ae93d1908 ax:20 si:2b7ae93d1e28 di:ffffffffff600000 [9817098.603955] exe[921089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0a3c67afb0 ax:2b0a3c67b040 si:ffffffffff600000 di:4cd632 [9817099.013665] exe[920918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0a3c69bfb0 ax:2b0a3c69c040 si:ffffffffff600000 di:4cd632 [9817333.177462] exe[930219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9712f86908 ax:20 si:2b9712f86e28 di:ffffffffff600000 [9817333.382785] exe[930224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9712f86908 ax:20 si:2b9712f86e28 di:ffffffffff600000 [9818037.502312] exe[993669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba4e58a2d38 ax:2ba4e58a2d60 si:ffffffffff600000 di:2ba4e58a2d60 [9818037.576939] exe[993669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba4e58a2d38 ax:2ba4e58a2d60 si:ffffffffff600000 di:2ba4e58a2d60 [9819068.024940] exe[102967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b52d7302908 ax:20 si:2b52d7302e28 di:ffffffffff600000 [9819068.159059] exe[99251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b52d7323908 ax:20 si:2b52d7323e28 di:ffffffffff600000 [9819353.597567] exe[125501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae9ff0c8d38 ax:2ae9ff0c8d60 si:ffffffffff600000 di:2ae9ff0c8d60 [9819354.200869] exe[128702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae9ff0e9d38 ax:2ae9ff0e9d60 si:ffffffffff600000 di:2ae9ff0e9d60 [9819706.334315] exe[149166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab78194cfa8 ax:0 si:1ff di:ffffffffff600000 [9819706.860812] exe[149488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab78196dfa8 ax:0 si:1ff di:ffffffffff600000 [9820120.525715] exe[167656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b08738908 ax:20 si:2b5b08738e28 di:ffffffffff600000 [9820121.314734] exe[161786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b08738908 ax:20 si:2b5b08738e28 di:ffffffffff600000 [9821272.400403] exe[226541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b910c966fa8 ax:0 si:1ff di:ffffffffff600000 [9821272.440917] exe[229839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b910c966fa8 ax:0 si:1ff di:ffffffffff600000 [9821428.529514] exe[236085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad17a555908 ax:20 si:2ad17a555e28 di:ffffffffff600000 [9821428.569569] exe[236213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad17a61b908 ax:20 si:2ad17a61be28 di:ffffffffff600000 [9822232.631717] exe[288134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822233.117994] exe[287405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822437.935128] exe[288975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822438.493324] exe[302330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822439.101068] exe[291065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822439.675556] exe[292075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822440.301571] exe[297203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822441.106860] exe[297306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822441.572196] exe[291942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822442.113322] exe[290101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822442.477952] exe[292896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822442.987473] exe[291942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822443.553576] exe[291942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822443.867728] exe[288407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822444.173078] exe[288991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822444.513280] exe[297275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822444.922403] exe[291974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5b50d35908 ax:20 si:2b5b50d35e28 di:ffffffffff600000 [9822715.227731] exe[264686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4e5a282d38 ax:2b4e5a282d60 si:ffffffffff600000 di:2b4e5a282d60 [9822715.272430] exe[258557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4e5a282d38 ax:2b4e5a282d60 si:ffffffffff600000 di:2b4e5a282d60 [9823129.396598] exe[342938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5201818d38 ax:2b5201818d60 si:ffffffffff600000 di:2b5201818d60 [9823129.565185] exe[343017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5201839d38 ax:2b5201839d60 si:ffffffffff600000 di:2b5201839d60 [9823168.336251] exe[347884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5c86c6cd38 ax:2b5c86c6cd60 si:ffffffffff600000 di:2b5c86c6cd60 [9823168.512219] exe[347710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5c86c8dd38 ax:2b5c86c8dd60 si:ffffffffff600000 di:2b5c86c8dd60 [9823243.553118] exe[347567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b717f51dd38 ax:2b717f51dd60 si:ffffffffff600000 di:2b717f51dd60 [9823243.980960] exe[347567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b717f51dd38 ax:2b717f51dd60 si:ffffffffff600000 di:2b717f51dd60 [9823733.327817] exe[261028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aeb8368b908 ax:20 si:2aeb8368be28 di:ffffffffff600000 [9823734.208868] exe[261765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aeb836ac908 ax:20 si:2aeb836ace28 di:ffffffffff600000 [9825798.046855] exe[501124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab02ea6e908 ax:20 si:2ab02ea6ee28 di:ffffffffff600000 [9825798.094482] exe[501178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab02ea8f908 ax:20 si:2ab02ea8fe28 di:ffffffffff600000 [9826922.150146] exe[592227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b919e206908 ax:20 si:2b919e206e28 di:ffffffffff600000 [9826922.257406] exe[589825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b919e227908 ax:20 si:2b919e227e28 di:ffffffffff600000 [9827086.954665] exe[505348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ada5ec1cfa8 ax:0 si:1ff di:ffffffffff600000 [9827086.990419] exe[484740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ada5ec3dfa8 ax:0 si:1ff di:ffffffffff600000 [9827093.680262] exe[484607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba358012fa8 ax:0 si:1ff di:ffffffffff600000 [9827093.831558] exe[513933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba358012fa8 ax:0 si:1ff di:ffffffffff600000 [9827094.161028] exe[484607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba358012fa8 ax:0 si:1ff di:ffffffffff600000 [9828191.991605] exe[656514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b007f209908 ax:20 si:2b007f209e28 di:ffffffffff600000 [9828192.149724] exe[656624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b007f209908 ax:20 si:2b007f209e28 di:ffffffffff600000 [9829644.893685] exe[755003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a004000 [9831010.214754] exe[938189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af2903eb908 ax:28 si:2af2903ebe28 di:ffffffffff600000 [9831010.313477] exe[938168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af2903eb908 ax:28 si:2af2903ebe28 di:ffffffffff600000 [9834098.611340] exe[126387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b99b69fd908 ax:20 si:2b99b69fde28 di:ffffffffff600000 [9834098.739644] exe[126321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b99b6a60908 ax:20 si:2b99b6a60e28 di:ffffffffff600000 [9835405.967842] exe[210680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b09e8519908 ax:20 si:2b09e8519e28 di:ffffffffff600000 [9835406.017588] exe[210680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b09e8519908 ax:20 si:2b09e8519e28 di:ffffffffff600000 [9835406.135653] exe[242258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b09e8519908 ax:20 si:2b09e8519e28 di:ffffffffff600000 [9835406.424648] exe[242221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b09e8519908 ax:20 si:2b09e8519e28 di:ffffffffff600000 [9835406.522730] exe[238347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b09e8519908 ax:20 si:2b09e8519e28 di:ffffffffff600000 [9835805.248706] exe[253876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b86dcce9908 ax:28 si:2b86dcce9e28 di:ffffffffff600000 [9835805.308708] exe[254067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b86dcce9908 ax:28 si:2b86dcce9e28 di:ffffffffff600000 [9835805.492183] exe[255254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b86dcce9908 ax:28 si:2b86dcce9e28 di:ffffffffff600000 [9835805.659774] exe[255172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b86dcce9908 ax:28 si:2b86dcce9e28 di:ffffffffff600000 [9835805.862807] exe[253875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b86dcce9908 ax:28 si:2b86dcce9e28 di:ffffffffff600000 [9836607.982424] exe[289031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf913c3908 ax:28 si:2aaf913c3e28 di:ffffffffff600000 [9836608.021017] exe[291016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf913c3908 ax:28 si:2aaf913c3e28 di:ffffffffff600000 [9836608.109322] exe[291292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf913c3908 ax:28 si:2aaf913c3e28 di:ffffffffff600000 [9836608.177802] exe[289379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf913c3908 ax:28 si:2aaf913c3e28 di:ffffffffff600000 [9836608.324044] exe[288897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf913c3908 ax:28 si:2aaf913c3e28 di:ffffffffff600000 [9836820.610630] exe[268705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad1f5eb2d38 ax:2ad1f5eb2d60 si:ffffffffff600000 di:2ad1f5eb2d60 [9836820.667728] exe[267564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad1f5ed3d38 ax:2ad1f5ed3d60 si:ffffffffff600000 di:2ad1f5ed3d60 [9836820.812607] exe[300045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad1f5eb2d38 ax:2ad1f5eb2d60 si:ffffffffff600000 di:2ad1f5eb2d60 [9836820.836110] exe[291603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4f4ef64d38 ax:2b4f4ef64d60 si:ffffffffff600000 di:2b4f4ef64d60 [9836820.973154] exe[294083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad1f5eb2d38 ax:2ad1f5eb2d60 si:ffffffffff600000 di:2ad1f5eb2d60 [9836821.013399] exe[267449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4f4ef64d38 ax:2b4f4ef64d60 si:ffffffffff600000 di:2b4f4ef64d60 [9836821.032251] exe[300036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b09e8519d38 ax:2b09e8519d60 si:ffffffffff600000 di:2b09e8519d60 [9836821.098793] exe[291787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad1f5eb2d38 ax:2ad1f5eb2d60 si:ffffffffff600000 di:2ad1f5eb2d60 [9836821.169037] exe[285148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b09e8519d38 ax:2b09e8519d60 si:ffffffffff600000 di:2b09e8519d60 [9836821.216639] exe[285129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4f4ef64d38 ax:2b4f4ef64d60 si:ffffffffff600000 di:2b4f4ef64d60 [9837028.019407] warn_bad_vsyscall: 4 callbacks suppressed [9837028.019410] exe[307263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0c4552f908 ax:20 si:2b0c4552fe28 di:ffffffffff600000 [9837028.084072] exe[286808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0c4552f908 ax:20 si:2b0c4552fe28 di:ffffffffff600000 [9837028.262904] exe[257195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0c4552f908 ax:20 si:2b0c4552fe28 di:ffffffffff600000 [9837028.499890] exe[257169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0c4552f908 ax:20 si:2b0c4552fe28 di:ffffffffff600000 [9837028.714029] exe[260111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0c4552f908 ax:20 si:2b0c4552fe28 di:ffffffffff600000 [9837100.266656] exe[267473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad1f5eb2d38 ax:2ad1f5eb2d60 si:ffffffffff600000 di:2ad1f5eb2d60 [9837100.376844] exe[267449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad1f5ed3d38 ax:2ad1f5ed3d60 si:ffffffffff600000 di:2ad1f5ed3d60 [9837489.761678] exe[223564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b805d602908 ax:20 si:2b805d602e28 di:ffffffffff600000 [9837489.856337] exe[225893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b805d602908 ax:20 si:2b805d602e28 di:ffffffffff600000 [9837490.054755] exe[223560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b805d602908 ax:20 si:2b805d602e28 di:ffffffffff600000 [9837490.331800] exe[223560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b805d602908 ax:20 si:2b805d602e28 di:ffffffffff600000 [9837490.580106] exe[304305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b805d602908 ax:20 si:2b805d602e28 di:ffffffffff600000 [9837534.017457] exe[195448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b355b763908 ax:20 si:2b355b763e28 di:ffffffffff600000 [9837534.070307] exe[198845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b355b763908 ax:20 si:2b355b763e28 di:ffffffffff600000 [9838617.916972] exe[382069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b10161d2908 ax:28 si:2b10161d2e28 di:ffffffffff600000 [9838617.944801] exe[384152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b10161d2908 ax:28 si:2b10161d2e28 di:ffffffffff600000 [9838984.160480] exe[445225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abb06772908 ax:20 si:2abb06772e28 di:ffffffffff600000 [9838984.420789] exe[445160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abb06772908 ax:20 si:2abb06772e28 di:ffffffffff600000 [9839183.924924] exe[460184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae3f5ca2fa8 ax:0 si:1ff di:ffffffffff600000 [9839184.078338] exe[460740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae3f5ca2fa8 ax:0 si:1ff di:ffffffffff600000 [9840435.624765] exe[540790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afa9fdf1908 ax:20 si:2afa9fdf1e28 di:ffffffffff600000 [9840435.717792] exe[540952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afa9fdf1908 ax:20 si:2afa9fdf1e28 di:ffffffffff600000 [9841272.171400] exe[585225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af3f89b8fa8 ax:0 si:1ff di:ffffffffff600000 [9841272.411896] exe[586397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af3f89b8fa8 ax:0 si:1ff di:ffffffffff600000 [9841594.523320] exe[598162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba89d390908 ax:20 si:2ba89d390e28 di:ffffffffff600000 [9841594.589124] exe[598162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba89d390908 ax:20 si:2ba89d390e28 di:ffffffffff600000 [9841769.992187] exe[609638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6702372908 ax:20 si:2b6702372e28 di:ffffffffff600000 [9841770.213807] exe[609752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6702372908 ax:20 si:2b6702372e28 di:ffffffffff600000 [9842112.830271] exe[637318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acbec4fd908 ax:20 si:2acbec4fde28 di:ffffffffff600000 [9842112.863375] exe[623155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acbec4fd908 ax:20 si:2acbec4fde28 di:ffffffffff600000 [9842234.901602] exe[618590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3ea169b908 ax:28 si:2b3ea169be28 di:ffffffffff600000 [9842234.956231] exe[618182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3ea169b908 ax:28 si:2b3ea169be28 di:ffffffffff600000 [9842601.596813] exe[621493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af712c3b908 ax:20 si:2af712c3be28 di:ffffffffff600000 [9842601.660438] exe[682254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af712c3b908 ax:20 si:2af712c3be28 di:ffffffffff600000 [9842601.866766] exe[619736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af712c3b908 ax:20 si:2af712c3be28 di:ffffffffff600000 [9842602.132702] exe[637159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af712c3b908 ax:20 si:2af712c3be28 di:ffffffffff600000 [9842602.526620] exe[619820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af712c3b908 ax:20 si:2af712c3be28 di:ffffffffff600000 [9843194.021542] exe[739664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24000000 [9843304.601787] exe[745077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7dd70a8908 ax:20 si:2b7dd70a8e28 di:ffffffffff600000 [9843304.958845] exe[745102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7dd70c9908 ax:20 si:2b7dd70c9e28 di:ffffffffff600000 [9843326.009973] exe[745151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843327.304438] exe[744612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843327.742353] exe[744617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843328.855159] exe[748950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843329.793130] exe[748529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843330.350141] exe[748529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843331.298564] exe[745102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843332.057101] exe[749024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843333.167994] exe[745151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843333.839502] exe[747166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843334.234682] exe[748611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843335.353221] exe[747166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843335.960365] exe[748634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b04b0b88908 ax:20 si:2b04b0b88e28 di:ffffffffff600000 [9843336.007925] exe[746719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843336.338693] exe[745162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843336.956802] exe[748950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843337.115600] exe[745028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9843921.100097] exe[774984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4ef2b46908 ax:20 si:2b4ef2b46e28 di:ffffffffff600000 [9843921.256245] exe[774984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4ef2b67908 ax:20 si:2b4ef2b67e28 di:ffffffffff600000 [9844031.886226] exe[783336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b54a5b22908 ax:20 si:2b54a5b22e28 di:ffffffffff600000 [9844032.537708] exe[783623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b54a5b43908 ax:20 si:2b54a5b43e28 di:ffffffffff600000 [9844178.594957] exe[791994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b22260fa908 ax:20 si:2b22260fae28 di:ffffffffff600000 [9846248.718739] exe[977359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acb2ea0d908 ax:20 si:2acb2ea0de28 di:ffffffffff600000 [9846248.952538] exe[977154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acb2ea2e908 ax:20 si:2acb2ea2ee28 di:ffffffffff600000 [9846321.083876] exe[981676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b46522ab908 ax:20 si:2b46522abe28 di:ffffffffff600000 [9846321.279592] exe[982249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b46522cc908 ax:20 si:2b46522cce28 di:ffffffffff600000 [9846527.650936] exe[3254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af616c77908 ax:20 si:2af616c77e28 di:ffffffffff600000 [9846527.834790] exe[1839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af616cb9908 ax:20 si:2af616cb9e28 di:ffffffffff600000 [9846602.874233] exe[7319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b34a10d2908 ax:20 si:2b34a10d2e28 di:ffffffffff600000 [9846603.019918] exe[7340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b34a10d2908 ax:20 si:2b34a10d2e28 di:ffffffffff600000 [9847270.086277] exe[42163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae93787afa8 ax:0 si:1ff di:ffffffffff600000 [9847270.419944] exe[37672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae93789bfa8 ax:0 si:1ff di:ffffffffff600000 [9848453.532462] exe[118551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b7968b9fd38 ax:2b7968b9fd60 si:ffffffffff600000 di:2b7968b9fd60 [9848453.812435] exe[118238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b7968bc0d38 ax:2b7968bc0d60 si:ffffffffff600000 di:2b7968bc0d60 [9849198.811228] exe[134987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5c6e53ad38 ax:2b5c6e53ad60 si:ffffffffff600000 di:2b5c6e53ad60 [9849198.887668] exe[134789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5c6e53ad38 ax:2b5c6e53ad60 si:ffffffffff600000 di:2b5c6e53ad60 [9849293.693617] exe[198033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b709957ed38 ax:2b709957ed60 si:ffffffffff600000 di:2b709957ed60 [9849293.770280] exe[198046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b70995e1d38 ax:2b70995e1d60 si:ffffffffff600000 di:2b70995e1d60 [9849335.996306] exe[184634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6ba8f8d908 ax:20 si:2b6ba8f8de28 di:ffffffffff600000 [9849336.111571] exe[184688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6ba8f8d908 ax:20 si:2b6ba8f8de28 di:ffffffffff600000 [9850715.755590] exe[301873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b91097e0908 ax:28 si:2b91097e0e28 di:ffffffffff600000 [9850715.990677] exe[301873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9109822908 ax:28 si:2b9109822e28 di:ffffffffff600000 [9850994.324753] exe[333163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b94bff3ad38 ax:2b94bff3ad60 si:ffffffffff600000 di:2b94bff3ad60 [9850994.477998] exe[333351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b94bff5bd38 ax:2b94bff5bd60 si:ffffffffff600000 di:2b94bff5bd60 [9852971.792641] exe[470456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8fdcd908 ax:20 si:2aaf8fdcde28 di:ffffffffff600000 [9852972.032511] exe[468962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8fdcd908 ax:20 si:2aaf8fdcde28 di:ffffffffff600000 [9853002.278722] exe[474969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8fdcd908 ax:20 si:2aaf8fdcde28 di:ffffffffff600000 [9853002.495143] exe[474827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8fdcd908 ax:20 si:2aaf8fdcde28 di:ffffffffff600000 [9853003.227946] exe[470371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8fdcd908 ax:20 si:2aaf8fdcde28 di:ffffffffff600000 [9853003.782539] exe[468463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8fdcd908 ax:20 si:2aaf8fdcde28 di:ffffffffff600000 [9853004.831919] exe[470456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8fdcd908 ax:20 si:2aaf8fdcde28 di:ffffffffff600000 [9853005.465988] exe[470371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8fdcd908 ax:20 si:2aaf8fdcde28 di:ffffffffff600000 [9853006.088164] exe[470371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8fdcd908 ax:20 si:2aaf8fdcde28 di:ffffffffff600000 [9853006.446288] exe[468962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8fdcd908 ax:20 si:2aaf8fdcde28 di:ffffffffff600000 [9853006.980144] exe[474969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8fdcd908 ax:20 si:2aaf8fdcde28 di:ffffffffff600000 [9853007.104784] exe[475408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8fdcd908 ax:20 si:2aaf8fdcde28 di:ffffffffff600000 [9853007.833348] warn_bad_vsyscall: 1 callbacks suppressed [9853007.833351] exe[475408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8fdcd908 ax:20 si:2aaf8fdcde28 di:ffffffffff600000 [9853008.222632] exe[468472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8fdcd908 ax:20 si:2aaf8fdcde28 di:ffffffffff600000 [9853008.403959] exe[468472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aaf8fdcd908 ax:20 si:2aaf8fdcde28 di:ffffffffff600000 [9853140.171931] exe[473562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4ccb0c3fa8 ax:0 si:1ff di:ffffffffff600000 [9853140.575392] exe[474025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4ccb0e4fa8 ax:0 si:1ff di:ffffffffff600000 [9855599.733012] exe[645264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b094e475908 ax:20 si:2b094e475e28 di:ffffffffff600000 [9855599.994757] exe[645354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b094e4d8908 ax:20 si:2b094e4d8e28 di:ffffffffff600000 [9855737.596123] exe[654897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aacff143908 ax:20 si:2aacff143e28 di:ffffffffff600000 [9855737.730078] exe[653800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aacff1c7908 ax:20 si:2aacff1c7e28 di:ffffffffff600000 [9856027.812204] exe[660996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b094e475908 ax:20 si:2b094e475e28 di:ffffffffff600000 [9856027.919554] exe[660989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b094e496908 ax:20 si:2b094e496e28 di:ffffffffff600000 [9856423.496957] exe[688208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aacff143908 ax:28 si:2aacff143e28 di:ffffffffff600000 [9856423.610919] exe[684039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aacff1a6908 ax:28 si:2aacff1a6e28 di:ffffffffff600000 [9861578.463283] exe[32450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2aee02cc3fb0 ax:2aee02cc4040 si:ffffffffff600000 di:4cd632 [9861578.577462] exe[32413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2aee02cc3fb0 ax:2aee02cc4040 si:ffffffffff600000 di:4cd632 [9861646.276002] exe[40629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b5412fadfb0 ax:2b5412fae040 si:ffffffffff600000 di:4cd632 [9861646.333690] exe[40667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b5412fadfb0 ax:2b5412fae040 si:ffffffffff600000 di:4cd632 [9861706.210790] exe[42314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2aec28933fb0 ax:2aec28934040 si:ffffffffff600000 di:4cd632 [9861706.953980] exe[47282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2aec28975fb0 ax:2aec28976040 si:ffffffffff600000 di:4cd632 [9861851.895504] exe[59703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0252dc2fb0 ax:2b0252dc3040 si:ffffffffff600000 di:4cd632 [9861851.957998] exe[59749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b0252dc2fb0 ax:2b0252dc3040 si:ffffffffff600000 di:4cd632 [9861853.664307] exe[58944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b4d56338fb0 ax:2b4d56339040 si:ffffffffff600000 di:4cd632 [9861853.798546] exe[60145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b4d56338fb0 ax:2b4d56339040 si:ffffffffff600000 di:4cd632 [9861941.637197] exe[67086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afc10c07fb0 ax:2afc10c08040 si:ffffffffff600000 di:4cd632 [9861941.725909] exe[66979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afc10c07fb0 ax:2afc10c08040 si:ffffffffff600000 di:4cd632 [9862037.658405] exe[70463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b76d66e2fb0 ax:2b76d66e3040 si:ffffffffff600000 di:4cd632 [9862037.693814] exe[70630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b76d66e2fb0 ax:2b76d66e3040 si:ffffffffff600000 di:4cd632 [9862051.888740] exe[77351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ba9c8ffffb0 ax:2ba9c9000040 si:ffffffffff600000 di:4cd632 [9862052.000521] exe[77388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ba9c8ffffb0 ax:2ba9c9000040 si:ffffffffff600000 di:4cd632 [9862107.054775] exe[80770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b342ae2cfb0 ax:2b342ae2d040 si:ffffffffff600000 di:4cd632 [9862107.166638] exe[80707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b342ae2cfb0 ax:2b342ae2d040 si:ffffffffff600000 di:4cd632 [9862453.080697] exe[25116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b460ee25fa8 ax:0 si:1ff di:ffffffffff600000 [9862453.114908] exe[25116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b460ee25fa8 ax:0 si:1ff di:ffffffffff600000 [9862456.212063] exe[102181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10000000 [9862462.124634] exe[9721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adc714e2fa8 ax:0 si:1ff di:ffffffffff600000 [9862462.280785] exe[24948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adc714e2fa8 ax:0 si:1ff di:ffffffffff600000 [9862462.483150] exe[9806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adc714e2fa8 ax:0 si:1ff di:ffffffffff600000 [9862462.628239] exe[15836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adc714e2fa8 ax:0 si:1ff di:ffffffffff600000 [9862462.790802] exe[9734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adc714e2fa8 ax:0 si:1ff di:ffffffffff600000 [9862462.985330] exe[9472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adc714e2fa8 ax:0 si:1ff di:ffffffffff600000 [9862463.155170] exe[9718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adc714e2fa8 ax:0 si:1ff di:ffffffffff600000 [9862463.397254] exe[9512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adc714e2fa8 ax:0 si:1ff di:ffffffffff600000 [9862463.511625] exe[9763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adc714e2fa8 ax:0 si:1ff di:ffffffffff600000 [9862463.773457] exe[9440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adc714e2fa8 ax:0 si:1ff di:ffffffffff600000 [9862467.334707] warn_bad_vsyscall: 2 callbacks suppressed [9862467.334711] exe[9584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862467.555850] exe[103060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862467.828736] exe[103040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862468.019632] exe[25116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862468.407498] exe[50042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862468.447444] exe[9568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862468.748157] exe[103100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862468.823393] exe[9589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862469.039039] exe[103052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862469.113534] exe[9584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862472.346168] warn_bad_vsyscall: 30 callbacks suppressed [9862472.346171] exe[50042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862472.493411] exe[50042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862472.558187] exe[9554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862472.693976] exe[9550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862472.743229] exe[103089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862472.925853] exe[9557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862473.006301] exe[9430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862473.161070] exe[9530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862473.214045] exe[25116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862473.400263] exe[9512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862477.426299] warn_bad_vsyscall: 25 callbacks suppressed [9862477.426303] exe[103089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862477.509206] exe[24926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862477.719056] exe[9722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862477.861821] exe[15936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862478.112347] exe[9718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862478.164753] exe[24951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dff5fa8 ax:0 si:1ff di:ffffffffff600000 [9862478.253300] exe[103052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862478.298813] exe[103099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862478.405604] exe[103212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862478.465242] exe[9554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfd4fa8 ax:0 si:1ff di:ffffffffff600000 [9862482.483857] warn_bad_vsyscall: 14 callbacks suppressed [9862482.483860] exe[9931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862482.562655] exe[9722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862482.760748] exe[103281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862482.845589] exe[9481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862483.072392] exe[9785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862483.139339] exe[24932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862483.358351] exe[9430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862483.407703] exe[9550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862483.577078] exe[9732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862483.627443] exe[9732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862487.550520] warn_bad_vsyscall: 30 callbacks suppressed [9862487.550523] exe[9442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862487.605812] exe[15836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862487.746523] exe[9585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862487.826333] exe[9428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862488.001583] exe[9568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862488.059611] exe[103060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862488.292924] exe[103065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862488.493531] exe[9481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862488.891457] exe[9611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862488.964033] exe[9450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862492.571605] warn_bad_vsyscall: 37 callbacks suppressed [9862492.571608] exe[24926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862492.926708] exe[9585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862493.095085] exe[9723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862493.197486] exe[103281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862493.231322] exe[103196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862493.299393] exe[9503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862493.347480] exe[9524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862493.652273] exe[103281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862493.866238] exe[15928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862494.007640] exe[103154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862497.599990] warn_bad_vsyscall: 22 callbacks suppressed [9862497.599994] exe[9649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775dffa8 ax:0 si:1ff di:ffffffffff600000 [9862497.874109] exe[9649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862497.926577] exe[9530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862498.078623] exe[103052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862498.137077] exe[103212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862498.358382] exe[9531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862498.417310] exe[103060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862499.076690] exe[9472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862499.178128] exe[9440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775dffa8 ax:0 si:1ff di:ffffffffff600000 [9862499.296838] exe[103212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862502.651705] warn_bad_vsyscall: 25 callbacks suppressed [9862502.651709] exe[9503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862502.786265] exe[15836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775dffa8 ax:0 si:1ff di:ffffffffff600000 [9862503.059454] exe[103006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862503.280316] exe[9472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862503.592948] exe[103162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862503.682718] exe[9611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862503.907444] exe[9931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862503.971528] exe[9486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862504.441950] exe[15936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862504.556944] exe[9614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775dffa8 ax:0 si:1ff di:ffffffffff600000 [9862509.204839] warn_bad_vsyscall: 12 callbacks suppressed [9862509.204843] exe[10326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862509.429712] exe[25133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775dffa8 ax:0 si:1ff di:ffffffffff600000 [9862509.965293] exe[103006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862510.020963] exe[9731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862510.110366] exe[9455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862510.294580] exe[103281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862510.358258] exe[9530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775dffa8 ax:0 si:1ff di:ffffffffff600000 [9862510.484069] exe[9518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862510.534550] exe[9544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862512.549946] exe[9806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862514.275878] warn_bad_vsyscall: 18 callbacks suppressed [9862514.275881] exe[9649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862514.321514] exe[25116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862514.452587] exe[9407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862514.504160] exe[9430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862514.606747] exe[9589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862514.651709] exe[9455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862514.742956] exe[9430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9f2dfb3fa8 ax:0 si:1ff di:ffffffffff600000 [9862514.815840] exe[103196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862514.903332] exe[9503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862515.117452] exe[103162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862519.447570] warn_bad_vsyscall: 43 callbacks suppressed [9862519.447573] exe[103162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862519.517853] exe[9611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862519.746496] exe[10318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862519.888208] exe[9564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862520.025838] exe[9530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862520.062297] exe[9512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862520.235868] exe[10305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862520.419508] exe[24948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862520.565652] exe[24951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862520.631575] exe[103281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775dffa8 ax:0 si:1ff di:ffffffffff600000 [9862524.495480] warn_bad_vsyscall: 33 callbacks suppressed [9862524.495483] exe[50057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775dffa8 ax:0 si:1ff di:ffffffffff600000 [9862524.682239] exe[103097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862524.746042] exe[15836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775dffa8 ax:0 si:1ff di:ffffffffff600000 [9862524.938630] exe[103006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862524.998137] exe[10326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775dffa8 ax:0 si:1ff di:ffffffffff600000 [9862525.649269] exe[9550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862525.707998] exe[24926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19775befa8 ax:0 si:1ff di:ffffffffff600000 [9862719.809210] exe[102883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab2825ff908 ax:20 si:2ab2825ffe28 di:ffffffffff600000 [9862719.952212] exe[106903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab282620908 ax:20 si:2ab282620e28 di:ffffffffff600000 [9862925.963427] exe[124009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2aac02506fb0 ax:2aac02507040 si:ffffffffff600000 di:4cd632 [9862926.482561] exe[124017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2aac02506fb0 ax:2aac02507040 si:ffffffffff600000 di:4cd632 [9863161.453314] exe[141844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b71cd8befa8 ax:0 si:1ff di:ffffffffff600000 [9863161.491367] exe[141844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b71cd8befa8 ax:0 si:1ff di:ffffffffff600000 [9863280.617419] exe[144767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b981f4eefa8 ax:0 si:1ff di:ffffffffff600000 [9863281.030037] exe[148467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b981f4eefa8 ax:0 si:1ff di:ffffffffff600000 [9863281.431989] exe[137543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b981f4eefa8 ax:0 si:1ff di:ffffffffff600000 [9863287.913171] exe[147847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b828a89afa8 ax:0 si:1ff di:ffffffffff600000 [9863288.044386] exe[147677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b828a89afa8 ax:0 si:1ff di:ffffffffff600000 [9863288.536095] exe[143789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b828a89afa8 ax:0 si:1ff di:ffffffffff600000 [9863299.155523] exe[145589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b342ae2cfa8 ax:0 si:1ff di:ffffffffff600000 [9863383.724931] exe[152609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6c36f19fa8 ax:0 si:1ff di:ffffffffff600000 [9863383.981011] exe[152621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6c36f19fa8 ax:0 si:1ff di:ffffffffff600000 [9863435.025745] exe[136830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aac02506fa8 ax:0 si:1ff di:ffffffffff600000 [9863435.249773] exe[123786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aac02506fa8 ax:0 si:1ff di:ffffffffff600000 [9863555.870255] exe[159558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6342194fa8 ax:0 si:1ff di:ffffffffff600000 [9865077.093287] exe[284731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:31026000 [9865078.005762] exe[284763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:31026000 [9865281.474869] exe[301207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b912619afa8 ax:0 si:1ff di:ffffffffff600000 [9865281.546772] exe[301207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b912619afa8 ax:0 si:1ff di:ffffffffff600000 [9869839.136973] exe[685110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4880f28908 ax:20 si:2b4880f28e28 di:ffffffffff600000 [9869839.288354] exe[685364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4880f28908 ax:20 si:2b4880f28e28 di:ffffffffff600000 [9872555.223986] exe[799703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afb101c2908 ax:28 si:2afb101c2e28 di:ffffffffff600000 [9872555.292794] exe[799816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2afb101e3908 ax:28 si:2afb101e3e28 di:ffffffffff600000 [9872555.576490] exe[799794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b23d6961908 ax:28 si:2b23d6961e28 di:ffffffffff600000 [9872555.724364] exe[850453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b23d6961908 ax:28 si:2b23d6961e28 di:ffffffffff600000 [9872555.868041] exe[800079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b23d6961908 ax:28 si:2b23d6961e28 di:ffffffffff600000 [9872555.989345] exe[799776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b23d6961908 ax:28 si:2b23d6961e28 di:ffffffffff600000 [9872556.132791] exe[799761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b23d6961908 ax:28 si:2b23d6961e28 di:ffffffffff600000 [9872556.268968] exe[850345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b23d6961908 ax:28 si:2b23d6961e28 di:ffffffffff600000 [9872556.370290] exe[799673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b23d6961908 ax:28 si:2b23d6961e28 di:ffffffffff600000 [9872556.490818] exe[799761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b23d6961908 ax:28 si:2b23d6961e28 di:ffffffffff600000 [9872586.014810] warn_bad_vsyscall: 13 callbacks suppressed [9872586.014813] exe[853854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b30b2b03fb0 ax:2b30b2b04040 si:ffffffffff600000 di:4cd632 [9872586.115253] exe[852490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b30b2b03fb0 ax:2b30b2b04040 si:ffffffffff600000 di:4cd632 [9873141.511257] exe[894777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b17a3ab3908 ax:20 si:2b17a3ab3e28 di:ffffffffff600000 [9873141.640043] exe[899882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b17a3af5908 ax:20 si:2b17a3af5e28 di:ffffffffff600000 [9873604.515649] exe[935297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b73ae497d38 ax:2b73ae497d60 si:ffffffffff600000 di:2b73ae497d60 [9873605.311101] exe[935329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b73ae4b8d38 ax:2b73ae4b8d60 si:ffffffffff600000 di:2b73ae4b8d60 [9873925.885457] exe[808178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae0fadfb908 ax:20 si:2ae0fadfbe28 di:ffffffffff600000 [9873925.951296] exe[808135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae0fadfb908 ax:20 si:2ae0fadfbe28 di:ffffffffff600000 [9874014.822345] exe[956194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad6b3710908 ax:20 si:2ad6b3710e28 di:ffffffffff600000 [9874771.829528] exe[983359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b24e0ba8908 ax:20 si:2b24e0ba8e28 di:ffffffffff600000 [9874772.066916] exe[986621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b24e0bc9908 ax:20 si:2b24e0bc9e28 di:ffffffffff600000 [9874914.634234] exe[990599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0a620a9fa8 ax:0 si:1ff di:ffffffffff600000 [9874914.764663] exe[990594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0a620ebfa8 ax:0 si:1ff di:ffffffffff600000 [9875070.436404] exe[697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad32c6bd908 ax:28 si:2ad32c6bde28 di:ffffffffff600000 [9875071.486262] exe[592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad32c6ff908 ax:28 si:2ad32c6ffe28 di:ffffffffff600000 [9876480.857215] exe[90125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac91e92c908 ax:28 si:2ac91e92ce28 di:ffffffffff600000 [9876481.115376] exe[95294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac91e92c908 ax:28 si:2ac91e92ce28 di:ffffffffff600000 [9876516.881912] exe[76804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b2cd4bea908 ax:20 si:2b2cd4beae28 di:ffffffffff600000 [9876517.130473] exe[100599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b2cd4c0b908 ax:20 si:2b2cd4c0be28 di:ffffffffff600000 [9877196.788431] exe[155185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba08bccf908 ax:20 si:2ba08bccfe28 di:ffffffffff600000 [9877197.683093] exe[153256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba08bccf908 ax:20 si:2ba08bccfe28 di:ffffffffff600000 [9877278.478398] exe[155771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877279.116674] exe[154643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877279.749911] exe[154393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877281.056262] exe[154611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877282.049599] exe[153303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877282.549040] exe[154407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b28ce779908 ax:20 si:2b28ce779e28 di:ffffffffff600000 [9877283.122802] exe[154617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877283.803222] exe[156845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877284.561277] exe[155191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877285.272287] exe[156819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877286.200548] exe[154511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877287.034732] exe[155942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877287.815660] exe[155716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877288.171565] exe[161057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877288.679244] exe[154514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877289.168483] exe[155942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877289.717365] exe[154411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877290.620690] exe[155153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877291.318297] exe[153308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877291.854481] exe[155153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877292.436505] exe[153256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877293.447265] exe[154646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877294.069810] exe[155177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877294.653458] exe[153615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877295.510994] exe[153359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad688416908 ax:20 si:2ad688416e28 di:ffffffffff600000 [9877785.367397] exe[196884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2abd05e33d38 ax:2abd05e33d60 si:ffffffffff600000 di:2abd05e33d60 [9877785.478767] exe[187713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2abd05e33d38 ax:2abd05e33d60 si:ffffffffff600000 di:2abd05e33d60 [9877798.378379] exe[187597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2abd05e33d38 ax:2abd05e33d60 si:ffffffffff600000 di:2abd05e33d60 [9877799.895405] exe[187176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2abd05e33d38 ax:2abd05e33d60 si:ffffffffff600000 di:2abd05e33d60 [9878170.646055] exe[196473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad4fdecfd38 ax:2ad4fdecfd60 si:ffffffffff600000 di:2ad4fdecfd60 [9878170.933661] exe[196681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad4fdecfd38 ax:2ad4fdecfd60 si:ffffffffff600000 di:2ad4fdecfd60 [9878179.837356] exe[196434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad4fdecfd38 ax:2ad4fdecfd60 si:ffffffffff600000 di:2ad4fdecfd60 [9878180.158702] exe[196714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad4fdecfd38 ax:2ad4fdecfd60 si:ffffffffff600000 di:2ad4fdecfd60 [9878189.536034] exe[216537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b63e16d3d38 ax:2b63e16d3d60 si:ffffffffff600000 di:2b63e16d3d60 [9878189.625726] exe[216213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b63e16d3d38 ax:2b63e16d3d60 si:ffffffffff600000 di:2b63e16d3d60 [9878192.204818] exe[211013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae036508d38 ax:2ae036508d60 si:ffffffffff600000 di:2ae036508d60 [9878192.341335] exe[211013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae036508d38 ax:2ae036508d60 si:ffffffffff600000 di:2ae036508d60 [9878210.238151] exe[211038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae036508d38 ax:2ae036508d60 si:ffffffffff600000 di:2ae036508d60 [9878210.556401] exe[211025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae036508d38 ax:2ae036508d60 si:ffffffffff600000 di:2ae036508d60 [9878215.774109] exe[216183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b63e16d3d38 ax:2b63e16d3d60 si:ffffffffff600000 di:2b63e16d3d60 [9878215.892311] exe[216258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b63e16d3d38 ax:2b63e16d3d60 si:ffffffffff600000 di:2b63e16d3d60 [9878354.688270] exe[222760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad4db443d38 ax:2ad4db443d60 si:ffffffffff600000 di:2ad4db443d60 [9878354.741949] exe[222760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad4db443d38 ax:2ad4db443d60 si:ffffffffff600000 di:2ad4db443d60 [9878381.038868] exe[222261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab9486a8d38 ax:2ab9486a8d60 si:ffffffffff600000 di:2ab9486a8d60 [9878381.085700] exe[222215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab9486a8d38 ax:2ab9486a8d60 si:ffffffffff600000 di:2ab9486a8d60 [9878687.945846] exe[234236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b04a862bd38 ax:2b04a862bd60 si:ffffffffff600000 di:2b04a862bd60 [9878687.995170] exe[234236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b04a862bd38 ax:2b04a862bd60 si:ffffffffff600000 di:2b04a862bd60 [9878693.005466] exe[232732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae088f57d38 ax:2ae088f57d60 si:ffffffffff600000 di:2ae088f57d60 [9878693.207869] exe[232292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae088f57d38 ax:2ae088f57d60 si:ffffffffff600000 di:2ae088f57d60 [9878813.441372] exe[244707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae617e2bd38 ax:2ae617e2bd60 si:ffffffffff600000 di:2ae617e2bd60 [9878813.544711] exe[244230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae617e2bd38 ax:2ae617e2bd60 si:ffffffffff600000 di:2ae617e2bd60 [9879320.233597] exe[268609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b96ceac8d38 ax:2b96ceac8d60 si:ffffffffff600000 di:2b96ceac8d60 [9879320.294699] exe[267569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b96ceac8d38 ax:2b96ceac8d60 si:ffffffffff600000 di:2b96ceac8d60 [9879326.418343] exe[265215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2648c1cd38 ax:2b2648c1cd60 si:ffffffffff600000 di:2b2648c1cd60 [9879326.477077] exe[268609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2648c1cd38 ax:2b2648c1cd60 si:ffffffffff600000 di:2b2648c1cd60 [9879607.982174] exe[283697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19e789b908 ax:20 si:2b19e789be28 di:ffffffffff600000 [9879608.044368] exe[283154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b19e789b908 ax:20 si:2b19e789be28 di:ffffffffff600000 [9879645.694586] exe[302689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b93469a2d38 ax:2b93469a2d60 si:ffffffffff600000 di:2b93469a2d60 [9879645.783520] exe[302634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b93469a2d38 ax:2b93469a2d60 si:ffffffffff600000 di:2b93469a2d60 [9879695.765039] exe[304933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0e3ba4a908 ax:20 si:2b0e3ba4ae28 di:ffffffffff600000 [9879695.826986] exe[305623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0e3ba4a908 ax:20 si:2b0e3ba4ae28 di:ffffffffff600000 [9879736.421164] exe[306530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2abb3bcc3d38 ax:2abb3bcc3d60 si:ffffffffff600000 di:2abb3bcc3d60 [9879736.485359] exe[306653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2abb3bcc3d38 ax:2abb3bcc3d60 si:ffffffffff600000 di:2abb3bcc3d60 [9879736.672271] exe[311385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aab31d7fd38 ax:2aab31d7fd60 si:ffffffffff600000 di:2aab31d7fd60 [9879736.725264] exe[310577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aab31d7fd38 ax:2aab31d7fd60 si:ffffffffff600000 di:2aab31d7fd60 [9880370.892543] exe[373704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abc4afff908 ax:20 si:2abc4afffe28 di:ffffffffff600000 [9880371.245910] exe[373623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abc4b020908 ax:20 si:2abc4b020e28 di:ffffffffff600000 [9880445.845480] exe[378294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae0d336c908 ax:20 si:2ae0d336ce28 di:ffffffffff600000 [9880445.981220] exe[378153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae0d336c908 ax:20 si:2ae0d336ce28 di:ffffffffff600000 [9882387.092874] exe[484720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0e3ba4a908 ax:20 si:2b0e3ba4ae28 di:ffffffffff600000 [9882387.463929] exe[483882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0e3ba6b908 ax:20 si:2b0e3ba6be28 di:ffffffffff600000 [9883650.483129] exe[562230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2c1c5f0d38 ax:2b2c1c5f0d60 si:ffffffffff600000 di:2b2c1c5f0d60 [9883650.656752] exe[562230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2c1c611d38 ax:2b2c1c611d60 si:ffffffffff600000 di:2b2c1c611d60 [9887619.475582] exe[860372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7e39f7afa8 ax:0 si:1ff di:ffffffffff600000 [9887619.585895] exe[859286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7e39f7afa8 ax:0 si:1ff di:ffffffffff600000 [9888283.841963] exe[922453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b558f2e5fa8 ax:0 si:1ff di:ffffffffff600000 [9888283.975895] exe[922569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b558f2e5fa8 ax:0 si:1ff di:ffffffffff600000 [9889045.978271] exe[990721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aea38ff6908 ax:20 si:2aea38ff6e28 di:ffffffffff600000 [9889046.096896] exe[990446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aea39017908 ax:20 si:2aea39017e28 di:ffffffffff600000 [9889128.614102] exe[989376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b547c507fa8 ax:0 si:1ff di:ffffffffff600000 [9889128.781280] exe[616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b547c528fa8 ax:0 si:1ff di:ffffffffff600000 [9889162.880644] exe[989528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8989dc2fa8 ax:0 si:1ff di:ffffffffff600000 [9889488.850319] exe[30972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b92a42e1d38 ax:2b92a42e1d60 si:ffffffffff600000 di:2b92a42e1d60 [9889489.177884] exe[30916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b92a42e1d38 ax:2b92a42e1d60 si:ffffffffff600000 di:2b92a42e1d60 [9890485.066525] exe[81472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1f8fe81fa8 ax:0 si:1ff di:ffffffffff600000 [9890485.169551] exe[81193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1f8fe81fa8 ax:0 si:1ff di:ffffffffff600000 [9890515.015220] exe[89786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac44ace2fa8 ax:0 si:1ff di:ffffffffff600000 [9890515.370318] exe[90409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac44ace2fa8 ax:0 si:1ff di:ffffffffff600000 [9891052.353711] exe[120295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3148974fa8 ax:0 si:1ff di:ffffffffff600000 [9891053.045173] exe[120329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3148974fa8 ax:0 si:1ff di:ffffffffff600000 [9891100.507607] exe[122201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aefe295cfa8 ax:0 si:1ff di:ffffffffff600000 [9891100.817136] exe[121945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aefe295cfa8 ax:0 si:1ff di:ffffffffff600000 [9891174.890877] exe[121240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5ce8917fa8 ax:0 si:1ff di:ffffffffff600000 [9891175.008049] exe[121271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5ce8917fa8 ax:0 si:1ff di:ffffffffff600000 [9891187.707534] exe[125969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abb513dafa8 ax:0 si:1ff di:ffffffffff600000 [9891187.821822] exe[125969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abb513dafa8 ax:0 si:1ff di:ffffffffff600000 [9891482.944659] exe[137402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab99a880fa8 ax:0 si:1ff di:ffffffffff600000 [9891483.009501] exe[137389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab99a880fa8 ax:0 si:1ff di:ffffffffff600000 [9891981.274319] exe[167042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adf8ea73fa8 ax:0 si:1ff di:ffffffffff600000 [9891981.374124] exe[167870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adf8ea73fa8 ax:0 si:1ff di:ffffffffff600000 [9892305.527269] exe[201690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1c32aeafa8 ax:0 si:1ff di:ffffffffff600000 [9892305.601170] exe[201685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1c32aeafa8 ax:0 si:1ff di:ffffffffff600000 [9892351.278374] exe[204322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0c55237fa8 ax:0 si:1ff di:ffffffffff600000 [9892351.349000] exe[204322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0c55237fa8 ax:0 si:1ff di:ffffffffff600000 [9892552.913282] exe[218358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2af84a4f5fb0 ax:2af84a4f6040 si:ffffffffff600000 di:4cd632 [9892553.049100] exe[217412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2af84a516fb0 ax:2af84a517040 si:ffffffffff600000 di:4cd632 [9892793.380016] exe[233780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9892887.697765] exe[240489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9892887.901925] exe[240503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9892963.204147] exe[246227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9892964.193529] exe[245581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9893055.653932] exe[245766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9893056.095287] exe[251922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9893057.209925] exe[244411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9893058.458330] exe[251969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9893087.851862] exe[249669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9893088.802401] exe[249968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9893231.937172] exe[259697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9893290.662686] exe[211549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9893290.995323] exe[255412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9893418.017986] exe[269948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab47e951908 ax:20 si:2ab47e951e28 di:ffffffffff600000 [9893418.103406] exe[270311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab47e973908 ax:20 si:2ab47e973e28 di:ffffffffff600000 [9893903.606585] exe[296012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b11f373afb0 ax:2b11f373b040 si:ffffffffff600000 di:4cd632 [9893904.523073] exe[297097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b11f373afb0 ax:2b11f373b040 si:ffffffffff600000 di:4cd632 [9893959.064760] exe[298451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab593ba0908 ax:20 si:2ab593ba0e28 di:ffffffffff600000 [9893959.247640] exe[298119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab593ba0908 ax:20 si:2ab593ba0e28 di:ffffffffff600000 [9894488.468693] exe[334083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b847ae90908 ax:20 si:2b847ae90e28 di:ffffffffff600000 [9894488.567055] exe[334083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b847af17908 ax:20 si:2b847af17e28 di:ffffffffff600000 [9894959.011805] exe[364547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab47e951908 ax:20 si:2ab47e951e28 di:ffffffffff600000 [9894959.099404] exe[364741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab47e951908 ax:20 si:2ab47e951e28 di:ffffffffff600000 [9896093.319464] exe[438574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5e613e4908 ax:20 si:2b5e613e4e28 di:ffffffffff600000 [9896093.415158] exe[438738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5e61405908 ax:20 si:2b5e61405e28 di:ffffffffff600000 [9896188.775447] exe[442968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5944441908 ax:20 si:2b5944441e28 di:ffffffffff600000 [9896189.061608] exe[442964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5944483908 ax:20 si:2b5944483e28 di:ffffffffff600000 [9903207.700159] exe[844981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2b0f74ed38 ax:2b2b0f74ed60 si:ffffffffff600000 di:2b2b0f74ed60 [9903207.745260] exe[845227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2b0f76fd38 ax:2b2b0f76fd60 si:ffffffffff600000 di:2b2b0f76fd60 [9903207.915771] exe[798722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2b0f74ed38 ax:2b2b0f74ed60 si:ffffffffff600000 di:2b2b0f74ed60 [9903207.967059] exe[854262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6f4fc71d38 ax:2b6f4fc71d60 si:ffffffffff600000 di:2b6f4fc71d60 [9903207.987156] exe[864475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b784d95dd38 ax:2b784d95dd60 si:ffffffffff600000 di:2b784d95dd60 [9903208.042914] exe[858173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2b0f74ed38 ax:2b2b0f74ed60 si:ffffffffff600000 di:2b2b0f74ed60 [9903208.081325] exe[854060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6f4fc71d38 ax:2b6f4fc71d60 si:ffffffffff600000 di:2b6f4fc71d60 [9903208.113609] exe[856303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b784d95dd38 ax:2b784d95dd60 si:ffffffffff600000 di:2b784d95dd60 [9903208.116944] exe[844931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b13fd151d38 ax:2b13fd151d60 si:ffffffffff600000 di:2b13fd151d60 [9903208.197267] exe[857556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2b0f74ed38 ax:2b2b0f74ed60 si:ffffffffff600000 di:2b2b0f74ed60 [9903534.910304] warn_bad_vsyscall: 16 callbacks suppressed [9903534.910309] exe[861416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abe284ba908 ax:20 si:2abe284bae28 di:ffffffffff600000 [9903534.951882] exe[846609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abe284ba908 ax:20 si:2abe284bae28 di:ffffffffff600000 [9903535.130526] exe[867351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abe284ba908 ax:20 si:2abe284bae28 di:ffffffffff600000 [9903535.272851] exe[846530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abe284ba908 ax:20 si:2abe284bae28 di:ffffffffff600000 [9903535.441737] exe[870080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abe284ba908 ax:20 si:2abe284bae28 di:ffffffffff600000 [9904454.205000] exe[914672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9904454.997263] exe[914929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9904456.157313] exe[914963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9904456.910162] exe[914921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9904457.842452] exe[915000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9904458.674931] exe[915021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9904459.603904] exe[915068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9904460.693700] exe[915076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9904462.033307] exe[915185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9904462.897515] exe[915221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9904463.952671] exe[915237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9904624.246584] exe[882616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5c04a77908 ax:28 si:2b5c04a77e28 di:ffffffffff600000 [9904624.347593] exe[884079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5c04a77908 ax:28 si:2b5c04a77e28 di:ffffffffff600000 [9904624.619852] exe[865548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5c04a77908 ax:28 si:2b5c04a77e28 di:ffffffffff600000 [9904624.874388] exe[891867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5c04a77908 ax:28 si:2b5c04a77e28 di:ffffffffff600000 [9904625.078639] exe[884096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5c04a77908 ax:28 si:2b5c04a77e28 di:ffffffffff600000 [9904724.626642] exe[905373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b784d95dd38 ax:2b784d95dd60 si:ffffffffff600000 di:2b784d95dd60 [9904724.752518] exe[905380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b784d97ed38 ax:2b784d97ed60 si:ffffffffff600000 di:2b784d97ed60 [9904844.752554] exe[866055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b2b06fe2908 ax:20 si:2b2b06fe2e28 di:ffffffffff600000 [9904844.792456] exe[866071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b2b06fe2908 ax:20 si:2b2b06fe2e28 di:ffffffffff600000 [9906256.220316] exe[1359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8cb5b2d908 ax:20 si:2b8cb5b2de28 di:ffffffffff600000 [9906256.261753] exe[1562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8cb5b2d908 ax:20 si:2b8cb5b2de28 di:ffffffffff600000 [9906299.490721] exe[939022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b38ced55908 ax:28 si:2b38ced55e28 di:ffffffffff600000 [9906299.529118] exe[958730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b38ced55908 ax:28 si:2b38ced55e28 di:ffffffffff600000 [9906299.669590] exe[979577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b38ced55908 ax:28 si:2b38ced55e28 di:ffffffffff600000 [9906299.816203] exe[29940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b38ced55908 ax:28 si:2b38ced55e28 di:ffffffffff600000 [9906299.967566] exe[33655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b38ced55908 ax:28 si:2b38ced55e28 di:ffffffffff600000 [9906317.428030] exe[6155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8916614908 ax:28 si:2b8916614e28 di:ffffffffff600000 [9906317.472997] exe[6215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8916614908 ax:28 si:2b8916614e28 di:ffffffffff600000 [9906317.697471] exe[6797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8916614908 ax:28 si:2b8916614e28 di:ffffffffff600000 [9906318.023187] exe[6090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8916614908 ax:28 si:2b8916614e28 di:ffffffffff600000 [9906318.275830] exe[6407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8916614908 ax:28 si:2b8916614e28 di:ffffffffff600000 [9906774.193588] exe[70438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9908482.393711] exe[164347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ba36c86ffb0 ax:2ba36c870040 si:ffffffffff600000 di:4cd632 [9908482.588541] exe[164414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ba36c86ffb0 ax:2ba36c870040 si:ffffffffff600000 di:4cd632 [9908502.115810] exe[60560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab537eb5908 ax:20 si:2ab537eb5e28 di:ffffffffff600000 [9908502.199064] exe[35950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab537eb5908 ax:20 si:2ab537eb5e28 di:ffffffffff600000 [9908502.771501] exe[38781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab537eb5908 ax:20 si:2ab537eb5e28 di:ffffffffff600000 [9908503.403778] exe[51104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab537eb5908 ax:20 si:2ab537eb5e28 di:ffffffffff600000 [9908503.728272] exe[35596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab537eb5908 ax:20 si:2ab537eb5e28 di:ffffffffff600000 [9908512.939149] exe[165421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ad0551bbfb0 ax:2ad0551bc040 si:ffffffffff600000 di:4cd632 [9908513.109633] exe[163873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ad0551bbfb0 ax:2ad0551bc040 si:ffffffffff600000 di:4cd632 [9908614.302692] exe[171403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b1713dc9fb0 ax:2b1713dca040 si:ffffffffff600000 di:4cd632 [9908614.462828] exe[171403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b1713dc9fb0 ax:2b1713dca040 si:ffffffffff600000 di:4cd632 [9908661.716341] exe[170711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b19888ccfb0 ax:2b19888cd040 si:ffffffffff600000 di:4cd632 [9908661.748322] exe[170735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b19888ccfb0 ax:2b19888cd040 si:ffffffffff600000 di:4cd632 [9908717.591282] exe[179621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b4af04befb0 ax:2b4af04bf040 si:ffffffffff600000 di:4cd632 [9908717.650121] exe[179621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b4af04befb0 ax:2b4af04bf040 si:ffffffffff600000 di:4cd632 [9909175.301844] exe[39554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b820bee1908 ax:20 si:2b820bee1e28 di:ffffffffff600000 [9909175.374093] exe[172316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b820bee1908 ax:20 si:2b820bee1e28 di:ffffffffff600000 [9909175.821363] exe[78718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b820bee1908 ax:20 si:2b820bee1e28 di:ffffffffff600000 [9909176.623760] exe[39677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b820bee1908 ax:20 si:2b820bee1e28 di:ffffffffff600000 [9909177.333315] exe[92316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b820bee1908 ax:20 si:2b820bee1e28 di:ffffffffff600000 [9909483.670361] exe[226221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4d57e33d38 ax:2b4d57e33d60 si:ffffffffff600000 di:2b4d57e33d60 [9909483.786117] exe[226655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b4d57e54d38 ax:2b4d57e54d60 si:ffffffffff600000 di:2b4d57e54d60 [9909514.822487] exe[225035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2abe11102fb0 ax:2abe11103040 si:ffffffffff600000 di:4cd632 [9909514.849568] exe[224881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2abe11102fb0 ax:2abe11103040 si:ffffffffff600000 di:4cd632 [9909532.425736] exe[230339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b61a2988fb0 ax:2b61a2989040 si:ffffffffff600000 di:4cd632 [9909532.487728] exe[230338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b61a2988fb0 ax:2b61a2989040 si:ffffffffff600000 di:4cd632 [9909544.058982] exe[180396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba73a7d2908 ax:20 si:2ba73a7d2e28 di:ffffffffff600000 [9909544.107008] exe[174737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba73a7d2908 ax:20 si:2ba73a7d2e28 di:ffffffffff600000 [9909548.593710] exe[174888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8bf75e2908 ax:20 si:2b8bf75e2e28 di:ffffffffff600000 [9909548.787851] exe[180990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8bf75e2908 ax:20 si:2b8bf75e2e28 di:ffffffffff600000 [9909549.012356] exe[174609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8bf75e2908 ax:20 si:2b8bf75e2e28 di:ffffffffff600000 [9909549.404522] exe[175233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8bf75e2908 ax:20 si:2b8bf75e2e28 di:ffffffffff600000 [9909549.639000] exe[173742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8bf75e2908 ax:20 si:2b8bf75e2e28 di:ffffffffff600000 [9909549.829699] exe[173171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8bf75e2908 ax:20 si:2b8bf75e2e28 di:ffffffffff600000 [9909629.116783] exe[229134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ae29b68efb0 ax:2ae29b68f040 si:ffffffffff600000 di:4cd632 [9909629.197346] exe[229181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ae29b68efb0 ax:2ae29b68f040 si:ffffffffff600000 di:4cd632 [9909656.801613] exe[238526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b9d56300fb0 ax:2b9d56301040 si:ffffffffff600000 di:4cd632 [9909656.916602] exe[238467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b9d56300fb0 ax:2b9d56301040 si:ffffffffff600000 di:4cd632 [9909727.467602] exe[244477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2af61b9f0fb0 ax:2af61b9f1040 si:ffffffffff600000 di:4cd632 [9909727.560597] exe[244477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2af61b9f0fb0 ax:2af61b9f1040 si:ffffffffff600000 di:4cd632 [9909825.029675] exe[250584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b30c7332908 ax:28 si:2b30c7332e28 di:ffffffffff600000 [9909825.080643] exe[230115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b30c7332908 ax:28 si:2b30c7332e28 di:ffffffffff600000 [9909829.863795] exe[251645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ac3f4b75fb0 ax:2ac3f4b76040 si:ffffffffff600000 di:4cd632 [9909829.897973] exe[251398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ac3f4b75fb0 ax:2ac3f4b76040 si:ffffffffff600000 di:4cd632 [9909880.861534] exe[254982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2abe11102fb0 ax:2abe11103040 si:ffffffffff600000 di:4cd632 [9909880.923227] exe[254169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2abe11102fb0 ax:2abe11103040 si:ffffffffff600000 di:4cd632 [9909885.702444] exe[252186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b4af04befb0 ax:2b4af04bf040 si:ffffffffff600000 di:4cd632 [9909885.744066] exe[252378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b4af04befb0 ax:2b4af04bf040 si:ffffffffff600000 di:4cd632 [9911040.173312] exe[230027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b30c7332908 ax:20 si:2b30c7332e28 di:ffffffffff600000 [9911040.274408] exe[319677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b30c7332908 ax:20 si:2b30c7332e28 di:ffffffffff600000 [9911702.052832] exe[350899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8256d11908 ax:20 si:2b8256d11e28 di:ffffffffff600000 [9911702.253627] exe[350590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8256d74908 ax:20 si:2b8256d74e28 di:ffffffffff600000 [9911705.771253] exe[326253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b04b00ff908 ax:20 si:2b04b00ffe28 di:ffffffffff600000 [9911705.996263] exe[173098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b04b0120908 ax:20 si:2b04b0120e28 di:ffffffffff600000 [9913557.778148] exe[464366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac90d6cd908 ax:20 si:2ac90d6cde28 di:ffffffffff600000 [9913558.021968] exe[464420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac90d6cd908 ax:20 si:2ac90d6cde28 di:ffffffffff600000 [9913622.118873] exe[484110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae5c5367d38 ax:2ae5c5367d60 si:ffffffffff600000 di:2ae5c5367d60 [9913622.303959] exe[482402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae5c5388d38 ax:2ae5c5388d60 si:ffffffffff600000 di:2ae5c5388d60 [9914125.510787] exe[521261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b9a7c5b5d38 ax:2b9a7c5b5d60 si:ffffffffff600000 di:2b9a7c5b5d60 [9914125.702345] exe[520137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b9a7c5d6d38 ax:2b9a7c5d6d60 si:ffffffffff600000 di:2b9a7c5d6d60 [9914270.804089] exe[540107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b348b5d3fa8 ax:0 si:1ff di:ffffffffff600000 [9914271.190833] exe[537329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b348b5f4fa8 ax:0 si:1ff di:ffffffffff600000 [9914368.439549] exe[541931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adab5686908 ax:20 si:2adab5686e28 di:ffffffffff600000 [9914369.214076] exe[545532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2adab56a7908 ax:20 si:2adab56a7e28 di:ffffffffff600000 [9915235.296812] exe[584991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:100000 [9915235.625659] exe[585022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:100000 [9918197.348595] exe[794663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b41cb258fb0 ax:2b41cb259040 si:ffffffffff600000 di:4cd632 [9918197.491089] exe[794748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b41cb2bbfb0 ax:2b41cb2bc040 si:ffffffffff600000 di:4cd632 [9918583.861792] exe[816411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad112fbbd38 ax:2ad112fbbd60 si:ffffffffff600000 di:2ad112fbbd60 [9918583.953530] exe[816215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad112fdcd38 ax:2ad112fdcd60 si:ffffffffff600000 di:2ad112fdcd60 [9919419.483859] exe[857062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acb3edde908 ax:20 si:2acb3eddee28 di:ffffffffff600000 [9919419.592688] exe[857098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acb3edde908 ax:20 si:2acb3eddee28 di:ffffffffff600000 [9920319.310962] exe[913384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac682a6fd38 ax:2ac682a6fd60 si:ffffffffff600000 di:2ac682a6fd60 [9920462.305676] exe[928265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4affae3908 ax:20 si:2b4affae3e28 di:ffffffffff600000 [9920462.424469] exe[928255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4affb04908 ax:20 si:2b4affb04e28 di:ffffffffff600000 [9920496.413560] exe[932441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1309178d38 ax:2b1309178d60 si:ffffffffff600000 di:2b1309178d60 [9920496.690483] exe[932207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1309199d38 ax:2b1309199d60 si:ffffffffff600000 di:2b1309199d60 [9921701.226843] exe[945294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b796b4c5fb0 ax:2b796b4c6040 si:ffffffffff600000 di:4cd632 [9921701.299403] exe[911132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b796b4c5fb0 ax:2b796b4c6040 si:ffffffffff600000 di:4cd632 [9922697.899097] exe[69980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8dd5723908 ax:20 si:2b8dd5723e28 di:ffffffffff600000 [9922698.213430] exe[70798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8dd5744908 ax:20 si:2b8dd5744e28 di:ffffffffff600000 [9922838.617044] exe[70790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab6060d9908 ax:20 si:2ab6060d9e28 di:ffffffffff600000 [9922838.745161] exe[72276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab6060d9908 ax:20 si:2ab6060d9e28 di:ffffffffff600000 [9922838.902141] exe[72276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab6060d9908 ax:20 si:2ab6060d9e28 di:ffffffffff600000 [9922839.682597] exe[78320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab6060d9908 ax:20 si:2ab6060d9e28 di:ffffffffff600000 [9922839.854495] exe[80447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab6060d9908 ax:20 si:2ab6060d9e28 di:ffffffffff600000 [9922840.732519] exe[70843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab6060d9908 ax:20 si:2ab6060d9e28 di:ffffffffff600000 [9922841.054871] exe[75458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab6060d9908 ax:20 si:2ab6060d9e28 di:ffffffffff600000 [9922841.438071] exe[75639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab6060d9908 ax:20 si:2ab6060d9e28 di:ffffffffff600000 [9922842.113302] exe[70705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab6060d9908 ax:20 si:2ab6060d9e28 di:ffffffffff600000 [9922842.516148] exe[71980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab6060d9908 ax:20 si:2ab6060d9e28 di:ffffffffff600000 [9922844.041429] warn_bad_vsyscall: 2 callbacks suppressed [9922844.041432] exe[83989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab6060d9908 ax:20 si:2ab6060d9e28 di:ffffffffff600000 [9923591.454353] exe[911132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b218c70cfa8 ax:0 si:1ff di:ffffffffff600000 [9923591.675390] exe[911135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b218c72dfa8 ax:0 si:1ff di:ffffffffff600000 [9923681.574079] exe[131520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b450f2f7908 ax:20 si:2b450f2f7e28 di:ffffffffff600000 [9923681.918801] exe[131368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b450f2f7908 ax:20 si:2b450f2f7e28 di:ffffffffff600000 [9924044.624349] exe[166266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aac201c6908 ax:20 si:2aac201c6e28 di:ffffffffff600000 [9924328.608627] exe[186151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba6d431d908 ax:20 si:2ba6d431de28 di:ffffffffff600000 [9924328.717834] exe[186835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba6d431d908 ax:20 si:2ba6d431de28 di:ffffffffff600000 [9925020.567334] exe[225437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b33a0a8ad38 ax:2b33a0a8ad60 si:ffffffffff600000 di:2b33a0a8ad60 [9925020.684881] exe[225446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b33a0a8ad38 ax:2b33a0a8ad60 si:ffffffffff600000 di:2b33a0a8ad60 [9925935.865644] exe[283614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b05fb263fa8 ax:0 si:1ff di:ffffffffff600000 [9925936.071149] exe[283609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b05fb284fa8 ax:0 si:1ff di:ffffffffff600000 [9926386.027825] exe[273946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b91241cc908 ax:28 si:2b91241cce28 di:ffffffffff600000 [9926386.187559] exe[282886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b91241cc908 ax:28 si:2b91241cce28 di:ffffffffff600000 [9926386.563071] exe[291662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b91241cc908 ax:28 si:2b91241cce28 di:ffffffffff600000 [9927016.955989] exe[334439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5d271d2d38 ax:2b5d271d2d60 si:ffffffffff600000 di:2b5d271d2d60 [9927017.183406] exe[333673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5d271d2d38 ax:2b5d271d2d60 si:ffffffffff600000 di:2b5d271d2d60 [9927860.187945] exe[399278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b5593401fb0 ax:2b5593402040 si:ffffffffff600000 di:4cd632 [9927860.442321] exe[399720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b5593422fb0 ax:2b5593423040 si:ffffffffff600000 di:4cd632 [9928103.754990] exe[428321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b42761d38 ax:2b5b42761d60 si:ffffffffff600000 di:2b5b42761d60 [9928104.060903] exe[429463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5b42782d38 ax:2b5b42782d60 si:ffffffffff600000 di:2b5b42782d60 [9928264.896576] exe[444231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ac3979f5fb0 ax:2ac3979f6040 si:ffffffffff600000 di:4cd632 [9928265.118868] exe[444463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ac397a16fb0 ax:2ac397a17040 si:ffffffffff600000 di:4cd632 [9928737.854722] exe[475490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab840299908 ax:20 si:2ab840299e28 di:ffffffffff600000 [9928738.477856] exe[478362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab840299908 ax:20 si:2ab840299e28 di:ffffffffff600000 [9928869.303627] exe[481616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b50b9754d38 ax:2b50b9754d60 si:ffffffffff600000 di:2b50b9754d60 [9928869.464114] exe[483149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b50b9775d38 ax:2b50b9775d60 si:ffffffffff600000 di:2b50b9775d60 [9929051.321476] exe[496684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ad02013bfb0 ax:2ad02013c040 si:ffffffffff600000 di:4cd632 [9929051.567594] exe[496845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ad02015cfb0 ax:2ad02015d040 si:ffffffffff600000 di:4cd632 [9930511.582977] exe[568139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b374d8e3d38 ax:2b374d8e3d60 si:ffffffffff600000 di:2b374d8e3d60 [9930512.081255] exe[571333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b374d904d38 ax:2b374d904d60 si:ffffffffff600000 di:2b374d904d60 [9931358.860156] exe[620890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afb1bddcfb0 ax:2afb1bddd040 si:ffffffffff600000 di:4cd632 [9931358.959121] exe[618298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afb1bddcfb0 ax:2afb1bddd040 si:ffffffffff600000 di:4cd632 [9931465.386082] exe[625893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b82748b4fb0 ax:2b82748b5040 si:ffffffffff600000 di:4cd632 [9931465.819100] exe[625790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b82748b4fb0 ax:2b82748b5040 si:ffffffffff600000 di:4cd632 [9931649.214346] exe[642008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2aaf6240bfb0 ax:2aaf6240c040 si:ffffffffff600000 di:4cd632 [9931649.246211] exe[642997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2aaf6240bfb0 ax:2aaf6240c040 si:ffffffffff600000 di:4cd632 [9931652.948804] exe[642458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b66f5049fb0 ax:2b66f504a040 si:ffffffffff600000 di:4cd632 [9931653.004462] exe[642395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b66f5049fb0 ax:2b66f504a040 si:ffffffffff600000 di:4cd632 [9931829.232425] exe[659822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b9dcdb31fb0 ax:2b9dcdb32040 si:ffffffffff600000 di:4cd632 [9931829.271812] exe[659822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b9dcdb31fb0 ax:2b9dcdb32040 si:ffffffffff600000 di:4cd632 [9931837.920414] exe[661027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afa16fecfb0 ax:2afa16fed040 si:ffffffffff600000 di:4cd632 [9931837.960464] exe[666784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afa16fecfb0 ax:2afa16fed040 si:ffffffffff600000 di:4cd632 [9931926.747955] exe[676410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b8cabe21fb0 ax:2b8cabe22040 si:ffffffffff600000 di:4cd632 [9931926.798170] exe[676383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b8cabe21fb0 ax:2b8cabe22040 si:ffffffffff600000 di:4cd632 [9931972.821180] exe[679228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ae40dbeffb0 ax:2ae40dbf0040 si:ffffffffff600000 di:4cd632 [9931972.944558] exe[679780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ae40dbeffb0 ax:2ae40dbf0040 si:ffffffffff600000 di:4cd632 [9932039.802091] exe[680813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b6e478f1fb0 ax:2b6e478f2040 si:ffffffffff600000 di:4cd632 [9932039.915256] exe[677619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b6e478f1fb0 ax:2b6e478f2040 si:ffffffffff600000 di:4cd632 [9932537.710414] exe[721399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac0da794908 ax:20 si:2ac0da794e28 di:ffffffffff600000 [9932537.871381] exe[716667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac0da7b5908 ax:20 si:2ac0da7b5e28 di:ffffffffff600000 [9932819.170872] exe[740552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:89800400 [9932819.969407] exe[740605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:89800400 [9935265.031735] exe[902627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [9935266.466605] exe[902877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [9936859.467044] exe[897047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab341ba4fa8 ax:0 si:1ff di:ffffffffff600000 [9936859.616552] exe[815330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab341bc5fa8 ax:0 si:1ff di:ffffffffff600000 [9937296.538132] exe[25691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2abc02325d38 ax:2abc02325d60 si:ffffffffff600000 di:2abc02325d60 [9937296.576618] exe[25561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2abc02388d38 ax:2abc02388d60 si:ffffffffff600000 di:2abc02388d60 [9937317.227332] exe[30833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b43094c2908 ax:28 si:2b43094c2e28 di:ffffffffff600000 [9937317.373567] exe[30001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4309504908 ax:28 si:2b4309504e28 di:ffffffffff600000 [9938027.526073] exe[64923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b2f17ac6fb0 ax:2b2f17ac7040 si:ffffffffff600000 di:4cd632 [9938028.019291] exe[51309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b2f17ac6fb0 ax:2b2f17ac7040 si:ffffffffff600000 di:4cd632 [9938134.347033] exe[68202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0335459908 ax:20 si:2b0335459e28 di:ffffffffff600000 [9938134.614791] exe[68226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0335459908 ax:20 si:2b0335459e28 di:ffffffffff600000 [9939173.384968] exe[152835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b249f28dfa8 ax:0 si:1ff di:ffffffffff600000 [9939173.608557] exe[152835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b249f28dfa8 ax:0 si:1ff di:ffffffffff600000 [9940385.645023] exe[230442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af15d144fa8 ax:0 si:1ff di:ffffffffff600000 [9940386.350077] exe[230791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af15d186fa8 ax:0 si:1ff di:ffffffffff600000 [9941410.013463] exe[319383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:3000000 [9941411.376375] exe[319558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:3000000 [9942459.148547] exe[387405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b243235b908 ax:20 si:2b243235be28 di:ffffffffff600000 [9942459.394422] exe[390524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b243235b908 ax:20 si:2b243235be28 di:ffffffffff600000 [9942459.778113] exe[387395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b243235b908 ax:20 si:2b243235be28 di:ffffffffff600000 [9942596.418323] exe[398661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b97bdfb7fa8 ax:0 si:1ff di:ffffffffff600000 [9942596.653073] exe[399028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b97bdfd8fa8 ax:0 si:1ff di:ffffffffff600000 [9942733.241900] exe[406693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b71eddc4908 ax:20 si:2b71eddc4e28 di:ffffffffff600000 [9942733.646774] exe[406673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b71edde5908 ax:20 si:2b71edde5e28 di:ffffffffff600000 [9942734.150786] exe[402445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b71eddc4908 ax:20 si:2b71eddc4e28 di:ffffffffff600000 [9943158.816513] exe[432717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b51a8452fa8 ax:0 si:1ff di:ffffffffff600000 [9943159.243810] exe[436656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b51a8473fa8 ax:0 si:1ff di:ffffffffff600000 [9945183.114847] exe[556425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b406f65f908 ax:20 si:2b406f65fe28 di:ffffffffff600000 [9945183.930329] exe[556455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b406f6c2908 ax:20 si:2b406f6c2e28 di:ffffffffff600000 [9945225.824519] exe[506001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8407957908 ax:20 si:2b8407957e28 di:ffffffffff600000 [9945225.861770] exe[505902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8407978908 ax:20 si:2b8407978e28 di:ffffffffff600000 [9945227.541419] exe[506023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b06e7cfa908 ax:20 si:2b06e7cfae28 di:ffffffffff600000 [9945227.655269] exe[519612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b06e7cfa908 ax:20 si:2b06e7cfae28 di:ffffffffff600000 [9945227.763910] exe[506166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b06e7cfa908 ax:20 si:2b06e7cfae28 di:ffffffffff600000 [9945227.871321] exe[514282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b06e7cfa908 ax:20 si:2b06e7cfae28 di:ffffffffff600000 [9945228.001747] exe[505984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b06e7cfa908 ax:20 si:2b06e7cfae28 di:ffffffffff600000 [9945228.098662] exe[506167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b06e7cfa908 ax:20 si:2b06e7cfae28 di:ffffffffff600000 [9945368.116620] exe[506195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac9dd711908 ax:20 si:2ac9dd711e28 di:ffffffffff600000 [9945368.173570] exe[535425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac9dd711908 ax:20 si:2ac9dd711e28 di:ffffffffff600000 [9945463.348564] exe[574987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8e2166c908 ax:28 si:2b8e2166ce28 di:ffffffffff600000 [9945463.492324] exe[575059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8e2168d908 ax:28 si:2b8e2168de28 di:ffffffffff600000 [9945529.293867] exe[535080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b73e37d6fa8 ax:0 si:1ff di:ffffffffff600000 [9945529.326737] exe[535036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b73e37f7fa8 ax:0 si:1ff di:ffffffffff600000 [9945544.919205] exe[534416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945545.113899] exe[534433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945545.313072] exe[534309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945545.554045] exe[534553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945545.681323] exe[534421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945545.840307] exe[534309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945545.928134] exe[534379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945546.068902] exe[534562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945546.169083] exe[534379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945546.442875] exe[534416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945550.107535] warn_bad_vsyscall: 26 callbacks suppressed [9945550.107539] exe[534433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945550.150617] exe[537312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945550.462163] exe[534416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945550.542552] exe[537413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945550.767093] exe[534457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945550.827264] exe[557900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9be0dfa8 ax:0 si:1ff di:ffffffffff600000 [9945551.016132] exe[534400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945551.091468] exe[537330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945551.915744] exe[557891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945551.945185] exe[557891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdecfa8 ax:0 si:1ff di:ffffffffff600000 [9945555.159064] warn_bad_vsyscall: 34 callbacks suppressed [9945555.159068] exe[534408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945555.219039] exe[534487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945555.286738] exe[534489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945555.324980] exe[534416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945555.702833] exe[534362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945555.777328] exe[546254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945555.889758] exe[534477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945555.939406] exe[534374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdecfa8 ax:0 si:1ff di:ffffffffff600000 [9945556.066611] exe[534460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945556.126787] exe[534508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945560.482574] warn_bad_vsyscall: 43 callbacks suppressed [9945560.482577] exe[544986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945560.708100] exe[545004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945560.770686] exe[535503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdecfa8 ax:0 si:1ff di:ffffffffff600000 [9945560.989815] exe[537413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945561.125636] exe[537413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945561.271979] exe[557900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945561.372678] exe[546363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945561.474465] exe[534457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945561.507715] exe[534508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945561.627474] exe[534344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945565.832761] warn_bad_vsyscall: 22 callbacks suppressed [9945565.832764] exe[535080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945565.869134] exe[535041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945565.915082] exe[534344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945565.985964] exe[534363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945566.115656] exe[534495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945566.183189] exe[534362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945566.370018] exe[534464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945566.407178] exe[534374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdecfa8 ax:0 si:1ff di:ffffffffff600000 [9945566.609667] exe[534460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9bdcbfa8 ax:0 si:1ff di:ffffffffff600000 [9945566.648186] exe[534478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5a9be0dfa8 ax:0 si:1ff di:ffffffffff600000 [9945572.476251] warn_bad_vsyscall: 25 callbacks suppressed [9945572.476255] exe[534980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b73e37d6fa8 ax:0 si:1ff di:ffffffffff600000 [9945572.693622] exe[534508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b73e37d6fa8 ax:0 si:1ff di:ffffffffff600000 [9945572.936850] exe[534490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b73e37d6fa8 ax:0 si:1ff di:ffffffffff600000 [9945573.077702] exe[534432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b73e37d6fa8 ax:0 si:1ff di:ffffffffff600000 [9945573.235637] exe[534379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b73e37d6fa8 ax:0 si:1ff di:ffffffffff600000 [9945573.386706] exe[545004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b73e37d6fa8 ax:0 si:1ff di:ffffffffff600000 [9945573.538864] exe[583883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b73e37d6fa8 ax:0 si:1ff di:ffffffffff600000 [9945573.687941] exe[539472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b73e37d6fa8 ax:0 si:1ff di:ffffffffff600000 [9945573.895630] exe[534344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b73e37d6fa8 ax:0 si:1ff di:ffffffffff600000 [9945573.898961] exe[537324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1b8fd75fa8 ax:0 si:1ff di:ffffffffff600000 [9945678.315333] warn_bad_vsyscall: 14 callbacks suppressed [9945678.315338] exe[506475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b06e7cfa908 ax:20 si:2b06e7cfae28 di:ffffffffff600000 [9945678.396376] exe[505911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b06e7cfa908 ax:20 si:2b06e7cfae28 di:ffffffffff600000 [9946121.483549] exe[612436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5eaa026908 ax:20 si:2b5eaa026e28 di:ffffffffff600000 [9946121.581426] exe[612392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5eaa026908 ax:20 si:2b5eaa026e28 di:ffffffffff600000 [9946194.217694] exe[520849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afa5618bfb0 ax:2afa5618c040 si:ffffffffff600000 di:4cd632 [9946194.271921] exe[521924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afa561acfb0 ax:2afa561ad040 si:ffffffffff600000 di:4cd632 [9946313.282371] exe[603605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac9dd711908 ax:20 si:2ac9dd711e28 di:ffffffffff600000 [9946313.402690] exe[506080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac9dd711908 ax:20 si:2ac9dd711e28 di:ffffffffff600000 [9946322.364046] exe[506046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b06e7cfa908 ax:20 si:2b06e7cfae28 di:ffffffffff600000 [9946664.752198] exe[514282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b06e7cfad38 ax:2b06e7cfad60 si:ffffffffff600000 di:2b06e7cfad60 [9946664.846259] exe[514332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b06e7cfad38 ax:2b06e7cfad60 si:ffffffffff600000 di:2b06e7cfad60 [9946780.593934] exe[646126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1cdd40ffa8 ax:0 si:1ff di:ffffffffff600000 [9946780.710933] exe[646679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1cdd40ffa8 ax:0 si:1ff di:ffffffffff600000 [9946797.730434] exe[646679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1cdd40ffa8 ax:0 si:1ff di:ffffffffff600000 [9946797.949613] exe[646782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1cdd40ffa8 ax:0 si:1ff di:ffffffffff600000 [9947109.100042] exe[668166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b89a7558fa8 ax:0 si:1ff di:ffffffffff600000 [9947109.146265] exe[669279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b89a7558fa8 ax:0 si:1ff di:ffffffffff600000 [9947111.891564] exe[669279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b89a7558fa8 ax:0 si:1ff di:ffffffffff600000 [9947111.926176] exe[668168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b89a7558fa8 ax:0 si:1ff di:ffffffffff600000 [9947615.613650] exe[718309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b070b4b0fa8 ax:0 si:1ff di:ffffffffff600000 [9947615.738905] exe[718218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b070b4b0fa8 ax:0 si:1ff di:ffffffffff600000 [9947620.811671] exe[717025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ada4f4c0fa8 ax:0 si:1ff di:ffffffffff600000 [9947720.884455] exe[726336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b246bb79fa8 ax:0 si:1ff di:ffffffffff600000 [9947720.941169] exe[724959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b246bb79fa8 ax:0 si:1ff di:ffffffffff600000 [9947724.443010] exe[731700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b555072cfa8 ax:0 si:1ff di:ffffffffff600000 [9947724.513590] exe[732743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b555072cfa8 ax:0 si:1ff di:ffffffffff600000 [9947754.557698] exe[734702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b486e471fa8 ax:0 si:1ff di:ffffffffff600000 [9947754.674247] exe[733385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b486e471fa8 ax:0 si:1ff di:ffffffffff600000 [9947777.653880] exe[735405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b486e471fa8 ax:0 si:1ff di:ffffffffff600000 [9947777.739872] exe[735445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b486e471fa8 ax:0 si:1ff di:ffffffffff600000 [9948360.901491] exe[780507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b75988b2fa8 ax:0 si:1ff di:ffffffffff600000 [9948360.972611] exe[780823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b75988b2fa8 ax:0 si:1ff di:ffffffffff600000 [9948367.293903] exe[782253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b75988b2fa8 ax:0 si:1ff di:ffffffffff600000 [9948367.393429] exe[781092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b75988b2fa8 ax:0 si:1ff di:ffffffffff600000 [9950644.519413] exe[672015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5c14bd8fa8 ax:0 si:1ff di:ffffffffff600000 [9950644.571018] exe[671992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5c14c1afa8 ax:0 si:1ff di:ffffffffff600000 [9951384.151796] exe[955109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b849151bfb0 ax:2b849151c040 si:ffffffffff600000 di:4cd632 [9951384.228312] exe[954337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b849151bfb0 ax:2b849151c040 si:ffffffffff600000 di:4cd632 [9952482.413817] exe[32959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b2631eef908 ax:20 si:2b2631eefe28 di:ffffffffff600000 [9952482.672335] exe[32882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b2631f10908 ax:20 si:2b2631f10e28 di:ffffffffff600000 [9952932.683567] exe[63803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b03dd26a908 ax:20 si:2b03dd26ae28 di:ffffffffff600000 [9952932.919392] exe[64514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b03dd2ee908 ax:20 si:2b03dd2eee28 di:ffffffffff600000 [9953612.547543] exe[93737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [9953615.991710] exe[93912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [9953944.049169] exe[99610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abf7f6f7fa8 ax:0 si:1ff di:ffffffffff600000 [9953944.169531] exe[99323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abf7f6f7fa8 ax:0 si:1ff di:ffffffffff600000 [9953976.060751] exe[91723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abf7f6f7fa8 ax:0 si:1ff di:ffffffffff600000 [9953976.148044] exe[91604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abf7f6f7fa8 ax:0 si:1ff di:ffffffffff600000 [9954939.425933] exe[164287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b55a8a2bfa8 ax:0 si:1ff di:ffffffffff600000 [9954939.561967] exe[164808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b55a8a2bfa8 ax:0 si:1ff di:ffffffffff600000 [9955673.531334] exe[232266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6855a73908 ax:20 si:2b6855a73e28 di:ffffffffff600000 [9955673.847496] exe[232274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6855a73908 ax:20 si:2b6855a73e28 di:ffffffffff600000 [9955883.407530] exe[241648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba7ed63ffa8 ax:0 si:1ff di:ffffffffff600000 [9955883.444134] exe[224067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba7ed63ffa8 ax:0 si:1ff di:ffffffffff600000 [9955883.495591] exe[221373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba7ed63ffa8 ax:0 si:1ff di:ffffffffff600000 [9955883.636243] exe[219720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba7ed63ffa8 ax:0 si:1ff di:ffffffffff600000 [9955883.719501] exe[224067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba7ed63ffa8 ax:0 si:1ff di:ffffffffff600000 [9956340.699213] exe[281827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad4b753b908 ax:20 si:2ad4b753be28 di:ffffffffff600000 [9956340.749530] exe[281870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad4b753b908 ax:20 si:2ad4b753be28 di:ffffffffff600000 [9956340.838281] exe[281890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad4b753b908 ax:20 si:2ad4b753be28 di:ffffffffff600000 [9956340.955371] exe[275467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad4b753b908 ax:20 si:2ad4b753be28 di:ffffffffff600000 [9956341.059535] exe[283890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad4b753b908 ax:20 si:2ad4b753be28 di:ffffffffff600000 [9956376.438082] exe[219963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba7ed63ffa8 ax:0 si:1ff di:ffffffffff600000 [9956376.461515] exe[220278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba7ed63ffa8 ax:0 si:1ff di:ffffffffff600000 [9956378.866402] exe[279945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b661f8cd908 ax:28 si:2b661f8cde28 di:ffffffffff600000 [9956378.918312] exe[280956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b661f8cd908 ax:28 si:2b661f8cde28 di:ffffffffff600000 [9956379.127191] exe[282685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b661f8cd908 ax:28 si:2b661f8cde28 di:ffffffffff600000 [9956379.267238] exe[218200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b661f8cd908 ax:28 si:2b661f8cde28 di:ffffffffff600000 [9956379.475860] exe[252412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b661f8cd908 ax:28 si:2b661f8cde28 di:ffffffffff600000 [9957225.368272] exe[257301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b54905b5908 ax:20 si:2b54905b5e28 di:ffffffffff600000 [9957225.403673] exe[228794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b54905b5908 ax:20 si:2b54905b5e28 di:ffffffffff600000 [9957300.060159] exe[291358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad4b753bd38 ax:2ad4b753bd60 si:ffffffffff600000 di:2ad4b753bd60 [9957300.130893] exe[291080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad4b755cd38 ax:2ad4b755cd60 si:ffffffffff600000 di:2ad4b755cd60 [9957300.257922] exe[291132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad4b753bd38 ax:2ad4b753bd60 si:ffffffffff600000 di:2ad4b753bd60 [9957300.288677] exe[275473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b40b8000d38 ax:2b40b8000d60 si:ffffffffff600000 di:2b40b8000d60 [9957300.438332] exe[290920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b40b8000d38 ax:2b40b8000d60 si:ffffffffff600000 di:2b40b8000d60 [9957300.444061] exe[282521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad4b753bd38 ax:2ad4b753bd60 si:ffffffffff600000 di:2ad4b753bd60 [9957300.466013] exe[291014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b5df2417d38 ax:2b5df2417d60 si:ffffffffff600000 di:2b5df2417d60 [9957300.587209] exe[326102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b28e06e2d38 ax:2b28e06e2d60 si:ffffffffff600000 di:2b28e06e2d60 [9957300.611535] exe[323704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b40b8000d38 ax:2b40b8000d60 si:ffffffffff600000 di:2b40b8000d60 [9957300.625021] exe[290960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad4b753bd38 ax:2ad4b753bd60 si:ffffffffff600000 di:2ad4b753bd60 [9957885.969503] warn_bad_vsyscall: 7 callbacks suppressed [9957885.969506] exe[348992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9957886.985444] exe[349046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9957888.101234] exe[349093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9957889.226075] exe[349133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9957890.745630] exe[349207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9957913.726257] exe[337061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b2cb0e3f908 ax:20 si:2b2cb0e3fe28 di:ffffffffff600000 [9957913.771797] exe[336485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b2cb0e3f908 ax:20 si:2b2cb0e3fe28 di:ffffffffff600000 [9957924.216823] exe[259484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b921c065908 ax:28 si:2b921c065e28 di:ffffffffff600000 [9957924.593757] exe[330006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b921c065908 ax:28 si:2b921c065e28 di:ffffffffff600000 [9957925.827521] exe[347102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b921c065908 ax:28 si:2b921c065e28 di:ffffffffff600000 [9957926.481911] exe[257090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b921c065908 ax:28 si:2b921c065e28 di:ffffffffff600000 [9957927.303361] exe[258800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b921c065908 ax:28 si:2b921c065e28 di:ffffffffff600000 [9958433.845888] exe[361118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b28e06e2d38 ax:2b28e06e2d60 si:ffffffffff600000 di:2b28e06e2d60 [9958433.903156] exe[361118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b28e0703d38 ax:2b28e0703d60 si:ffffffffff600000 di:2b28e0703d60 [9959136.623204] exe[424397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5f6a259fa8 ax:0 si:1ff di:ffffffffff600000 [9959136.657840] exe[424397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5f6a259fa8 ax:0 si:1ff di:ffffffffff600000 [9959187.668795] exe[415451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b79fbde6908 ax:28 si:2b79fbde6e28 di:ffffffffff600000 [9959187.701867] exe[415838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b79fbde6908 ax:28 si:2b79fbde6e28 di:ffffffffff600000 [9959187.905672] exe[418920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b79fbde6908 ax:28 si:2b79fbde6e28 di:ffffffffff600000 [9959188.188461] exe[419768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b79fbde6908 ax:28 si:2b79fbde6e28 di:ffffffffff600000 [9959188.598892] exe[411955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b79fbde6908 ax:28 si:2b79fbde6e28 di:ffffffffff600000 [9959361.108739] exe[416827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1d94780908 ax:20 si:2b1d94780e28 di:ffffffffff600000 [9959361.160024] exe[395066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1d94780908 ax:20 si:2b1d94780e28 di:ffffffffff600000 [9959363.986058] exe[396083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1d94780908 ax:20 si:2b1d94780e28 di:ffffffffff600000 [9959364.116147] exe[395678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1d94780908 ax:20 si:2b1d94780e28 di:ffffffffff600000 [9959364.276635] exe[395078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1d94780908 ax:20 si:2b1d94780e28 di:ffffffffff600000 [9959748.732525] exe[453197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6382945d38 ax:2b6382945d60 si:ffffffffff600000 di:2b6382945d60 [9959749.059771] exe[453338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6382945d38 ax:2b6382945d60 si:ffffffffff600000 di:2b6382945d60 [9959902.009560] exe[450655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aae40c45d38 ax:2aae40c45d60 si:ffffffffff600000 di:2aae40c45d60 [9959902.404841] exe[466568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aae40c87d38 ax:2aae40c87d60 si:ffffffffff600000 di:2aae40c87d60 [9960071.755688] exe[470943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6a09787fa8 ax:0 si:1ff di:ffffffffff600000 [9960071.933054] exe[471152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6a09787fa8 ax:0 si:1ff di:ffffffffff600000 [9960164.490436] exe[485779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [9960562.781935] exe[512503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9e8e2bf908 ax:20 si:2b9e8e2bfe28 di:ffffffffff600000 [9960562.848712] exe[512601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9e8e2e0908 ax:20 si:2b9e8e2e0e28 di:ffffffffff600000 [9960878.364916] exe[534592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9960878.832898] exe[534611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [9960991.580960] exe[532979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9e166d0fa8 ax:0 si:1ff di:ffffffffff600000 [9960991.899474] exe[524339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9e166d0fa8 ax:0 si:1ff di:ffffffffff600000 [9961547.251343] exe[563086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6a09787d38 ax:2b6a09787d60 si:ffffffffff600000 di:2b6a09787d60 [9961547.559417] exe[563074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6a09787d38 ax:2b6a09787d60 si:ffffffffff600000 di:2b6a09787d60 [9961576.603596] exe[494724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aed8d1b1908 ax:20 si:2aed8d1b1e28 di:ffffffffff600000 [9961576.666976] exe[473003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aed8d1b1908 ax:20 si:2aed8d1b1e28 di:ffffffffff600000 [9961698.608972] exe[569769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aae40c45d38 ax:2aae40c45d60 si:ffffffffff600000 di:2aae40c45d60 [9961698.909554] exe[569858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aae40c87d38 ax:2aae40c87d60 si:ffffffffff600000 di:2aae40c87d60 [9961714.494978] exe[575154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad8ade7d908 ax:20 si:2ad8ade7de28 di:ffffffffff600000 [9961714.669786] exe[576237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad8ade7d908 ax:20 si:2ad8ade7de28 di:ffffffffff600000 [9961715.121801] exe[570165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad8ade7d908 ax:20 si:2ad8ade7de28 di:ffffffffff600000 [9961715.963462] exe[569697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad8ade7d908 ax:20 si:2ad8ade7de28 di:ffffffffff600000 [9963018.420237] exe[630083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b49acba9908 ax:20 si:2b49acba9e28 di:ffffffffff600000 [9963018.473142] exe[618306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b49acba9908 ax:20 si:2b49acba9e28 di:ffffffffff600000 [9963242.723678] exe[675802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ae129b6cfb0 ax:2ae129b6d040 si:ffffffffff600000 di:4cd632 [9963242.804972] exe[676471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ae129b6cfb0 ax:2ae129b6d040 si:ffffffffff600000 di:4cd632 [9963244.420895] exe[677035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ba04f809fb0 ax:2ba04f80a040 si:ffffffffff600000 di:4cd632 [9963244.506175] exe[677089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ba04f809fb0 ax:2ba04f80a040 si:ffffffffff600000 di:4cd632 [9963309.359525] exe[678510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ae065e57fb0 ax:2ae065e58040 si:ffffffffff600000 di:4cd632 [9963309.388134] exe[681200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ae065e57fb0 ax:2ae065e58040 si:ffffffffff600000 di:4cd632 [9963330.244667] exe[680359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b9714d3bfb0 ax:2b9714d3c040 si:ffffffffff600000 di:4cd632 [9963330.440819] exe[682709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b9714d3bfb0 ax:2b9714d3c040 si:ffffffffff600000 di:4cd632 [9963745.429223] exe[709121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac669b7dd38 ax:2ac669b7dd60 si:ffffffffff600000 di:2ac669b7dd60 [9963745.648339] exe[709023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac669b7dd38 ax:2ac669b7dd60 si:ffffffffff600000 di:2ac669b7dd60 [9963757.514842] exe[619031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3e0180e908 ax:28 si:2b3e0180ee28 di:ffffffffff600000 [9963757.610450] exe[634915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3e0180e908 ax:28 si:2b3e0180ee28 di:ffffffffff600000 [9963813.413649] exe[713083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ac5d6cb8fb0 ax:2ac5d6cb9040 si:ffffffffff600000 di:4cd632 [9963813.506094] exe[712986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ac5d6cb8fb0 ax:2ac5d6cb9040 si:ffffffffff600000 di:4cd632 [9963886.503559] exe[716270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ac0138eefb0 ax:2ac0138ef040 si:ffffffffff600000 di:4cd632 [9963886.567461] exe[716275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ac0138eefb0 ax:2ac0138ef040 si:ffffffffff600000 di:4cd632 [9964127.314702] exe[732823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afed411cfb0 ax:2afed411d040 si:ffffffffff600000 di:4cd632 [9964127.356640] exe[732019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afed411cfb0 ax:2afed411d040 si:ffffffffff600000 di:4cd632 [9964592.247762] exe[756378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac669b7dd38 ax:2ac669b7dd60 si:ffffffffff600000 di:2ac669b7dd60 [9964592.614468] exe[756532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac669b9ed38 ax:2ac669b9ed60 si:ffffffffff600000 di:2ac669b9ed60 [9964851.152054] exe[768581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b2dba823fb0 ax:2b2dba824040 si:ffffffffff600000 di:4cd632 [9964851.194067] exe[768581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b2dba823fb0 ax:2b2dba824040 si:ffffffffff600000 di:4cd632 [9965569.594581] exe[807750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1b05f25d38 ax:2b1b05f25d60 si:ffffffffff600000 di:2b1b05f25d60 [9965569.699911] exe[807750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1b05f25d38 ax:2b1b05f25d60 si:ffffffffff600000 di:2b1b05f25d60 [9965572.733173] exe[807887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af401338d38 ax:2af401338d60 si:ffffffffff600000 di:2af401338d60 [9965572.835793] exe[807750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af401338d38 ax:2af401338d60 si:ffffffffff600000 di:2af401338d60 [9965575.927079] exe[808160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1b05f25d38 ax:2b1b05f25d60 si:ffffffffff600000 di:2b1b05f25d60 [9965576.208208] exe[808160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1b05f25d38 ax:2b1b05f25d60 si:ffffffffff600000 di:2b1b05f25d60 [9965636.736893] exe[787204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6dc5c0ad38 ax:2b6dc5c0ad60 si:ffffffffff600000 di:2b6dc5c0ad60 [9965636.781919] exe[787277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6dc5c0ad38 ax:2b6dc5c0ad60 si:ffffffffff600000 di:2b6dc5c0ad60 [9965640.802981] exe[787307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b9b14057d38 ax:2b9b14057d60 si:ffffffffff600000 di:2b9b14057d60 [9965640.864693] exe[804355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b9b14057d38 ax:2b9b14057d60 si:ffffffffff600000 di:2b9b14057d60 [9965642.764477] exe[811901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b08c4329d38 ax:2b08c4329d60 si:ffffffffff600000 di:2b08c4329d60 [9965642.830888] exe[811804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac0b006bd38 ax:2ac0b006bd60 si:ffffffffff600000 di:2ac0b006bd60 [9965642.885583] exe[811941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b08c4329d38 ax:2b08c4329d60 si:ffffffffff600000 di:2b08c4329d60 [9965642.989687] exe[812023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac0b006bd38 ax:2ac0b006bd60 si:ffffffffff600000 di:2ac0b006bd60 [9965646.806550] exe[811401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2acf7287fd38 ax:2acf7287fd60 si:ffffffffff600000 di:2acf7287fd60 [9965647.275566] exe[811428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2acf7287fd38 ax:2acf7287fd60 si:ffffffffff600000 di:2acf7287fd60 [9965650.572095] exe[811577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6f01718d38 ax:2b6f01718d60 si:ffffffffff600000 di:2b6f01718d60 [9965650.652431] exe[811577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6f01718d38 ax:2b6f01718d60 si:ffffffffff600000 di:2b6f01718d60 [9965957.304538] exe[818617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b839e808d38 ax:2b839e808d60 si:ffffffffff600000 di:2b839e808d60 [9965957.386339] exe[818562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b839e808d38 ax:2b839e808d60 si:ffffffffff600000 di:2b839e808d60 [9965959.312783] exe[825677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2baa169a3d38 ax:2baa169a3d60 si:ffffffffff600000 di:2baa169a3d60 [9965959.359774] exe[825718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2baa169a3d38 ax:2baa169a3d60 si:ffffffffff600000 di:2baa169a3d60 [9965959.935241] exe[818330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2baa169a3d38 ax:2baa169a3d60 si:ffffffffff600000 di:2baa169a3d60 [9965960.010374] exe[818330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2baa169a3d38 ax:2baa169a3d60 si:ffffffffff600000 di:2baa169a3d60 [9965960.222918] exe[825926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2baa169a3d38 ax:2baa169a3d60 si:ffffffffff600000 di:2baa169a3d60 [9965960.719222] exe[825662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2baa169a3d38 ax:2baa169a3d60 si:ffffffffff600000 di:2baa169a3d60 [9965960.970867] exe[825690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2baa169a3d38 ax:2baa169a3d60 si:ffffffffff600000 di:2baa169a3d60 [9966355.122680] exe[851840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2f9ab22d38 ax:2b2f9ab22d60 si:ffffffffff600000 di:2b2f9ab22d60 [9966355.166637] exe[851796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2f9ab22d38 ax:2b2f9ab22d60 si:ffffffffff600000 di:2b2f9ab22d60 [9966355.807034] exe[849667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1bfd3f6d38 ax:2b1bfd3f6d60 si:ffffffffff600000 di:2b1bfd3f6d60 [9966355.902153] exe[844331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1bfd3f6d38 ax:2b1bfd3f6d60 si:ffffffffff600000 di:2b1bfd3f6d60 [9966356.266933] exe[849629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2f9ab22d38 ax:2b2f9ab22d60 si:ffffffffff600000 di:2b2f9ab22d60 [9966356.348505] exe[849652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b2f9ab22d38 ax:2b2f9ab22d60 si:ffffffffff600000 di:2b2f9ab22d60 [9966609.688454] exe[872954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0e5294ad38 ax:2b0e5294ad60 si:ffffffffff600000 di:2b0e5294ad60 [9966609.810984] exe[872801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0e5294ad38 ax:2b0e5294ad60 si:ffffffffff600000 di:2b0e5294ad60 [9966610.660065] exe[871978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab968444d38 ax:2ab968444d60 si:ffffffffff600000 di:2ab968444d60 [9966610.715672] exe[872876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab968444d38 ax:2ab968444d60 si:ffffffffff600000 di:2ab968444d60 [9966614.511618] exe[872956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab968444d38 ax:2ab968444d60 si:ffffffffff600000 di:2ab968444d60 [9966614.594297] exe[872956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab968444d38 ax:2ab968444d60 si:ffffffffff600000 di:2ab968444d60 [9966724.529278] exe[872000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac5d6cb8d38 ax:2ac5d6cb8d60 si:ffffffffff600000 di:2ac5d6cb8d60 [9966724.610301] exe[852337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac5d6cb8d38 ax:2ac5d6cb8d60 si:ffffffffff600000 di:2ac5d6cb8d60 [9966725.825695] exe[852701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac5d6cb8d38 ax:2ac5d6cb8d60 si:ffffffffff600000 di:2ac5d6cb8d60 [9966725.881800] exe[852701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac5d6cb8d38 ax:2ac5d6cb8d60 si:ffffffffff600000 di:2ac5d6cb8d60 [9966740.223914] exe[882632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba0d6babd38 ax:2ba0d6babd60 si:ffffffffff600000 di:2ba0d6babd60 [9966740.364933] exe[881758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ba0d6babd38 ax:2ba0d6babd60 si:ffffffffff600000 di:2ba0d6babd60 [9966782.375837] exe[884953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b7ec137ad38 ax:2b7ec137ad60 si:ffffffffff600000 di:2b7ec137ad60 [9966782.402246] exe[885073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b7ec137ad38 ax:2b7ec137ad60 si:ffffffffff600000 di:2b7ec137ad60 [9966792.330348] exe[887828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b7ec137ad38 ax:2b7ec137ad60 si:ffffffffff600000 di:2b7ec137ad60 [9966792.390314] exe[884943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b7ec137ad38 ax:2b7ec137ad60 si:ffffffffff600000 di:2b7ec137ad60 [9966794.034321] exe[885451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b7ec137ad38 ax:2b7ec137ad60 si:ffffffffff600000 di:2b7ec137ad60 [9966794.063086] exe[884930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b7ec137ad38 ax:2b7ec137ad60 si:ffffffffff600000 di:2b7ec137ad60 [9966818.955089] exe[886687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afed411cd38 ax:2afed411cd60 si:ffffffffff600000 di:2afed411cd60 [9966818.990818] exe[886687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afed411cd38 ax:2afed411cd60 si:ffffffffff600000 di:2afed411cd60 [9966826.617792] exe[875672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b832afc9d38 ax:2b832afc9d60 si:ffffffffff600000 di:2b832afc9d60 [9966826.694628] exe[829251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b832afc9d38 ax:2b832afc9d60 si:ffffffffff600000 di:2b832afc9d60 [9966829.527227] exe[886146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afed411cd38 ax:2afed411cd60 si:ffffffffff600000 di:2afed411cd60 [9966829.613055] exe[885338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afed411cd38 ax:2afed411cd60 si:ffffffffff600000 di:2afed411cd60 [9967868.495551] exe[967231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af712b17d38 ax:2af712b17d60 si:ffffffffff600000 di:2af712b17d60 [9967868.625965] exe[967250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af712b17d38 ax:2af712b17d60 si:ffffffffff600000 di:2af712b17d60 [9968175.580881] exe[994695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2abde1a40d38 ax:2abde1a40d60 si:ffffffffff600000 di:2abde1a40d60 [9968175.656392] exe[994671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2abde1a40d38 ax:2abde1a40d60 si:ffffffffff600000 di:2abde1a40d60 [9968347.685995] exe[6286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae062f54d38 ax:2ae062f54d60 si:ffffffffff600000 di:2ae062f54d60 [9968347.753635] exe[6414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ae062f54d38 ax:2ae062f54d60 si:ffffffffff600000 di:2ae062f54d60 [9968373.748683] exe[9863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af712b17d38 ax:2af712b17d60 si:ffffffffff600000 di:2af712b17d60 [9968373.868726] exe[9858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af712b17d38 ax:2af712b17d60 si:ffffffffff600000 di:2af712b17d60 [9968407.757086] exe[12037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b72c908ad38 ax:2b72c908ad60 si:ffffffffff600000 di:2b72c908ad60 [9968407.905114] exe[13050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b72c908ad38 ax:2b72c908ad60 si:ffffffffff600000 di:2b72c908ad60 [9968491.629620] exe[17611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1bfd3f6d38 ax:2b1bfd3f6d60 si:ffffffffff600000 di:2b1bfd3f6d60 [9968491.736447] exe[17563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1bfd3f6d38 ax:2b1bfd3f6d60 si:ffffffffff600000 di:2b1bfd3f6d60 [9968704.121726] exe[25405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7d6500afa8 ax:0 si:1ff di:ffffffffff600000 [9968705.756110] exe[25438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7d6502bfa8 ax:0 si:1ff di:ffffffffff600000 [9968710.546743] exe[29827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7d6500afa8 ax:0 si:1ff di:ffffffffff600000 [9968713.962359] exe[30161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7d6500afa8 ax:0 si:1ff di:ffffffffff600000 [9969142.856195] exe[54266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b81eb4add38 ax:2b81eb4add60 si:ffffffffff600000 di:2b81eb4add60 [9969143.137331] exe[56228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b81eb4add38 ax:2b81eb4add60 si:ffffffffff600000 di:2b81eb4add60 [9969196.723362] exe[57487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac1fd3a9d38 ax:2ac1fd3a9d60 si:ffffffffff600000 di:2ac1fd3a9d60 [9969196.790413] exe[57169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac1fd3a9d38 ax:2ac1fd3a9d60 si:ffffffffff600000 di:2ac1fd3a9d60 [9971576.787670] exe[208208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae32cb6cfa8 ax:0 si:1ff di:ffffffffff600000 [9971576.871480] exe[208129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae32cb6cfa8 ax:0 si:1ff di:ffffffffff600000 [9971723.167989] exe[176298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971723.635611] exe[160437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971729.305048] exe[138438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971729.497964] exe[138473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971729.811919] exe[130030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971730.068959] exe[139025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971730.383498] exe[145961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971730.634112] exe[138481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971730.853318] exe[138424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971731.060257] exe[130215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971731.236930] exe[130158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971731.321658] exe[130268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b75839e8908 ax:20 si:2b75839e8e28 di:ffffffffff600000 [9971735.099356] warn_bad_vsyscall: 14 callbacks suppressed [9971735.099359] exe[138438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971735.154716] exe[138399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971735.376431] exe[134414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971735.415496] exe[134534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971736.001244] exe[130030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971736.047771] exe[130251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971736.973273] exe[138406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971737.019657] exe[138406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971737.122330] exe[132805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:28 si:2abda7be3e28 di:ffffffffff600000 [9971737.180850] exe[130185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:28 si:2abda7be3e28 di:ffffffffff600000 [9971740.112117] warn_bad_vsyscall: 6 callbacks suppressed [9971740.112120] exe[132819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971740.196797] exe[130098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971740.443602] exe[130296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:28 si:2abda7be3e28 di:ffffffffff600000 [9971740.604412] exe[132803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7c04908 ax:28 si:2abda7c04e28 di:ffffffffff600000 [9971741.062894] exe[132890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971741.113814] exe[130251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971741.326334] exe[130296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:28 si:2abda7be3e28 di:ffffffffff600000 [9971741.435781] exe[130252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7c04908 ax:28 si:2abda7c04e28 di:ffffffffff600000 [9971742.186117] exe[138396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971742.321502] exe[138406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7c04908 ax:20 si:2abda7c04e28 di:ffffffffff600000 [9971745.118282] warn_bad_vsyscall: 9 callbacks suppressed [9971745.118285] exe[132803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971745.312924] exe[130203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:28 si:2abda7be3e28 di:ffffffffff600000 [9971745.456072] exe[130216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7c04908 ax:28 si:2abda7c04e28 di:ffffffffff600000 [9971746.085299] exe[130261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971746.202014] exe[130187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971747.020690] exe[139025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971747.129697] exe[140628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7c04908 ax:20 si:2abda7c04e28 di:ffffffffff600000 [9971747.866380] exe[138473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971748.139266] exe[138399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971748.849643] exe[130239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971750.167926] warn_bad_vsyscall: 5 callbacks suppressed [9971750.167930] exe[138473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971750.592545] exe[140628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971751.229751] exe[138521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971751.322074] exe[138424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971752.360267] exe[130409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971752.464948] exe[130098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971752.584470] exe[130082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971752.648096] exe[130183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7c04908 ax:20 si:2abda7c04e28 di:ffffffffff600000 [9971752.862814] exe[132819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971753.070790] exe[130075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971755.358789] warn_bad_vsyscall: 12 callbacks suppressed [9971755.358791] exe[130163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971755.435291] exe[130150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971755.646092] exe[134414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971755.700065] exe[130098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7c04908 ax:20 si:2abda7c04e28 di:ffffffffff600000 [9971755.812737] exe[145961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971755.909332] exe[140628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971756.143513] exe[130146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:28 si:2abda7be3e28 di:ffffffffff600000 [9971756.212558] exe[130146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7c04908 ax:28 si:2abda7c04e28 di:ffffffffff600000 [9971756.492053] exe[132428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971756.579189] exe[132810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971760.679622] warn_bad_vsyscall: 4 callbacks suppressed [9971760.679625] exe[132819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971760.810193] exe[130183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971761.100859] exe[130030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971761.181630] exe[130125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971761.492778] exe[130082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971761.636793] exe[130082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971761.964596] exe[160437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971762.018324] exe[138438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971762.200861] exe[130185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:28 si:2abda7be3e28 di:ffffffffff600000 [9971762.277824] exe[132428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:28 si:2abda7be3e28 di:ffffffffff600000 [9971765.793688] warn_bad_vsyscall: 4 callbacks suppressed [9971765.793691] exe[130150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971765.906693] exe[130301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971766.204201] exe[138433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971766.257691] exe[138473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971766.505910] exe[138406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971766.557736] exe[141731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971766.671139] exe[134420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:28 si:2abda7be3e28 di:ffffffffff600000 [9971766.706801] exe[130100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7c04908 ax:28 si:2abda7c04e28 di:ffffffffff600000 [9971766.824945] exe[132810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971766.904922] exe[130150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7c04908 ax:20 si:2abda7c04e28 di:ffffffffff600000 [9971771.221925] warn_bad_vsyscall: 8 callbacks suppressed [9971771.221928] exe[138735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971771.306200] exe[138735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971771.669301] exe[138420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971771.817631] exe[138473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7c25908 ax:20 si:2abda7c25e28 di:ffffffffff600000 [9971772.021460] exe[176298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971772.077712] exe[138424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971772.186661] exe[134426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971772.236335] exe[130198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971772.525907] exe[130246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971772.603620] exe[130225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971776.263104] warn_bad_vsyscall: 31 callbacks suppressed [9971776.263107] exe[130096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7c04908 ax:28 si:2abda7c04e28 di:ffffffffff600000 [9971776.439514] exe[134534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971776.486394] exe[130310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971777.015021] exe[130074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971777.047453] exe[130301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971777.304612] exe[134415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:28 si:2abda7be3e28 di:ffffffffff600000 [9971777.358001] exe[130136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7c04908 ax:28 si:2abda7c04e28 di:ffffffffff600000 [9971777.931929] exe[130216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971777.996992] exe[130213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971778.145858] exe[130030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971782.744003] warn_bad_vsyscall: 5 callbacks suppressed [9971782.744006] exe[138396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971782.825697] exe[138479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971783.021315] exe[132462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971783.072420] exe[134472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971783.349806] exe[130075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971783.417790] exe[130317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971783.673637] exe[130183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971783.722553] exe[130096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971783.892567] exe[130251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971783.947691] exe[130251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abda7be3908 ax:20 si:2abda7be3e28 di:ffffffffff600000 [9971801.456077] warn_bad_vsyscall: 6 callbacks suppressed [9971801.456080] exe[221502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b654296cd38 ax:2b654296cd60 si:ffffffffff600000 di:2b654296cd60 [9971801.617302] exe[219976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b654298dd38 ax:2b654298dd60 si:ffffffffff600000 di:2b654298dd60 [9971896.968453] exe[130157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1b00707d38 ax:2b1b00707d60 si:ffffffffff600000 di:2b1b00707d60 [9971897.040553] exe[130135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1b00728d38 ax:2b1b00728d60 si:ffffffffff600000 di:2b1b00728d60 [9972186.816327] exe[245414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1b96d86fa8 ax:0 si:1ff di:ffffffffff600000 [9972187.410172] exe[245394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1b96dc8fa8 ax:0 si:1ff di:ffffffffff600000 [9972598.659720] exe[269295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3b0fbac908 ax:20 si:2b3b0fbace28 di:ffffffffff600000 [9972598.852698] exe[269583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3b0fbcd908 ax:20 si:2b3b0fbcde28 di:ffffffffff600000 [9972999.339033] exe[293300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b9a770fad38 ax:2b9a770fad60 si:ffffffffff600000 di:2b9a770fad60 [9972999.667608] exe[291545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b9a7711bd38 ax:2b9a7711bd60 si:ffffffffff600000 di:2b9a7711bd60 [9973147.922834] exe[301258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000000 [9973857.032524] exe[333878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acc95d06908 ax:28 si:2acc95d06e28 di:ffffffffff600000 [9973857.064612] exe[333838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acc95d27908 ax:28 si:2acc95d27e28 di:ffffffffff600000 [9974075.755635] exe[351341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8a443efd38 ax:2b8a443efd60 si:ffffffffff600000 di:2b8a443efd60 [9974075.869553] exe[349060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b8a44410d38 ax:2b8a44410d60 si:ffffffffff600000 di:2b8a44410d60 [9974375.074914] exe[373953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac012cf6d38 ax:2ac012cf6d60 si:ffffffffff600000 di:2ac012cf6d60 [9974375.166549] exe[373911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac012cf6d38 ax:2ac012cf6d60 si:ffffffffff600000 di:2ac012cf6d60 [9978029.270691] exe[678020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6edfad1908 ax:20 si:2b6edfad1e28 di:ffffffffff600000 [9978029.624962] exe[679480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6edfad1908 ax:20 si:2b6edfad1e28 di:ffffffffff600000 [9978945.539631] exe[716376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9e45073908 ax:20 si:2b9e45073e28 di:ffffffffff600000 [9978946.536548] exe[719293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9e45073908 ax:20 si:2b9e45073e28 di:ffffffffff600000 [9979379.766168] exe[749727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8dbdbf1908 ax:28 si:2b8dbdbf1e28 di:ffffffffff600000 [9979379.820393] exe[750735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8dbdbf1908 ax:28 si:2b8dbdbf1e28 di:ffffffffff600000 [9980077.477856] exe[831227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af203d7a908 ax:20 si:2af203d7ae28 di:ffffffffff600000 [9980077.930057] exe[831227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af203d7a908 ax:20 si:2af203d7ae28 di:ffffffffff600000 [9980764.030115] exe[878596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ab3f83fefb0 ax:2ab3f83ff040 si:ffffffffff600000 di:4cd632 [9980764.188948] exe[876758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ab3f83fefb0 ax:2ab3f83ff040 si:ffffffffff600000 di:4cd632 [9981663.538377] exe[935819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2add02d1e908 ax:20 si:2add02d1ee28 di:ffffffffff600000 [9981663.995616] exe[935969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2add02d3f908 ax:20 si:2add02d3fe28 di:ffffffffff600000 [9982243.326131] exe[971040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b1d8abebfb0 ax:2b1d8abec040 si:ffffffffff600000 di:4cd632 [9982243.563896] exe[971273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b1d8ac0cfb0 ax:2b1d8ac0d040 si:ffffffffff600000 di:4cd632 [9982394.647807] exe[978067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba23f4e7908 ax:20 si:2ba23f4e7e28 di:ffffffffff600000 [9982395.175445] exe[977941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba23f508908 ax:20 si:2ba23f508e28 di:ffffffffff600000 [9983787.506814] exe[75708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b727dad4908 ax:20 si:2b727dad4e28 di:ffffffffff600000 [9983787.732674] exe[72950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b727dad4908 ax:20 si:2b727dad4e28 di:ffffffffff600000 [9985750.857031] exe[188378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab8e2fea908 ax:28 si:2ab8e2feae28 di:ffffffffff600000 [9985751.412407] exe[189016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab8e2fea908 ax:28 si:2ab8e2feae28 di:ffffffffff600000 [9987478.768888] exe[319467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1eaef8c908 ax:20 si:2b1eaef8ce28 di:ffffffffff600000 [9987478.884008] exe[319467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b1eaefef908 ax:20 si:2b1eaefefe28 di:ffffffffff600000 [9987517.214295] exe[314400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1eaef8cd38 ax:2b1eaef8cd60 si:ffffffffff600000 di:2b1eaef8cd60 [9987517.465880] exe[314426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1eaefced38 ax:2b1eaefced60 si:ffffffffff600000 di:2b1eaefced60 [9987517.697764] exe[322311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1eaef8cd38 ax:2b1eaef8cd60 si:ffffffffff600000 di:2b1eaef8cd60 [9988093.402382] exe[361303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad54d09efa8 ax:0 si:1ff di:ffffffffff600000 [9988093.700769] exe[361372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad54d0bffa8 ax:0 si:1ff di:ffffffffff600000 [9988099.790760] exe[349429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b2dbe61dfb0 ax:2b2dbe61e040 si:ffffffffff600000 di:4cd632 [9988099.842887] exe[349423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b2dbe63efb0 ax:2b2dbe63f040 si:ffffffffff600000 di:4cd632 [9988357.472733] exe[260909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6cd5191908 ax:20 si:2b6cd5191e28 di:ffffffffff600000 [9988357.541480] exe[261053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6cd5191908 ax:20 si:2b6cd5191e28 di:ffffffffff600000 [9988376.120122] exe[260978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af0a5353908 ax:20 si:2af0a5353e28 di:ffffffffff600000 [9988376.256009] exe[254031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af0a5353908 ax:20 si:2af0a5353e28 di:ffffffffff600000 [9988376.485885] exe[255713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af0a5353908 ax:20 si:2af0a5353e28 di:ffffffffff600000 [9988531.106454] exe[377880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8636755fa8 ax:0 si:1ff di:ffffffffff600000 [9988531.401594] exe[375591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8636776fa8 ax:0 si:1ff di:ffffffffff600000 [9988926.549480] exe[402775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afda8a1ad38 ax:2afda8a1ad60 si:ffffffffff600000 di:2afda8a1ad60 [9988927.223921] exe[404506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2afda8a3bd38 ax:2afda8a3bd60 si:ffffffffff600000 di:2afda8a3bd60 [9990197.923820] exe[470422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b05b20c7fb0 ax:2b05b20c8040 si:ffffffffff600000 di:4cd632 [9990197.996406] exe[470422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b05b20c7fb0 ax:2b05b20c8040 si:ffffffffff600000 di:4cd632 [9990654.879873] exe[500370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afcb3a25fb0 ax:2afcb3a26040 si:ffffffffff600000 di:4cd632 [9990654.977264] exe[500539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afcb3a25fb0 ax:2afcb3a26040 si:ffffffffff600000 di:4cd632 [9990722.833078] exe[507108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b115b9c4fb0 ax:2b115b9c5040 si:ffffffffff600000 di:4cd632 [9990722.904247] exe[507108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b115b9c4fb0 ax:2b115b9c5040 si:ffffffffff600000 di:4cd632 [9990724.255077] exe[506372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2aabf0e7afb0 ax:2aabf0e7b040 si:ffffffffff600000 di:4cd632 [9990724.356450] exe[506372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2aabf0e7afb0 ax:2aabf0e7b040 si:ffffffffff600000 di:4cd632 [9990827.651675] exe[527230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b53e1223fb0 ax:2b53e1224040 si:ffffffffff600000 di:4cd632 [9990827.721918] exe[527249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b53e1223fb0 ax:2b53e1224040 si:ffffffffff600000 di:4cd632 [9991262.018447] exe[573278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afcb5b7dfb0 ax:2afcb5b7e040 si:ffffffffff600000 di:4cd632 [9991262.082761] exe[573278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afcb5b7dfb0 ax:2afcb5b7e040 si:ffffffffff600000 di:4cd632 [9991374.450989] exe[583710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b83c946afb0 ax:2b83c946b040 si:ffffffffff600000 di:4cd632 [9991374.495063] exe[584007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b83c946afb0 ax:2b83c946b040 si:ffffffffff600000 di:4cd632 [9992479.691771] exe[660717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b3f6b0c2d38 ax:2b3f6b0c2d60 si:ffffffffff600000 di:2b3f6b0c2d60 [9992480.219164] exe[660600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b3f6b0c2d38 ax:2b3f6b0c2d60 si:ffffffffff600000 di:2b3f6b0c2d60 [9992659.524829] exe[670558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b74b3961908 ax:20 si:2b74b3961e28 di:ffffffffff600000 [9992660.016926] exe[670564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b74b3961908 ax:20 si:2b74b3961e28 di:ffffffffff600000 [9992661.035295] exe[670390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b74b3961908 ax:20 si:2b74b3961e28 di:ffffffffff600000 [9992743.852057] exe[675171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b219a3e2fb0 ax:2b219a3e3040 si:ffffffffff600000 di:4cd632 [9992743.949981] exe[675856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b219a3e2fb0 ax:2b219a3e3040 si:ffffffffff600000 di:4cd632 [9992982.462193] exe[689561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b17e674cfb0 ax:2b17e674d040 si:ffffffffff600000 di:4cd632 [9992982.493145] exe[689561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b17e674cfb0 ax:2b17e674d040 si:ffffffffff600000 di:4cd632 [9993218.326420] exe[701285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aabf0e7ad38 ax:2aabf0e7ad60 si:ffffffffff600000 di:2aabf0e7ad60 [9993218.514160] exe[701339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2aabf0e7ad38 ax:2aabf0e7ad60 si:ffffffffff600000 di:2aabf0e7ad60 [9994442.573060] exe[787915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b038d466908 ax:20 si:2b038d466e28 di:ffffffffff600000 [9994442.667581] exe[788278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b038d4a8908 ax:20 si:2b038d4a8e28 di:ffffffffff600000 [9996325.766517] exe[960252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac79e3abd38 ax:2ac79e3abd60 si:ffffffffff600000 di:2ac79e3abd60 [9996325.968449] exe[959327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac79e3ccd38 ax:2ac79e3ccd60 si:ffffffffff600000 di:2ac79e3ccd60 [9997787.972206] exe[42509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0a441f3908 ax:28 si:2b0a441f3e28 di:ffffffffff600000 [9997788.135650] exe[42131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0a441f3908 ax:28 si:2b0a441f3e28 di:ffffffffff600000 [9997789.609060] exe[48950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0a441f3908 ax:28 si:2b0a441f3e28 di:ffffffffff600000 [9998668.740583] exe[85405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b90ed880fa8 ax:0 si:1ff di:ffffffffff600000 [9998668.865984] exe[85343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b90ed8a1fa8 ax:0 si:1ff di:ffffffffff600000 [9999208.268480] exe[140500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac2b82b0d38 ax:2ac2b82b0d60 si:ffffffffff600000 di:2ac2b82b0d60 [9999208.405523] exe[140281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac2b82b0d38 ax:2ac2b82b0d60 si:ffffffffff600000 di:2ac2b82b0d60 [9999830.305994] exe[181660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b94a25c3908 ax:20 si:2b94a25c3e28 di:ffffffffff600000 [9999830.426903] exe[181315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b94a25c3908 ax:20 si:2b94a25c3e28 di:ffffffffff600000 [9999978.921345] exe[205895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b24a8371908 ax:20 si:2b24a8371e28 di:ffffffffff600000 [9999979.162893] exe[206720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b24a8392908 ax:20 si:2b24a8392e28 di:ffffffffff600000 [10000712.818083] exe[238388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b1621370fb0 ax:2b1621371040 si:ffffffffff600000 di:4cd632 [10002355.517020] exe[342798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b36287e8908 ax:20 si:2b36287e8e28 di:ffffffffff600000 [10002355.805394] exe[344801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3628809908 ax:20 si:2b3628809e28 di:ffffffffff600000 [10003022.888038] exe[403846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba16a016fa8 ax:0 si:1ff di:ffffffffff600000 [10003022.919635] exe[403842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba16a016fa8 ax:0 si:1ff di:ffffffffff600000 [10003022.977523] exe[403493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba16a016fa8 ax:0 si:1ff di:ffffffffff600000 [10003023.080638] exe[404390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba16a016fa8 ax:0 si:1ff di:ffffffffff600000 [10003023.160401] exe[403103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba16a016fa8 ax:0 si:1ff di:ffffffffff600000 [10003646.042823] exe[433705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0d0db25908 ax:20 si:2b0d0db25e28 di:ffffffffff600000 [10003646.083613] exe[423194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0d0db25908 ax:20 si:2b0d0db25e28 di:ffffffffff600000 [10003646.190628] exe[434019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0d0db25908 ax:20 si:2b0d0db25e28 di:ffffffffff600000 [10003646.310496] exe[436675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0d0db25908 ax:20 si:2b0d0db25e28 di:ffffffffff600000 [10003646.447877] exe[423256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0d0db25908 ax:20 si:2b0d0db25e28 di:ffffffffff600000 [10004008.419282] exe[446260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4ecc761908 ax:28 si:2b4ecc761e28 di:ffffffffff600000 [10004008.451983] exe[447724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4ecc761908 ax:28 si:2b4ecc761e28 di:ffffffffff600000 [10004008.533218] exe[445708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4ecc761908 ax:28 si:2b4ecc761e28 di:ffffffffff600000 [10004008.656041] exe[445961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4ecc761908 ax:28 si:2b4ecc761e28 di:ffffffffff600000 [10004008.779201] exe[446222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b4ecc761908 ax:28 si:2b4ecc761e28 di:ffffffffff600000 [10004675.600205] exe[377684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab05a465d38 ax:2ab05a465d60 si:ffffffffff600000 di:2ab05a465d60 [10004675.656783] exe[493770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab05a465d38 ax:2ab05a465d60 si:ffffffffff600000 di:2ab05a465d60 [10004675.907288] exe[386314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab05a465d38 ax:2ab05a465d60 si:ffffffffff600000 di:2ab05a465d60 [10004676.113833] exe[380188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab05a465d38 ax:2ab05a465d60 si:ffffffffff600000 di:2ab05a465d60 [10004676.292254] exe[380541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab05a465d38 ax:2ab05a465d60 si:ffffffffff600000 di:2ab05a465d60 [10004915.343163] exe[446789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b77e48c7fa8 ax:0 si:1ff di:ffffffffff600000 [10005242.200814] exe[524295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0d0db25d38 ax:2b0d0db25d60 si:ffffffffff600000 di:2b0d0db25d60 [10005242.273590] exe[524195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0d0db25d38 ax:2b0d0db25d60 si:ffffffffff600000 di:2b0d0db25d60 [10005242.762232] exe[498929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0d0db25d38 ax:2b0d0db25d60 si:ffffffffff600000 di:2b0d0db25d60 [10005242.919079] exe[498885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0d0db25d38 ax:2b0d0db25d60 si:ffffffffff600000 di:2b0d0db25d60 [10005243.146741] exe[525786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0d0db25d38 ax:2b0d0db25d60 si:ffffffffff600000 di:2b0d0db25d60 [10005243.260919] exe[481461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b059cd5bd38 ax:2b059cd5bd60 si:ffffffffff600000 di:2b059cd5bd60 [10005243.268011] exe[498929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b85dcd16d38 ax:2b85dcd16d60 si:ffffffffff600000 di:2b85dcd16d60 [10005243.291421] exe[525805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0d0db25d38 ax:2b0d0db25d60 si:ffffffffff600000 di:2b0d0db25d60 [10005243.420286] exe[526011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b059cd5bd38 ax:2b059cd5bd60 si:ffffffffff600000 di:2b059cd5bd60 [10005243.429239] exe[524195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b85dcd16d38 ax:2b85dcd16d60 si:ffffffffff600000 di:2b85dcd16d60 [10005271.420676] warn_bad_vsyscall: 7 callbacks suppressed [10005271.420680] exe[520121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [10005272.367766] exe[527715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [10006296.181531] exe[556463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b477caca908 ax:20 si:2b477cacae28 di:ffffffffff600000 [10006296.221437] exe[555196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b477caca908 ax:20 si:2b477cacae28 di:ffffffffff600000 [10006386.757924] exe[513238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b85dcd16d38 ax:2b85dcd16d60 si:ffffffffff600000 di:2b85dcd16d60 [10006386.830617] exe[498781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b85dcd37d38 ax:2b85dcd37d60 si:ffffffffff600000 di:2b85dcd37d60 [10007019.267205] exe[624457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b821e857fa8 ax:0 si:1ff di:ffffffffff600000 [10007019.302658] exe[623403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b821e857fa8 ax:0 si:1ff di:ffffffffff600000 [10007300.346859] exe[640216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6a48465d38 ax:2b6a48465d60 si:ffffffffff600000 di:2b6a48465d60 [10007300.522586] exe[640096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6a48465d38 ax:2b6a48465d60 si:ffffffffff600000 di:2b6a48465d60 [10007512.111401] exe[577978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aecf1d76fa8 ax:0 si:1ff di:ffffffffff600000 [10007512.156337] exe[582851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aecf1d76fa8 ax:0 si:1ff di:ffffffffff600000 [10007514.204168] exe[557533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8ff917f908 ax:28 si:2b8ff917fe28 di:ffffffffff600000 [10007514.260783] exe[557598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8ff917f908 ax:28 si:2b8ff917fe28 di:ffffffffff600000 [10007514.427094] exe[633438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8ff917f908 ax:28 si:2b8ff917fe28 di:ffffffffff600000 [10007514.570875] exe[633395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8ff917f908 ax:28 si:2b8ff917fe28 di:ffffffffff600000 [10007514.792104] exe[633577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8ff917f908 ax:28 si:2b8ff917fe28 di:ffffffffff600000 [10007721.176596] exe[674536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5178c86fa8 ax:0 si:1ff di:ffffffffff600000 [10007721.296090] exe[674680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5178ce9fa8 ax:0 si:1ff di:ffffffffff600000 [10007722.053002] exe[673654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b5178c86fa8 ax:0 si:1ff di:ffffffffff600000 [10007725.672121] exe[594285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b52668ae908 ax:28 si:2b52668aee28 di:ffffffffff600000 [10007725.836954] exe[577910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b52668ae908 ax:28 si:2b52668aee28 di:ffffffffff600000 [10007726.482570] exe[663526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b52668ae908 ax:28 si:2b52668aee28 di:ffffffffff600000 [10007726.975370] exe[665410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b52668ae908 ax:28 si:2b52668aee28 di:ffffffffff600000 [10007727.218351] exe[582866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b52668cf908 ax:20 si:2b52668cfe28 di:ffffffffff600000 [10008087.801382] exe[557344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8ff917f908 ax:20 si:2b8ff917fe28 di:ffffffffff600000 [10008087.850992] exe[557263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8ff917f908 ax:20 si:2b8ff917fe28 di:ffffffffff600000 [10008088.074598] exe[672522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8ff917f908 ax:20 si:2b8ff917fe28 di:ffffffffff600000 [10008088.391197] exe[594382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8ff917f908 ax:20 si:2b8ff917fe28 di:ffffffffff600000 [10008088.580198] exe[633438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8ff917f908 ax:20 si:2b8ff917fe28 di:ffffffffff600000 [10008496.453067] exe[722866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab8de326908 ax:20 si:2ab8de326e28 di:ffffffffff600000 [10008496.707249] exe[723097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab8de347908 ax:20 si:2ab8de347e28 di:ffffffffff600000 [10011093.364401] exe[873729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab26e9f7d38 ax:2ab26e9f7d60 si:ffffffffff600000 di:2ab26e9f7d60 [10011093.442659] exe[873715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ab26e9f7d38 ax:2ab26e9f7d60 si:ffffffffff600000 di:2ab26e9f7d60 [10011198.977226] exe[885626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6fcac43d38 ax:2b6fcac43d60 si:ffffffffff600000 di:2b6fcac43d60 [10011199.295918] exe[885818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b6fcac43d38 ax:2b6fcac43d60 si:ffffffffff600000 di:2b6fcac43d60 [10011220.649166] exe[890091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2120600 [10011535.114448] exe[906744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8ce465d908 ax:20 si:2b8ce465de28 di:ffffffffff600000 [10011535.181498] exe[906463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b8ce465d908 ax:20 si:2b8ce465de28 di:ffffffffff600000 [10012023.889794] exe[912941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab26e9f7908 ax:20 si:2ab26e9f7e28 di:ffffffffff600000 [10012023.963439] exe[914976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab26e9f7908 ax:20 si:2ab26e9f7e28 di:ffffffffff600000 [10013006.469904] exe[915760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b73a838c908 ax:28 si:2b73a838ce28 di:ffffffffff600000 [10013006.630861] exe[841279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b73a838c908 ax:28 si:2b73a838ce28 di:ffffffffff600000 [10014452.589377] exe[103878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abe8ef27908 ax:20 si:2abe8ef27e28 di:ffffffffff600000 [10014452.997787] exe[103890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abe8ef27908 ax:20 si:2abe8ef27e28 di:ffffffffff600000 [10015095.758900] exe[165973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abe8ef27908 ax:20 si:2abe8ef27e28 di:ffffffffff600000 [10015096.044788] exe[166090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2abe8ef27908 ax:20 si:2abe8ef27e28 di:ffffffffff600000 [10016207.349363] exe[133410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b2bc5dbe908 ax:20 si:2b2bc5dbee28 di:ffffffffff600000 [10016207.408947] exe[133410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b2bc5e00908 ax:20 si:2b2bc5e00e28 di:ffffffffff600000 [10016219.466211] exe[133652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad175854908 ax:20 si:2ad175854e28 di:ffffffffff600000 [10016860.031134] exe[266229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b21c377bd38 ax:2b21c377bd60 si:ffffffffff600000 di:2b21c377bd60 [10016860.218956] exe[266232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b21c377bd38 ax:2b21c377bd60 si:ffffffffff600000 di:2b21c377bd60 [10016966.298471] exe[269471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0af11be908 ax:20 si:2b0af11bee28 di:ffffffffff600000 [10016966.790943] exe[269700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0af11be908 ax:20 si:2b0af11bee28 di:ffffffffff600000 [10016997.295446] exe[186455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af5fc7fafa8 ax:0 si:1ff di:ffffffffff600000 [10016997.383917] exe[100502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af5fc7fafa8 ax:0 si:1ff di:ffffffffff600000 [10017835.054198] exe[313270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acd851f3908 ax:20 si:2acd851f3e28 di:ffffffffff600000 [10017835.223214] exe[313228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acd851f3908 ax:20 si:2acd851f3e28 di:ffffffffff600000 [10018206.215350] exe[336971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac277d4a908 ax:20 si:2ac277d4ae28 di:ffffffffff600000 [10018206.423503] exe[341427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac277d4a908 ax:20 si:2ac277d4ae28 di:ffffffffff600000 [10018504.878250] exe[372874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b32ea883d38 ax:2b32ea883d60 si:ffffffffff600000 di:2b32ea883d60 [10018505.065270] exe[372913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b32ea8a4d38 ax:2b32ea8a4d60 si:ffffffffff600000 di:2b32ea8a4d60 [10018582.529623] exe[371220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b89a078d908 ax:20 si:2b89a078de28 di:ffffffffff600000 [10018582.679095] exe[378487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b89a07ae908 ax:20 si:2b89a07aee28 di:ffffffffff600000 [10019018.212097] exe[418482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b32ea883908 ax:20 si:2b32ea883e28 di:ffffffffff600000 [10019018.527745] exe[418482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b32ea8a4908 ax:20 si:2b32ea8a4e28 di:ffffffffff600000 [10019244.465216] exe[417911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6d1a3be908 ax:20 si:2b6d1a3bee28 di:ffffffffff600000 [10019244.541434] exe[432218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b6d1a3df908 ax:20 si:2b6d1a3dfe28 di:ffffffffff600000 [10019414.796321] exe[437934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1b767a2d38 ax:2b1b767a2d60 si:ffffffffff600000 di:2b1b767a2d60 [10019415.868787] exe[438674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b1b767c3d38 ax:2b1b767c3d60 si:ffffffffff600000 di:2b1b767c3d60 [10019532.147129] exe[452156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b773dacd908 ax:20 si:2b773dacde28 di:ffffffffff600000 [10019532.962541] exe[452168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b773daee908 ax:20 si:2b773daeee28 di:ffffffffff600000 [10019854.587006] exe[471783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:cc800100 [10020445.348093] exe[502698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae758652908 ax:20 si:2ae758652e28 di:ffffffffff600000 [10020445.739902] exe[501635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae758652908 ax:20 si:2ae758652e28 di:ffffffffff600000 [10021975.363924] exe[599346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b781daaa908 ax:20 si:2b781daaae28 di:ffffffffff600000 [10021975.531430] exe[598995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b781dacb908 ax:20 si:2b781dacbe28 di:ffffffffff600000 [10021975.841386] exe[599243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b781daaa908 ax:20 si:2b781daaae28 di:ffffffffff600000 [10022209.086018] exe[621500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [10022209.925160] exe[620707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [10022651.712431] exe[651449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9ab99d8908 ax:20 si:2b9ab99d8e28 di:ffffffffff600000 [10022651.826717] exe[650891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b9ab9a1a908 ax:20 si:2b9ab9a1ae28 di:ffffffffff600000 [10023282.621558] exe[685525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b113e93fd38 ax:2b113e93fd60 si:ffffffffff600000 di:2b113e93fd60 [10023282.751228] exe[684480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b113e960d38 ax:2b113e960d60 si:ffffffffff600000 di:2b113e960d60 [10023282.992146] exe[694347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b113e93fd38 ax:2b113e93fd60 si:ffffffffff600000 di:2b113e93fd60 [10023592.577648] exe[710142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aee3b9d3908 ax:20 si:2aee3b9d3e28 di:ffffffffff600000 [10023593.101178] exe[710059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aee3b9d3908 ax:20 si:2aee3b9d3e28 di:ffffffffff600000 [10023593.551400] exe[710142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2aee3b9d3908 ax:20 si:2aee3b9d3e28 di:ffffffffff600000 [10024336.954041] exe[749617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac7fd321908 ax:28 si:2ac7fd321e28 di:ffffffffff600000 [10024337.061483] exe[749617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ac7fd321908 ax:28 si:2ac7fd321e28 di:ffffffffff600000 [10024409.025522] exe[751731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b83e5aba908 ax:20 si:2b83e5abae28 di:ffffffffff600000 [10024409.198556] exe[751783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b83e5b1d908 ax:20 si:2b83e5b1de28 di:ffffffffff600000 [10025303.442450] exe[803112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acdaf4ccfa8 ax:0 si:1ff di:ffffffffff600000 [10025303.758054] exe[802948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2acdaf4edfa8 ax:0 si:1ff di:ffffffffff600000 [10025452.034823] exe[814549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ac5631bcfb0 ax:2ac5631bd040 si:ffffffffff600000 di:4cd632 [10025452.105318] exe[785017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ac5631bcfb0 ax:2ac5631bd040 si:ffffffffff600000 di:4cd632 [10025736.278210] exe[840804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0fb9cc4fa8 ax:0 si:1ff di:ffffffffff600000 [10025736.665619] exe[840804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b0fb9ce5fa8 ax:0 si:1ff di:ffffffffff600000 [10025790.672755] exe[853021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad9f7ee9908 ax:20 si:2ad9f7ee9e28 di:ffffffffff600000 [10025790.774664] exe[847223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad9f7f0a908 ax:20 si:2ad9f7f0ae28 di:ffffffffff600000 [10026056.809042] exe[878520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b401f7c6908 ax:20 si:2b401f7c6e28 di:ffffffffff600000 [10026057.279240] exe[877656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b401f7c6908 ax:20 si:2b401f7c6e28 di:ffffffffff600000 [10026394.581508] exe[905424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae341389908 ax:20 si:2ae341389e28 di:ffffffffff600000 [10026396.002187] exe[905810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae3413aa908 ax:20 si:2ae3413aae28 di:ffffffffff600000 [10026396.775385] exe[900562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae341389908 ax:20 si:2ae341389e28 di:ffffffffff600000 [10026397.739054] exe[904251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ae341389908 ax:20 si:2ae341389e28 di:ffffffffff600000 [10026626.846022] exe[919770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab3985aa908 ax:20 si:2ab3985aae28 di:ffffffffff600000 [10026626.938073] exe[919749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ab3985cb908 ax:20 si:2ab3985cbe28 di:ffffffffff600000 [10027173.842055] exe[919177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b3585bd8d38 ax:2b3585bd8d60 si:ffffffffff600000 di:2b3585bd8d60 [10027173.998302] exe[954202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b3585bd8d38 ax:2b3585bd8d60 si:ffffffffff600000 di:2b3585bd8d60 [10031053.209444] exe[266527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [10031261.343323] exe[273535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2abd54d1dd38 ax:2abd54d1dd60 si:ffffffffff600000 di:2abd54d1dd60 [10031262.200374] exe[272835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2abd54d3ed38 ax:2abd54d3ed60 si:ffffffffff600000 di:2abd54d3ed60 [10031788.469066] exe[27606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad1b04b0d38 ax:2ad1b04b0d60 si:ffffffffff600000 di:2ad1b04b0d60 [10031788.586898] exe[27597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ad1b04d1d38 ax:2ad1b04d1d60 si:ffffffffff600000 di:2ad1b04d1d60 [10032426.859589] exe[345583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7c5727b908 ax:20 si:2b7c5727be28 di:ffffffffff600000 [10032426.927078] exe[345700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7c5727b908 ax:20 si:2b7c5727be28 di:ffffffffff600000 [10032519.807254] exe[357508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af7fbe68d38 ax:2af7fbe68d60 si:ffffffffff600000 di:2af7fbe68d60 [10032519.908138] exe[341318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2af7fbe68d38 ax:2af7fbe68d60 si:ffffffffff600000 di:2af7fbe68d60 [10032961.196817] exe[394188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0399af0d38 ax:2b0399af0d60 si:ffffffffff600000 di:2b0399af0d60 [10032961.283212] exe[394052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2b0399b11d38 ax:2b0399b11d60 si:ffffffffff600000 di:2b0399b11d60 [10033078.076410] exe[406534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad695d60908 ax:20 si:2ad695d60e28 di:ffffffffff600000 [10033078.206700] exe[404187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad695d60908 ax:20 si:2ad695d60e28 di:ffffffffff600000 [10033141.607186] exe[404940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2accaec93908 ax:20 si:2accaec93e28 di:ffffffffff600000 [10033141.969761] exe[411516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad695d60908 ax:20 si:2ad695d60e28 di:ffffffffff600000 [10033142.193674] exe[411445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2accaec93908 ax:20 si:2accaec93e28 di:ffffffffff600000 [10033142.585453] exe[411598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad695d60908 ax:20 si:2ad695d60e28 di:ffffffffff600000 [10033143.003094] exe[411443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2accaec93908 ax:20 si:2accaec93e28 di:ffffffffff600000 [10033143.185589] exe[411230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad695d60908 ax:20 si:2ad695d60e28 di:ffffffffff600000 [10033143.295673] exe[411261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2accaec93908 ax:20 si:2accaec93e28 di:ffffffffff600000 [10033143.549021] exe[411598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad695d60908 ax:20 si:2ad695d60e28 di:ffffffffff600000 [10033143.842620] exe[411638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2accaec93908 ax:20 si:2accaec93e28 di:ffffffffff600000 [10033144.236872] exe[411263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad695d60908 ax:20 si:2ad695d60e28 di:ffffffffff600000 [10033146.780261] warn_bad_vsyscall: 8 callbacks suppressed [10033146.780264] exe[411561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad695d60908 ax:20 si:2ad695d60e28 di:ffffffffff600000 [10033147.333332] exe[411905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ad695d60908 ax:20 si:2ad695d60e28 di:ffffffffff600000 [10033532.253314] exe[438033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2add52ef9908 ax:20 si:2add52ef9e28 di:ffffffffff600000 [10033532.785303] exe[438150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2add52f1a908 ax:20 si:2add52f1ae28 di:ffffffffff600000 [10033764.173423] exe[453185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af7fbe68908 ax:20 si:2af7fbe68e28 di:ffffffffff600000 [10033764.440005] exe[453376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2af7fbe89908 ax:20 si:2af7fbe89e28 di:ffffffffff600000 [10035183.795390] exe[524002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7d17dd0fa8 ax:0 si:1ff di:ffffffffff600000 [10035184.746425] exe[525085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b7d17e12fa8 ax:0 si:1ff di:ffffffffff600000 [10036387.334408] exe[614785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3cab752908 ax:20 si:2b3cab752e28 di:ffffffffff600000 [10036387.609252] exe[614826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2b3cab794908 ax:20 si:2b3cab794e28 di:ffffffffff600000 [10037508.419176] exe[700184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2addafe45fb0 ax:2addafe46040 si:ffffffffff600000 di:4cd632 [10037508.783395] exe[699365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2addafe66fb0 ax:2addafe67040 si:ffffffffff600000 di:4cd632 [10038246.854401] exe[741805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2af09ebacfb0 ax:2af09ebad040 si:ffffffffff600000 di:4cd632 [10038247.046190] exe[742460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2af09ebacfb0 ax:2af09ebad040 si:ffffffffff600000 di:4cd632 [10038278.723142] exe[740894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ba28a182fb0 ax:2ba28a183040 si:ffffffffff600000 di:4cd632 [10038278.777617] exe[740569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2ba28a182fb0 ax:2ba28a183040 si:ffffffffff600000 di:4cd632 [10038427.199318] exe[749553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b664ebe9fb0 ax:2b664ebea040 si:ffffffffff600000 di:4cd632 [10038427.290592] exe[749461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b664ebe9fb0 ax:2b664ebea040 si:ffffffffff600000 di:4cd632 [10038428.722764] exe[751427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b890fb97fb0 ax:2b890fb98040 si:ffffffffff600000 di:4cd632 [10038428.872849] exe[751970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b890fb97fb0 ax:2b890fb98040 si:ffffffffff600000 di:4cd632 [10038513.750280] exe[754899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b567ba70fb0 ax:2b567ba71040 si:ffffffffff600000 di:4cd632 [10038513.845602] exe[755142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b567ba70fb0 ax:2b567ba71040 si:ffffffffff600000 di:4cd632 [10038623.464357] exe[751261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b6c8f81ffb0 ax:2b6c8f820040 si:ffffffffff600000 di:4cd632 [10038623.696632] exe[760810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b6c8f81ffb0 ax:2b6c8f820040 si:ffffffffff600000 di:4cd632 [10038644.944261] exe[756443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2af9b5033fb0 ax:2af9b5034040 si:ffffffffff600000 di:4cd632 [10038645.016693] exe[756560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2af9b5033fb0 ax:2af9b5034040 si:ffffffffff600000 di:4cd632 [10038709.941524] exe[715479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b131b0adfb0 ax:2b131b0ae040 si:ffffffffff600000 di:4cd632 [10038710.284710] exe[722014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2b131b0adfb0 ax:2b131b0ae040 si:ffffffffff600000 di:4cd632 [10038863.014688] exe[772607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afd6f2bdfb0 ax:2afd6f2be040 si:ffffffffff600000 di:4cd632 [10038863.172147] exe[772531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2afd6f2bdfb0 ax:2afd6f2be040 si:ffffffffff600000 di:4cd632 [10039817.828135] exe[828694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba966f85908 ax:20 si:2ba966f85e28 di:ffffffffff600000 [10039817.874851] exe[827256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:2ba966f85908 ax:20 si:2ba966f85e28 di:ffffffffff600000 [10040315.650844] exe[883701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac69344dd38 ax:2ac69344dd60 si:ffffffffff600000 di:2ac69344dd60 [10040315.823502] exe[881639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:2ac69344dd38 ax:2ac69344dd60 si:ffffffffff600000 di:2ac69344dd60 [10040316.531432] exe[876251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2abcd24a1fb0 ax:2abcd24a2040 si:ffffffffff600000 di:4cd632 [10040316.572065] exe[876239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:2abcd24a1fb0 ax:2abcd24a2040 si:ffffffffff600000 di:4cd632