I0609 01:12:00.474793 692654 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0609 01:12:00.475012 692654 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0609 01:12:02.474182 692654 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0609 01:12:02.474339 692654 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0609 01:12:04.474950 692654 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0609 01:12:15.474005 692654 sampler.go:191] Time: Adjusting syscall overhead down to 671 I0609 01:12:21.138429 693321 main.go:214] *************************** I0609 01:12:21.138582 693321 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-1 /syz-executor3535256460] I0609 01:12:21.138873 693321 main.go:216] Version release-20220516.0-93-g8b5289e723b5 I0609 01:12:21.138919 693321 main.go:217] GOOS: linux I0609 01:12:21.138952 693321 main.go:218] GOARCH: amd64 I0609 01:12:21.139007 693321 main.go:219] PID: 693321 I0609 01:12:21.139039 693321 main.go:220] UID: 0, GID: 0 I0609 01:12:21.139096 693321 main.go:221] Configuration: I0609 01:12:21.139151 693321 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0609 01:12:21.139195 693321 main.go:223] Platform: ptrace I0609 01:12:21.139256 693321 main.go:224] FileAccess: exclusive, overlay: true I0609 01:12:21.139305 693321 main.go:225] Network: host, logging: false I0609 01:12:21.139345 693321 main.go:226] Strace: false, max size: 1024, syscalls: I0609 01:12:21.139388 693321 main.go:227] LISAFS: false I0609 01:12:21.139422 693321 main.go:228] Debug: true I0609 01:12:21.139476 693321 main.go:229] Systemd: false I0609 01:12:21.139514 693321 main.go:230] *************************** W0609 01:12:21.139568 693321 main.go:235] Block the TERM signal. This is only safe in tests! D0609 01:12:21.139883 693321 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:false RootContainer:false} D0609 01:12:21.147223 693321 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-1, signal: signal 0 (0) D0609 01:12:21.147365 693321 sandbox.go:1017] Signal sandbox "ci-gvisor-ptrace-3-race-1" D0609 01:12:21.147449 693321 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D0609 01:12:21.147750 693321 urpc.go:567] urpc: successfully marshalled 105 bytes. D0609 01:12:21.148190 692654 urpc.go:610] urpc: unmarshal success. D0609 01:12:21.148588 692654 controller.go:595] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-1, PID: 0, signal: 0, mode: Process D0609 01:12:21.148905 692654 urpc.go:567] urpc: successfully marshalled 37 bytes. D0609 01:12:21.149050 693321 urpc.go:610] urpc: unmarshal success. D0609 01:12:21.149167 693321 exec.go:121] Exec arguments: /syz-executor3535256460 D0609 01:12:21.149225 693321 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0609 01:12:21.149339 693321 container.go:510] Execute in container, cid: ci-gvisor-ptrace-3-race-1, args: /syz-executor3535256460 D0609 01:12:21.149403 693321 sandbox.go:481] Executing new process in container "ci-gvisor-ptrace-3-race-1" in sandbox "ci-gvisor-ptrace-3-race-1" D0609 01:12:21.149519 693321 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D0609 01:12:21.150233 693321 urpc.go:567] urpc: successfully marshalled 468 bytes. D0609 01:12:21.150519 692654 urpc.go:610] urpc: unmarshal success. D0609 01:12:21.151627 692654 controller.go:367] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-1, args: /syz-executor3535256460 I0609 01:12:21.152161 692654 kernel.go:939] EXEC: [/syz-executor3535256460] D0609 01:12:21.152787 692654 transport_flipcall.go:127] send [channel @0xc00041e3c0] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-executor3535256460]} D0609 01:12:21.153025 1 transport_flipcall.go:238] recv [channel @0xc00055c240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-executor3535256460]} D0609 01:12:21.153413 1 transport_flipcall.go:127] send [channel @0xc00055c240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100711, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 859472, BlockSize: 4096, Blocks: 1680, ATime: {Sec: 1654737141, NanoSec: 2332782}, MTime: {Sec: 1654737141, NanoSec: 2332782}, CTime: {Sec: 1654737141, NanoSec: 6332778}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14945313}]} D0609 01:12:21.153746 692654 transport_flipcall.go:238] recv [channel @0xc00041e3c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100711, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 859472, BlockSize: 4096, Blocks: 1680, ATime: {Sec: 1654737141, NanoSec: 2332782}, MTime: {Sec: 1654737141, NanoSec: 2332782}, CTime: {Sec: 1654737141, NanoSec: 6332778}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14945313}]} D0609 01:12:21.153924 692654 transport_flipcall.go:127] send [channel @0xc00041e3c0] Twalk{FID: 6, NewFID: 7, Names: []} D0609 01:12:21.154064 1 transport_flipcall.go:238] recv [channel @0xc00055c240] Twalk{FID: 6, NewFID: 7, Names: []} D0609 01:12:21.154221 1 transport_flipcall.go:127] send [channel @0xc00055c240] Rwalk{QIDs: []} D0609 01:12:21.154343 692654 transport_flipcall.go:238] recv [channel @0xc00041e3c0] Rwalk{QIDs: []} D0609 01:12:21.154468 692654 transport_flipcall.go:127] send [channel @0xc00041e3c0] Tlopen{FID: 7, Flags: ReadOnly} D0609 01:12:21.155179 1 transport_flipcall.go:238] recv [channel @0xc00055c240] Tlopen{FID: 7, Flags: ReadOnly} D0609 01:12:21.155258 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-executor3535256460" D0609 01:12:21.155415 1 transport_flipcall.go:127] send [channel @0xc00055c240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14945313}, IoUnit: 0, File: FD: 32} D0609 01:12:21.155650 692654 transport_flipcall.go:238] recv [channel @0xc00041e3c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14945313}, IoUnit: 0, File: FD: 38} D0609 01:12:21.160334 692654 syscalls.go:262] Allocating stack with size of 8388608 bytes D0609 01:12:21.161774 692654 loader.go:1014] updated processes: map[{ci-gvisor-ptrace-3-race-1 0}:0xc0003df170 {ci-gvisor-ptrace-3-race-1 14}:0xc0007a2b40] D0609 01:12:21.162151 692654 urpc.go:567] urpc: successfully marshalled 37 bytes. D0609 01:12:21.162420 693321 urpc.go:610] urpc: unmarshal success. D0609 01:12:21.162568 693321 container.go:570] Wait on process 14 in container, cid: ci-gvisor-ptrace-3-race-1 D0609 01:12:21.162633 693321 sandbox.go:971] Waiting for PID 14 in sandbox "ci-gvisor-ptrace-3-race-1" D0609 01:12:21.162679 693321 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D0609 01:12:21.163047 693321 urpc.go:567] urpc: successfully marshalled 88 bytes. D0609 01:12:21.163395 692654 urpc.go:610] urpc: unmarshal success. D0609 01:12:21.163583 692654 controller.go:534] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-1, pid: 14 executing program D0609 01:12:21.182268 692654 task_run.go:290] [ 14: 14] Unhandled user fault: addr=20000100 ip=555d6110bb63 access=rw- sig=11 err=operation not permitted D0609 01:12:21.182432 692654 task_log.go:87] [ 14: 14] Registers: D0609 01:12:21.182496 692654 task_log.go:94] [ 14: 14] Cs = 0000000000000033 D0609 01:12:21.182539 692654 task_log.go:94] [ 14: 14] Ds = 0000000000000000 D0609 01:12:21.182568 692654 task_log.go:94] [ 14: 14] Eflags = 0000000000010246 D0609 01:12:21.182616 692654 task_log.go:94] [ 14: 14] Es = 0000000000000000 D0609 01:12:21.182648 692654 task_log.go:94] [ 14: 14] Fs = 0000000000000000 D0609 01:12:21.182692 692654 task_log.go:94] [ 14: 14] Fs_base = 0000555d611be3c0 D0609 01:12:21.182733 692654 task_log.go:94] [ 14: 14] Gs = 0000000000000000 D0609 01:12:21.182778 692654 task_log.go:94] [ 14: 14] Gs_base = 0000000000000000 D0609 01:12:21.182860 692654 task_log.go:94] [ 14: 14] Orig_rax = ffffffffffffffff D0609 01:12:21.182933 692654 task_log.go:94] [ 14: 14] R10 = 0000000000000011 D0609 01:12:21.182972 692654 task_log.go:94] [ 14: 14] R11 = 0000000000000246 D0609 01:12:21.183022 692654 task_log.go:94] [ 14: 14] R12 = 0000000000000000 D0609 01:12:21.183060 692654 task_log.go:94] [ 14: 14] R13 = 0000000000000000 D0609 01:12:21.183114 692654 task_log.go:94] [ 14: 14] R14 = 0000000000000000 D0609 01:12:21.183150 692654 task_log.go:94] [ 14: 14] R15 = 0000000000000000 D0609 01:12:21.183188 692654 task_log.go:94] [ 14: 14] R8 = 0000000000000003 D0609 01:12:21.183226 692654 task_log.go:94] [ 14: 14] R9 = 0000000000000000 D0609 01:12:21.183272 692654 task_log.go:94] [ 14: 14] Rax = 0000000000000000 D0609 01:12:21.183322 692654 task_log.go:94] [ 14: 14] Rbp = 00007fd9618eec80 D0609 01:12:21.183359 692654 task_log.go:94] [ 14: 14] Rbx = 00007fd9618eec88 D0609 01:12:21.183397 692654 task_log.go:94] [ 14: 14] Rcx = 0000555d611497a9 D0609 01:12:21.183433 692654 task_log.go:94] [ 14: 14] Rdi = 0000555d611be2b0 D0609 01:12:21.183477 692654 task_log.go:94] [ 14: 14] Rdx = dabc5bb139907bca D0609 01:12:21.183504 692654 task_log.go:94] [ 14: 14] Rip = 0000555d6110bb63 D0609 01:12:21.183551 692654 task_log.go:94] [ 14: 14] Rsi = 0000000000000000 D0609 01:12:21.183604 692654 task_log.go:94] [ 14: 14] Rsp = 00007fd9618eec80 D0609 01:12:21.183642 692654 task_log.go:94] [ 14: 14] Ss = 000000000000002b D0609 01:12:21.183693 692654 task_log.go:111] [ 14: 14] Stack: D0609 01:12:21.183761 692654 task_log.go:128] [ 14: 14] 7fd9618eec80: 80 c1 10 61 5d 55 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.183831 692654 task_log.go:128] [ 14: 14] 7fd9618eec90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.183965 692654 task_log.go:128] [ 14: 14] 7fd9618eeca0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.184075 692654 task_log.go:128] [ 14: 14] 7fd9618eecb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.184139 692654 task_log.go:128] [ 14: 14] 7fd9618eecc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.184189 692654 task_log.go:128] [ 14: 14] 7fd9618eecd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.184276 692654 task_log.go:128] [ 14: 14] 7fd9618eece0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.184345 692654 task_log.go:128] [ 14: 14] 7fd9618eecf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.184416 692654 task_log.go:128] [ 14: 14] 7fd9618eed00: 00 00 00 00 00 00 00 00 04 00 00 40 00 00 00 00 D0609 01:12:21.184499 692654 task_log.go:128] [ 14: 14] 7fd9618eed10: 00 00 00 00 00 00 00 00 90 d5 10 61 5d 55 00 00 D0609 01:12:21.184594 692654 task_log.go:128] [ 14: 14] 7fd9618eed20: 00 00 00 00 00 00 00 00 00 d5 10 61 5d 55 00 00 D0609 01:12:21.184663 692654 task_log.go:128] [ 14: 14] 7fd9618eed30: 90 d5 10 61 5d 55 00 00 e9 ce 10 61 5d 55 00 00 D0609 01:12:21.184743 692654 task_log.go:128] [ 14: 14] 7fd9618eed40: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0609 01:12:21.184833 692654 task_log.go:128] [ 14: 14] 7fd9618eed50: 68 ee 8e 61 d9 7f 00 00 10 b8 10 61 5d 55 00 00 D0609 01:12:21.184924 692654 task_log.go:128] [ 14: 14] 7fd9618eed60: 00 00 00 00 00 00 00 00 00 00 00 00 17 00 00 00 D0609 01:12:21.184984 692654 task_log.go:128] [ 14: 14] 7fd9618eed70: 31 00 00 00 00 00 00 00 00 00 00 00 30 00 00 00 D0609 01:12:21.185087 692654 task_log.go:128] [ 14: 14] 7fd9618eed80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.185183 692654 task_log.go:128] [ 14: 14] 7fd9618eed90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.185241 692654 task_log.go:128] [ 14: 14] 7fd9618eeda0: 00 00 00 00 00 00 00 00 ca 7b 90 4a 8d 5a b4 8f D0609 01:12:21.185312 692654 task_log.go:128] [ 14: 14] 7fd9618eedb0: 90 d5 10 61 5d 55 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.185384 692654 task_log.go:128] [ 14: 14] 7fd9618eedc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.185479 692654 task_log.go:128] [ 14: 14] 7fd9618eedd0: ca 7b 10 3a b1 5b bc da ca 7b ac 7d 8d 5a b4 8f D0609 01:12:21.185564 692654 task_log.go:128] [ 14: 14] 7fd9618eede0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.185621 692654 task_log.go:128] [ 14: 14] 7fd9618eedf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.185688 692654 task_log.go:128] [ 14: 14] 7fd9618eee00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.185779 692654 task_log.go:128] [ 14: 14] 7fd9618eee10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.185887 692654 task_log.go:128] [ 14: 14] 7fd9618eee20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.185947 692654 task_log.go:128] [ 14: 14] 7fd9618eee30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.186038 692654 task_log.go:128] [ 14: 14] 7fd9618eee40: 00 00 00 00 00 00 00 00 ba c0 10 61 5d 55 00 00 D0609 01:12:21.186115 692654 task_log.go:128] [ 14: 14] 7fd9618eee50: 58 ee 8e 61 d9 7f 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.186202 692654 task_log.go:128] [ 14: 14] 7fd9618eee60: 01 00 00 00 00 00 00 00 9e ef 8e 61 d9 7f 00 00 D0609 01:12:21.186285 692654 task_log.go:128] [ 14: 14] 7fd9618eee70: 00 00 00 00 00 00 00 00 b6 ef 8e 61 d9 7f 00 00 D0609 01:12:21.186340 692654 task_log.go:128] [ 14: 14] 7fd9618eee80: c9 ef 8e 61 d9 7f 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.186431 692654 task_log.go:128] [ 14: 14] 7fd9618eee90: 03 00 00 00 00 00 00 00 40 20 10 61 5d 55 00 00 D0609 01:12:21.186502 692654 task_log.go:128] [ 14: 14] 7fd9618eeea0: 04 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 D0609 01:12:21.186592 692654 task_log.go:128] [ 14: 14] 7fd9618eeeb0: 05 00 00 00 00 00 00 00 0a 00 00 00 00 00 00 00 D0609 01:12:21.186660 692654 task_log.go:128] [ 14: 14] 7fd9618eeec0: 09 00 00 00 00 00 00 00 90 c0 10 61 5d 55 00 00 D0609 01:12:21.186749 692654 task_log.go:128] [ 14: 14] 7fd9618eeed0: 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.186803 692654 task_log.go:128] [ 14: 14] 7fd9618eeee0: 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.186879 692654 task_log.go:128] [ 14: 14] 7fd9618eeef0: 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.186961 692654 task_log.go:128] [ 14: 14] 7fd9618eef00: 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.187030 692654 task_log.go:128] [ 14: 14] 7fd9618eef10: 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.187094 692654 task_log.go:128] [ 14: 14] 7fd9618eef20: 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.187177 692654 task_log.go:128] [ 14: 14] 7fd9618eef30: 11 00 00 00 00 00 00 00 64 00 00 00 00 00 00 00 D0609 01:12:21.187233 692654 task_log.go:128] [ 14: 14] 7fd9618eef40: 1f 00 00 00 00 00 00 00 e8 ef 8e 61 d9 7f 00 00 D0609 01:12:21.187310 692654 task_log.go:128] [ 14: 14] 7fd9618eef50: 19 00 00 00 00 00 00 00 d7 ef 8e 61 d9 7f 00 00 D0609 01:12:21.187383 692654 task_log.go:128] [ 14: 14] 7fd9618eef60: 06 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 D0609 01:12:21.187464 692654 task_log.go:128] [ 14: 14] 7fd9618eef70: 21 00 00 00 00 00 00 00 00 a0 40 d2 c1 7f 00 00 D0609 01:12:21.187530 692654 task_log.go:128] [ 14: 14] 7fd9618eef80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.187628 692654 task_log.go:128] [ 14: 14] 7fd9618eef90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 73 D0609 01:12:21.187690 692654 task_log.go:128] [ 14: 14] 7fd9618eefa0: 79 7a 2d 65 78 65 63 75 74 6f 72 33 35 33 35 32 D0609 01:12:21.187746 692654 task_log.go:128] [ 14: 14] 7fd9618eefb0: 35 36 34 36 30 00 53 59 5a 5f 47 56 49 53 4f 52 D0609 01:12:21.187801 692654 task_log.go:128] [ 14: 14] 7fd9618eefc0: 5f 50 52 4f 58 59 3d 31 00 48 4f 4d 45 3d 2f 00 D0609 01:12:21.187890 692654 task_log.go:128] [ 14: 14] 7fd9618eefd0: 00 00 00 00 00 00 00 2c aa b5 7d 0d 6c 31 e2 48 D0609 01:12:21.187948 692654 task_log.go:128] [ 14: 14] 7fd9618eefe0: 70 56 4c 87 12 e5 3d 00 2f 73 79 7a 2d 65 78 65 D0609 01:12:21.188007 692654 task_log.go:128] [ 14: 14] 7fd9618eeff0: 63 75 74 6f 72 33 35 33 35 32 35 36 34 36 30 00 D0609 01:12:21.188111 692654 task_log.go:131] [ 14: 14] Error reading stack at address 7fd9618ef000: bad address D0609 01:12:21.188165 692654 task_log.go:149] [ 14: 14] Code: D0609 01:12:21.188233 692654 task_log.go:167] [ 14: 14] 555d6110bb20: 00 85 c0 0f 84 81 00 00 00 64 f0 83 2c 25 b8 ff D0609 01:12:21.188315 692654 task_log.go:167] [ 14: 14] 555d6110bb30: ff ff 01 48 8b 35 06 e6 0a 00 ba 80 00 00 20 31 D0609 01:12:21.188385 692654 task_log.go:167] [ 14: 14] 555d6110bb40: c0 48 b9 e1 fc ff 1f 01 00 00 00 bf 01 00 00 00 D0609 01:12:21.188441 692654 task_log.go:167] [ 14: 14] 555d6110bb50: e8 3b dc 03 00 48 81 c4 a0 00 00 00 31 c0 5b 5d D0609 01:12:21.188510 692654 task_log.go:167] [ 14: 14] 555d6110bb60: 41 5c c3 48 c7 04 25 00 01 00 20 00 00 00 00 e9 D0609 01:12:21.188606 692654 task_log.go:167] [ 14: 14] 555d6110bb70: 03 ff ff ff b8 00 02 00 20 48 8d 35 a8 14 08 00 D0609 01:12:21.188704 692654 task_log.go:167] [ 14: 14] 555d6110bb80: b9 33 00 00 00 48 89 c7 f3 a5 e9 e8 fd ff ff b8 D0609 01:12:21.188762 692654 task_log.go:167] [ 14: 14] 555d6110bb90: 00 02 00 20 48 8d 35 5a 15 08 00 b9 13 00 00 00 D0609 01:12:21.188804 692654 task_log.go:71] [ 14: 14] Mappings: %!s(PANIC=String method: WARNING: circular locking detected: mm.activeRWMutex -> tmpfs.filesystemRWMutex: goroutine 137 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x60) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237d80, {0xc000011518, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x1f4 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000237618, 0xc000782a98) pkg/sync/locking/lockdep.go:76 +0x65 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000237600, 0xc000782bf0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x256 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000237600, 0xc000237d00) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x58 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237600, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x46c gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d00, 0x0) pkg/sync/locking/lockdep.go:107 +0x3ba gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc00041e070) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc00041e000, {0x6400000000, 0xc000000073}, {0x0, 0x0}, {0xc000378960, 0xc0004ae320}, 0x40f3fd) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xaa gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x26203c0, {0x1be60c8, 0x26203c0}, {0x0, 0x0}, {0xc000378960, 0xc0004ae320}) pkg/sentry/vfs/pathname.go:57 +0x2e5 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc00046a200, {0x1be60c8, 0x26203c0}) pkg/sentry/vfs/file_description.go:791 +0x125 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0xc000659080, {0x1be60c8, 0x26203c0}, {0xc000659080, 0xc00065986c}, 0x0) pkg/sentry/mm/procfs.go:163 +0x488 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(...) pkg/sentry/mm/procfs.go:128 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc000659000, {0x1be60c8, 0x26203c0}) pkg/sentry/mm/debug.go:55 +0x1d2 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc000659000, {0x1be60c8, 0x26203c0}) pkg/sentry/mm/debug.go:47 +0x14d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0xc0007834c8) pkg/sentry/mm/debug.go:38 +0x49 fmt.(*pp).handleMethods(0xc000515c70, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc000515c70, {0x18f1380, 0xc000659000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc000515c70, {0xc00019d440, 0x18}, {0xc0004a35b0, 0x1d, 0x47}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc00019d440, 0x18}, {0xc0004a35b0, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x2670ea8}, 0x3, 0x2, {0x473586, 0x1, 0x2672c60}, {0xc00019d440, 0x18}, {0xc0004a35b0, 0x1, ...}) pkg/log/glog.go:82 +0x1f5 gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc000257458, 0x2, {0xc00019d440, 0x18}, {0xc0004a35b0, 0x1, 0x1}) pkg/log/log.go:219 +0x109 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc00019d440, 0x18}, {0xc0004a35b0, 0x1, 0x1}) pkg/log/log.go:292 +0x89 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc00093ea80, {0x19007d9, 0xc}, {0xc0004a35b0, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc00093ea80) pkg/sentry/kernel/task_log.go:71 +0xdd gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00093ea80, 0xc00093ea80) pkg/sentry/kernel/task_run.go:291 +0x1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00093ea80) pkg/sentry/kernel/task_run.go:90 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 known lock chain: tmpfs.filesystemRWMutex -> tmpfs.inodeMutex -> mm.activeRWMutex ====== tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d80, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc00013fc80) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchCMtime(0xc00013fc50) pkg/sentry/fsimpl/tmpfs/tmpfs.go:785 +0x79 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc00041e0c0, {0x1be6508, 0xc0003d0228}, 0xc000244480, 0x0, 0xc0003fc698) pkg/sentry/fsimpl/tmpfs/filesystem.go:208 +0x4b7 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc00041e0c0, {0x1be6508, 0xc0003d0228}, 0xc000244480, {0x190156c, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0x18f9176, {0x1be6508, 0xc0003d0228}, 0x1, 0xc0003fc8f0, {0x190156c, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x215 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc0003debd0, {0x1be66a0, 0xc00031e140}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x406 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc00048c000) runsc/boot/vfs.go:142 +0xd55 gvisor.dev/gvisor/runsc/boot.New({{0x7fff734e5fcf, 0x19}, 0xc00001dd80, 0xc00000c3c0, 0x8, 0x0, {0xc0003ee0d8, 0x1, 0x1}, {0xc000130f60, ...}, ...}) runsc/boot/loader.go:372 +0x2785 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000332000, {0xc0002340e0, 0x10}, 0xc000378540, {0xc00031f1e0, 0x2, 0x53cd2a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc000236000, {0x1bb9a90, 0xc00021a008}, {0xc00031f1e0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1bac0a0, 0x23}) runsc/cli/main.go:241 +0x2785 main.main() runsc/main.go:23 +0x3d ====== tmpfs.inodeMutex -> mm.activeRWMutex ===== goroutine 137 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237600, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc000659860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000659000, {0x1be6590, 0xc00093ea80}, {0xc0003f3000, 0x3000}, {0x79, 0xf7, 0x46}, 0x0, 0xc000782df8) pkg/sentry/mm/io.go:520 +0x90 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc000659000, {0x1be6590, 0xc00093ea80}, {0x0, 0x8, 0x10, 0x7f50f5a33108}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x6b5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc000659000, {0x1be6590, 0xc00093ea80}, {0x0, 0xc000782e70, 0x408d45, 0xc000782e80}, {0x1b8d7e0, 0xc0004a2730}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x229 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo(...) pkg/usermem/usermem.go:515 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc00046a200, {0x1be6590, 0xc00093ea80}, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x57b gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc00046a200, {0x1be6590, 0xc00093ea80}, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x11d gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc00046a200, {0x1be6590, 0xc00093ea80}, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0xc0007833e8, 0xc00046a200, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0x9d gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc00093ea80, {{0x4}, {0x20000040}, {0x12}, {0x0}, {0x12}, {0x555d6110c180}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x2c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00093ea80, 0x1, {{0x4}, {0x20000040}, {0x12}, {0x0}, {0x12}, {0x555d6110c180}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00093ea80, 0x46f779, {{0x4}, {0x20000040}, {0x12}, {0x0}, {0x12}, {0x555d6110c180}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004a61e0, 0x46fc2c, {{0x4}, {0x20000040}, {0x12}, {0x0}, {0x12}, {0x555d6110c180}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00093ea80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00093ea80, 0xc00093ea80) pkg/sentry/kernel/task_run.go:247 +0x16b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00093ea80) pkg/sentry/kernel/task_run.go:90 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 ) D0609 01:12:21.189575 692654 task_log.go:73] [ 14: 14] FDTable: fd:0 => name host:[4] fd:1 => name host:[5] fd:2 => name host:[6] fd:3 => name /memfd:-BÕNIÅjšpppð„¢m (deleted) fd:4 => name /memfd:-BÕNIÅjšpppð„¢m (deleted) D0609 01:12:21.189914 692654 task_signals.go:466] [ 14: 14] Notified of signal 11 D0609 01:12:21.189998 692654 task_signals.go:220] [ 14: 14] Signal 11: delivering to handler D0609 01:12:21.193659 692654 task_run.go:290] [ 14: 14] Unhandled user fault: addr=20000200 ip=555d6110bba3 access=rw- sig=11 err=operation not permitted D0609 01:12:21.193763 692654 task_log.go:87] [ 14: 14] Registers: D0609 01:12:21.193816 692654 task_log.go:94] [ 14: 14] Cs = 0000000000000033 D0609 01:12:21.193876 692654 task_log.go:94] [ 14: 14] Ds = 0000000000000000 D0609 01:12:21.193907 692654 task_log.go:94] [ 14: 14] Eflags = 0000000000010246 D0609 01:12:21.193954 692654 task_log.go:94] [ 14: 14] Es = 0000000000000000 D0609 01:12:21.193983 692654 task_log.go:94] [ 14: 14] Fs = 0000000000000000 D0609 01:12:21.194044 692654 task_log.go:94] [ 14: 14] Fs_base = 0000555d611be3c0 D0609 01:12:21.194074 692654 task_log.go:94] [ 14: 14] Gs = 0000000000000000 D0609 01:12:21.194151 692654 task_log.go:94] [ 14: 14] Gs_base = 0000000000000000 D0609 01:12:21.194193 692654 task_log.go:94] [ 14: 14] Orig_rax = ffffffffffffffff D0609 01:12:21.194232 692654 task_log.go:94] [ 14: 14] R10 = 0000000000000220 D0609 01:12:21.194272 692654 task_log.go:94] [ 14: 14] R11 = 0000000000000246 D0609 01:12:21.194305 692654 task_log.go:94] [ 14: 14] R12 = 0000000000000000 D0609 01:12:21.194342 692654 task_log.go:94] [ 14: 14] R13 = 0000000000000000 D0609 01:12:21.194370 692654 task_log.go:94] [ 14: 14] R14 = 0000000000000000 D0609 01:12:21.194405 692654 task_log.go:94] [ 14: 14] R15 = 0000000000000000 D0609 01:12:21.194473 692654 task_log.go:94] [ 14: 14] R8 = 00007fd9618eec80 D0609 01:12:21.194545 692654 task_log.go:94] [ 14: 14] R9 = 0000555d6110c180 D0609 01:12:21.194594 692654 task_log.go:94] [ 14: 14] Rax = 0000000020000200 D0609 01:12:21.194653 692654 task_log.go:94] [ 14: 14] Rbp = 00007fd9618eec80 D0609 01:12:21.194710 692654 task_log.go:94] [ 14: 14] Rbx = 00007fd9618eec88 D0609 01:12:21.194747 692654 task_log.go:94] [ 14: 14] Rcx = 0000000000000013 D0609 01:12:21.194777 692654 task_log.go:94] [ 14: 14] Rdi = 0000000020000200 D0609 01:12:21.194851 692654 task_log.go:94] [ 14: 14] Rdx = dabc5bb139907bca D0609 01:12:21.194924 692654 task_log.go:94] [ 14: 14] Rip = 0000555d6110bba3 D0609 01:12:21.194980 692654 task_log.go:94] [ 14: 14] Rsi = 0000555d6118d0f5 D0609 01:12:21.195033 692654 task_log.go:94] [ 14: 14] Rsp = 00007fd9618eec80 D0609 01:12:21.195082 692654 task_log.go:94] [ 14: 14] Ss = 000000000000002b D0609 01:12:21.195110 692654 task_log.go:111] [ 14: 14] Stack: D0609 01:12:21.195178 692654 task_log.go:128] [ 14: 14] 7fd9618eec80: 80 c1 10 61 5d 55 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.195229 692654 task_log.go:128] [ 14: 14] 7fd9618eec90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.195282 692654 task_log.go:128] [ 14: 14] 7fd9618eeca0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.195330 692654 task_log.go:128] [ 14: 14] 7fd9618eecb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.195400 692654 task_log.go:128] [ 14: 14] 7fd9618eecc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.195462 692654 task_log.go:128] [ 14: 14] 7fd9618eecd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.195527 692654 task_log.go:128] [ 14: 14] 7fd9618eece0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.195621 692654 task_log.go:128] [ 14: 14] 7fd9618eecf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.195709 692654 task_log.go:128] [ 14: 14] 7fd9618eed00: 00 00 00 00 00 00 00 00 04 00 00 40 00 00 00 00 D0609 01:12:21.195779 692654 task_log.go:128] [ 14: 14] 7fd9618eed10: 00 00 00 00 00 00 00 00 90 d5 10 61 5d 55 00 00 D0609 01:12:21.195865 692654 task_log.go:128] [ 14: 14] 7fd9618eed20: 00 00 00 00 00 00 00 00 00 d5 10 61 5d 55 00 00 D0609 01:12:21.195985 692654 task_log.go:128] [ 14: 14] 7fd9618eed30: 90 d5 10 61 5d 55 00 00 e9 ce 10 61 5d 55 00 00 D0609 01:12:21.196058 692654 task_log.go:128] [ 14: 14] 7fd9618eed40: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0609 01:12:21.196132 692654 task_log.go:128] [ 14: 14] 7fd9618eed50: 68 ee 8e 61 d9 7f 00 00 10 b8 10 61 5d 55 00 00 D0609 01:12:21.196205 692654 task_log.go:128] [ 14: 14] 7fd9618eed60: 00 00 00 00 00 00 00 00 00 00 00 00 17 00 00 00 D0609 01:12:21.196275 692654 task_log.go:128] [ 14: 14] 7fd9618eed70: 31 00 00 00 00 00 00 00 00 00 00 00 30 00 00 00 D0609 01:12:21.196370 692654 task_log.go:128] [ 14: 14] 7fd9618eed80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.196451 692654 task_log.go:128] [ 14: 14] 7fd9618eed90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.196535 692654 task_log.go:128] [ 14: 14] 7fd9618eeda0: 00 00 00 00 00 00 00 00 ca 7b 90 4a 8d 5a b4 8f D0609 01:12:21.196639 692654 task_log.go:128] [ 14: 14] 7fd9618eedb0: 90 d5 10 61 5d 55 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.196729 692654 task_log.go:128] [ 14: 14] 7fd9618eedc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.196817 692654 task_log.go:128] [ 14: 14] 7fd9618eedd0: ca 7b 10 3a b1 5b bc da ca 7b ac 7d 8d 5a b4 8f D0609 01:12:21.196923 692654 task_log.go:128] [ 14: 14] 7fd9618eede0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.196978 692654 task_log.go:128] [ 14: 14] 7fd9618eedf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.197050 692654 task_log.go:128] [ 14: 14] 7fd9618eee00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.197121 692654 task_log.go:128] [ 14: 14] 7fd9618eee10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.197174 692654 task_log.go:128] [ 14: 14] 7fd9618eee20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.197225 692654 task_log.go:128] [ 14: 14] 7fd9618eee30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.197296 692654 task_log.go:128] [ 14: 14] 7fd9618eee40: 00 00 00 00 00 00 00 00 ba c0 10 61 5d 55 00 00 D0609 01:12:21.197368 692654 task_log.go:128] [ 14: 14] 7fd9618eee50: 58 ee 8e 61 d9 7f 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.197420 692654 task_log.go:128] [ 14: 14] 7fd9618eee60: 01 00 00 00 00 00 00 00 9e ef 8e 61 d9 7f 00 00 D0609 01:12:21.197483 692654 task_log.go:128] [ 14: 14] 7fd9618eee70: 00 00 00 00 00 00 00 00 b6 ef 8e 61 d9 7f 00 00 D0609 01:12:21.197538 692654 task_log.go:128] [ 14: 14] 7fd9618eee80: c9 ef 8e 61 d9 7f 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.197593 692654 task_log.go:128] [ 14: 14] 7fd9618eee90: 03 00 00 00 00 00 00 00 40 20 10 61 5d 55 00 00 D0609 01:12:21.197661 692654 task_log.go:128] [ 14: 14] 7fd9618eeea0: 04 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 D0609 01:12:21.197713 692654 task_log.go:128] [ 14: 14] 7fd9618eeeb0: 05 00 00 00 00 00 00 00 0a 00 00 00 00 00 00 00 D0609 01:12:21.197758 692654 task_log.go:128] [ 14: 14] 7fd9618eeec0: 09 00 00 00 00 00 00 00 90 c0 10 61 5d 55 00 00 D0609 01:12:21.197812 692654 task_log.go:128] [ 14: 14] 7fd9618eeed0: 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.197862 692654 task_log.go:128] [ 14: 14] 7fd9618eeee0: 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.197905 692654 task_log.go:128] [ 14: 14] 7fd9618eeef0: 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.197968 692654 task_log.go:128] [ 14: 14] 7fd9618eef00: 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.198031 692654 task_log.go:128] [ 14: 14] 7fd9618eef10: 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.198130 692654 task_log.go:128] [ 14: 14] 7fd9618eef20: 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.198216 692654 task_log.go:128] [ 14: 14] 7fd9618eef30: 11 00 00 00 00 00 00 00 64 00 00 00 00 00 00 00 D0609 01:12:21.198286 692654 task_log.go:128] [ 14: 14] 7fd9618eef40: 1f 00 00 00 00 00 00 00 e8 ef 8e 61 d9 7f 00 00 D0609 01:12:21.198354 692654 task_log.go:128] [ 14: 14] 7fd9618eef50: 19 00 00 00 00 00 00 00 d7 ef 8e 61 d9 7f 00 00 D0609 01:12:21.198418 692654 task_log.go:128] [ 14: 14] 7fd9618eef60: 06 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 D0609 01:12:21.198494 692654 task_log.go:128] [ 14: 14] 7fd9618eef70: 21 00 00 00 00 00 00 00 00 a0 40 d2 c1 7f 00 00 D0609 01:12:21.198578 692654 task_log.go:128] [ 14: 14] 7fd9618eef80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.198636 692654 task_log.go:128] [ 14: 14] 7fd9618eef90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 73 D0609 01:12:21.198717 692654 task_log.go:128] [ 14: 14] 7fd9618eefa0: 79 7a 2d 65 78 65 63 75 74 6f 72 33 35 33 35 32 D0609 01:12:21.198782 692654 task_log.go:128] [ 14: 14] 7fd9618eefb0: 35 36 34 36 30 00 53 59 5a 5f 47 56 49 53 4f 52 D0609 01:12:21.198840 692654 task_log.go:128] [ 14: 14] 7fd9618eefc0: 5f 50 52 4f 58 59 3d 31 00 48 4f 4d 45 3d 2f 00 D0609 01:12:21.198892 692654 task_log.go:128] [ 14: 14] 7fd9618eefd0: 00 00 00 00 00 00 00 2c aa b5 7d 0d 6c 31 e2 48 D0609 01:12:21.198945 692654 task_log.go:128] [ 14: 14] 7fd9618eefe0: 70 56 4c 87 12 e5 3d 00 2f 73 79 7a 2d 65 78 65 D0609 01:12:21.198994 692654 task_log.go:128] [ 14: 14] 7fd9618eeff0: 63 75 74 6f 72 33 35 33 35 32 35 36 34 36 30 00 D0609 01:12:21.199072 692654 task_log.go:131] [ 14: 14] Error reading stack at address 7fd9618ef000: bad address D0609 01:12:21.199126 692654 task_log.go:149] [ 14: 14] Code: D0609 01:12:21.199185 692654 task_log.go:167] [ 14: 14] 555d6110bb60: 41 5c c3 48 c7 04 25 00 01 00 20 00 00 00 00 e9 D0609 01:12:21.199240 692654 task_log.go:167] [ 14: 14] 555d6110bb70: 03 ff ff ff b8 00 02 00 20 48 8d 35 a8 14 08 00 D0609 01:12:21.199294 692654 task_log.go:167] [ 14: 14] 555d6110bb80: b9 33 00 00 00 48 89 c7 f3 a5 e9 e8 fd ff ff b8 D0609 01:12:21.199346 692654 task_log.go:167] [ 14: 14] 555d6110bb90: 00 02 00 20 48 8d 35 5a 15 08 00 b9 13 00 00 00 D0609 01:12:21.199389 692654 task_log.go:167] [ 14: 14] 555d6110bba0: 48 89 c7 f3 a4 e9 23 ff ff ff 48 b8 74 68 72 65 D0609 01:12:21.199441 692654 task_log.go:167] [ 14: 14] 555d6110bbb0: 61 64 65 64 c6 04 25 88 00 00 20 00 48 89 04 25 D0609 01:12:21.199502 692654 task_log.go:167] [ 14: 14] 555d6110bbc0: 80 00 00 20 e9 60 ff ff ff 0f 1f 80 00 00 00 00 D0609 01:12:21.199557 692654 task_log.go:167] [ 14: 14] 555d6110bbd0: 41 57 41 56 41 55 41 54 55 53 48 83 ec 08 8b 05 D0609 01:12:21.199607 692654 task_log.go:71] [ 14: 14] Mappings: %!s(PANIC=String method: WARNING: circular locking detected: mm.activeRWMutex -> tmpfs.filesystemRWMutex: goroutine 137 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x60) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237d80, {0xc000011c00, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x1f4 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000237618, 0xc000782a98) pkg/sync/locking/lockdep.go:76 +0x65 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000237600, 0xc000782bf0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x256 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000237600, 0xc000237d00) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x58 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237600, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x46c gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d00, 0x0) pkg/sync/locking/lockdep.go:107 +0x3ba gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc00041e070) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc00041e000, {0x6400000000, 0xc000000073}, {0x0, 0x0}, {0xc000378960, 0xc0004ae320}, 0x40f3fd) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xaa gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x26203c0, {0x1be60c8, 0x26203c0}, {0x0, 0x0}, {0xc000378960, 0xc0004ae320}) pkg/sentry/vfs/pathname.go:57 +0x2e5 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc00046a200, {0x1be60c8, 0x26203c0}) pkg/sentry/vfs/file_description.go:791 +0x125 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0xc000659080, {0x1be60c8, 0x26203c0}, {0xc000659080, 0xc00065986c}, 0x0) pkg/sentry/mm/procfs.go:163 +0x488 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(...) pkg/sentry/mm/procfs.go:128 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc000659000, {0x1be60c8, 0x26203c0}) pkg/sentry/mm/debug.go:55 +0x1d2 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc000659000, {0x1be60c8, 0x26203c0}) pkg/sentry/mm/debug.go:47 +0x14d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0xc0007834c8) pkg/sentry/mm/debug.go:38 +0x49 fmt.(*pp).handleMethods(0xc000133a00, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc000133a00, {0x18f1380, 0xc000659000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc000133a00, {0xc000482810, 0x18}, {0xc000414860, 0x1d, 0x47}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc000482810, 0x18}, {0xc000414860, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x2670ea8}, 0x3, 0x2, {0x473586, 0x1, 0x2672c60}, {0xc000482810, 0x18}, {0xc000414860, 0x1, ...}) pkg/log/glog.go:82 +0x1f5 gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc000257458, 0x2, {0xc000482810, 0x18}, {0xc000414860, 0x1, 0x1}) pkg/log/log.go:219 +0x109 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc000482810, 0x18}, {0xc000414860, 0x1, 0x1}) pkg/log/log.go:292 +0x89 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc00093ea80, {0x19007d9, 0xc}, {0xc000414860, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc00093ea80) pkg/sentry/kernel/task_log.go:71 +0xdd gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00093ea80, 0xc00093ea80) pkg/sentry/kernel/task_run.go:291 +0x1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00093ea80) pkg/sentry/kernel/task_run.go:90 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 known lock chain: tmpfs.filesystemRWMutex -> tmpfs.inodeMutex -> mm.activeRWMutex ====== tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d80, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc00013fc80) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchCMtime(0xc00013fc50) pkg/sentry/fsimpl/tmpfs/tmpfs.go:785 +0x79 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc00041e0c0, {0x1be6508, 0xc0003d0228}, 0xc000244480, 0x0, 0xc0003fc698) pkg/sentry/fsimpl/tmpfs/filesystem.go:208 +0x4b7 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc00041e0c0, {0x1be6508, 0xc0003d0228}, 0xc000244480, {0x190156c, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0x18f9176, {0x1be6508, 0xc0003d0228}, 0x1, 0xc0003fc8f0, {0x190156c, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x215 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc0003debd0, {0x1be66a0, 0xc00031e140}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x406 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc00048c000) runsc/boot/vfs.go:142 +0xd55 gvisor.dev/gvisor/runsc/boot.New({{0x7fff734e5fcf, 0x19}, 0xc00001dd80, 0xc00000c3c0, 0x8, 0x0, {0xc0003ee0d8, 0x1, 0x1}, {0xc000130f60, ...}, ...}) runsc/boot/loader.go:372 +0x2785 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000332000, {0xc0002340e0, 0x10}, 0xc000378540, {0xc00031f1e0, 0x2, 0x53cd2a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc000236000, {0x1bb9a90, 0xc00021a008}, {0xc00031f1e0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1bac0a0, 0x23}) runsc/cli/main.go:241 +0x2785 main.main() runsc/main.go:23 +0x3d ====== tmpfs.inodeMutex -> mm.activeRWMutex ===== goroutine 137 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237600, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc000659860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000659000, {0x1be6590, 0xc00093ea80}, {0xc0003f3000, 0x3000}, {0x79, 0xf7, 0x46}, 0x0, 0xc000782df8) pkg/sentry/mm/io.go:520 +0x90 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc000659000, {0x1be6590, 0xc00093ea80}, {0x0, 0x8, 0x10, 0x7f50f5a33108}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x6b5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc000659000, {0x1be6590, 0xc00093ea80}, {0x0, 0xc000782e70, 0x408d45, 0xc000782e80}, {0x1b8d7e0, 0xc0004a2730}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x229 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo(...) pkg/usermem/usermem.go:515 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc00046a200, {0x1be6590, 0xc00093ea80}, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x57b gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc00046a200, {0x1be6590, 0xc00093ea80}, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x11d gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc00046a200, {0x1be6590, 0xc00093ea80}, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0xc0007833e8, 0xc00046a200, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0x9d gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc00093ea80, {{0x4}, {0x20000040}, {0x12}, {0x0}, {0x12}, {0x555d6110c180}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x2c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00093ea80, 0x1, {{0x4}, {0x20000040}, {0x12}, {0x0}, {0x12}, {0x555d6110c180}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00093ea80, 0x46f779, {{0x4}, {0x20000040}, {0x12}, {0x0}, {0x12}, {0x555d6110c180}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004a61e0, 0x46fc2c, {{0x4}, {0x20000040}, {0x12}, {0x0}, {0x12}, {0x555d6110c180}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00093ea80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00093ea80, 0xc00093ea80) pkg/sentry/kernel/task_run.go:247 +0x16b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00093ea80) pkg/sentry/kernel/task_run.go:90 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 ) D0609 01:12:21.200231 692654 task_log.go:73] [ 14: 14] FDTable: fd:2 => name host:[6] fd:3 => name /memfd:-BÕNIÅjšpppð„¢m (deleted) fd:4 => name /memfd:-BÕNIÅjšpppð„¢m (deleted) fd:0 => name host:[4] fd:1 => name host:[5] D0609 01:12:21.200601 692654 task_signals.go:466] [ 14: 14] Notified of signal 11 D0609 01:12:21.200688 692654 task_signals.go:220] [ 14: 14] Signal 11: delivering to handler D0609 01:12:21.201984 692654 task_run.go:290] [ 14: 14] Unhandled user fault: addr=20000088 ip=555d6110bbb4 access=rw- sig=11 err=operation not permitted D0609 01:12:21.202139 692654 task_log.go:87] [ 14: 14] Registers: D0609 01:12:21.202203 692654 task_log.go:94] [ 14: 14] Cs = 0000000000000033 D0609 01:12:21.202254 692654 task_log.go:94] [ 14: 14] Ds = 0000000000000000 D0609 01:12:21.202290 692654 task_log.go:94] [ 14: 14] Eflags = 0000000000010246 D0609 01:12:21.202318 692654 task_log.go:94] [ 14: 14] Es = 0000000000000000 D0609 01:12:21.202371 692654 task_log.go:94] [ 14: 14] Fs = 0000000000000000 D0609 01:12:21.202406 692654 task_log.go:94] [ 14: 14] Fs_base = 0000555d611be3c0 D0609 01:12:21.202454 692654 task_log.go:94] [ 14: 14] Gs = 0000000000000000 D0609 01:12:21.202482 692654 task_log.go:94] [ 14: 14] Gs_base = 0000000000000000 D0609 01:12:21.202539 692654 task_log.go:94] [ 14: 14] Orig_rax = ffffffffffffffff D0609 01:12:21.202568 692654 task_log.go:94] [ 14: 14] R10 = 0000000000000000 D0609 01:12:21.202597 692654 task_log.go:94] [ 14: 14] R11 = 0000000000000246 D0609 01:12:21.202646 692654 task_log.go:94] [ 14: 14] R12 = 0000000000000000 D0609 01:12:21.202700 692654 task_log.go:94] [ 14: 14] R13 = 0000000000000000 D0609 01:12:21.202732 692654 task_log.go:94] [ 14: 14] R14 = 0000000000000000 D0609 01:12:21.202760 692654 task_log.go:94] [ 14: 14] R15 = 0000000000000000 D0609 01:12:21.202813 692654 task_log.go:94] [ 14: 14] R8 = 00007fd9618eec80 D0609 01:12:21.202849 692654 task_log.go:94] [ 14: 14] R9 = 0000555d6110c180 D0609 01:12:21.202908 692654 task_log.go:94] [ 14: 14] Rax = 6465646165726874 D0609 01:12:21.202950 692654 task_log.go:94] [ 14: 14] Rbp = 00007fd9618eec80 D0609 01:12:21.202999 692654 task_log.go:94] [ 14: 14] Rbx = 00007fd9618eec88 D0609 01:12:21.203043 692654 task_log.go:94] [ 14: 14] Rcx = 0000555d611497a9 D0609 01:12:21.203078 692654 task_log.go:94] [ 14: 14] Rdi = 0000555d611be2b0 D0609 01:12:21.203111 692654 task_log.go:94] [ 14: 14] Rdx = dabc5bb139907bca D0609 01:12:21.203160 692654 task_log.go:94] [ 14: 14] Rip = 0000555d6110bbb4 D0609 01:12:21.203202 692654 task_log.go:94] [ 14: 14] Rsi = 0000000000000000 D0609 01:12:21.203250 692654 task_log.go:94] [ 14: 14] Rsp = 00007fd9618eec80 D0609 01:12:21.203317 692654 task_log.go:94] [ 14: 14] Ss = 000000000000002b D0609 01:12:21.203362 692654 task_log.go:111] [ 14: 14] Stack: D0609 01:12:21.203430 692654 task_log.go:128] [ 14: 14] 7fd9618eec80: 80 c1 10 61 5d 55 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.203542 692654 task_log.go:128] [ 14: 14] 7fd9618eec90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.203655 692654 task_log.go:128] [ 14: 14] 7fd9618eeca0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.203740 692654 task_log.go:128] [ 14: 14] 7fd9618eecb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.203795 692654 task_log.go:128] [ 14: 14] 7fd9618eecc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.203868 692654 task_log.go:128] [ 14: 14] 7fd9618eecd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.203916 692654 task_log.go:128] [ 14: 14] 7fd9618eece0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.203969 692654 task_log.go:128] [ 14: 14] 7fd9618eecf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.204031 692654 task_log.go:128] [ 14: 14] 7fd9618eed00: 00 00 00 00 00 00 00 00 04 00 00 40 00 00 00 00 D0609 01:12:21.204108 692654 task_log.go:128] [ 14: 14] 7fd9618eed10: 00 00 00 00 00 00 00 00 90 d5 10 61 5d 55 00 00 D0609 01:12:21.204156 692654 task_log.go:128] [ 14: 14] 7fd9618eed20: 00 00 00 00 00 00 00 00 00 d5 10 61 5d 55 00 00 D0609 01:12:21.204229 692654 task_log.go:128] [ 14: 14] 7fd9618eed30: 90 d5 10 61 5d 55 00 00 e9 ce 10 61 5d 55 00 00 D0609 01:12:21.204304 692654 task_log.go:128] [ 14: 14] 7fd9618eed40: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0609 01:12:21.204372 692654 task_log.go:128] [ 14: 14] 7fd9618eed50: 68 ee 8e 61 d9 7f 00 00 10 b8 10 61 5d 55 00 00 D0609 01:12:21.204454 692654 task_log.go:128] [ 14: 14] 7fd9618eed60: 00 00 00 00 00 00 00 00 00 00 00 00 17 00 00 00 D0609 01:12:21.204556 692654 task_log.go:128] [ 14: 14] 7fd9618eed70: 31 00 00 00 00 00 00 00 00 00 00 00 30 00 00 00 D0609 01:12:21.204641 692654 task_log.go:128] [ 14: 14] 7fd9618eed80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.204710 692654 task_log.go:128] [ 14: 14] 7fd9618eed90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.204794 692654 task_log.go:128] [ 14: 14] 7fd9618eeda0: 00 00 00 00 00 00 00 00 ca 7b 90 4a 8d 5a b4 8f D0609 01:12:21.204863 692654 task_log.go:128] [ 14: 14] 7fd9618eedb0: 90 d5 10 61 5d 55 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.204927 692654 task_log.go:128] [ 14: 14] 7fd9618eedc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.205018 692654 task_log.go:128] [ 14: 14] 7fd9618eedd0: ca 7b 10 3a b1 5b bc da ca 7b ac 7d 8d 5a b4 8f D0609 01:12:21.205216 692654 task_log.go:128] [ 14: 14] 7fd9618eede0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.205303 692654 task_log.go:128] [ 14: 14] 7fd9618eedf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.205363 692654 task_log.go:128] [ 14: 14] 7fd9618eee00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.205450 692654 task_log.go:128] [ 14: 14] 7fd9618eee10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.205522 692654 task_log.go:128] [ 14: 14] 7fd9618eee20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.205571 692654 task_log.go:128] [ 14: 14] 7fd9618eee30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.205614 692654 task_log.go:128] [ 14: 14] 7fd9618eee40: 00 00 00 00 00 00 00 00 ba c0 10 61 5d 55 00 00 D0609 01:12:21.205656 692654 task_log.go:128] [ 14: 14] 7fd9618eee50: 58 ee 8e 61 d9 7f 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.205709 692654 task_log.go:128] [ 14: 14] 7fd9618eee60: 01 00 00 00 00 00 00 00 9e ef 8e 61 d9 7f 00 00 D0609 01:12:21.205752 692654 task_log.go:128] [ 14: 14] 7fd9618eee70: 00 00 00 00 00 00 00 00 b6 ef 8e 61 d9 7f 00 00 D0609 01:12:21.205795 692654 task_log.go:128] [ 14: 14] 7fd9618eee80: c9 ef 8e 61 d9 7f 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.205855 692654 task_log.go:128] [ 14: 14] 7fd9618eee90: 03 00 00 00 00 00 00 00 40 20 10 61 5d 55 00 00 D0609 01:12:21.205919 692654 task_log.go:128] [ 14: 14] 7fd9618eeea0: 04 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 D0609 01:12:21.206048 692654 task_log.go:128] [ 14: 14] 7fd9618eeeb0: 05 00 00 00 00 00 00 00 0a 00 00 00 00 00 00 00 D0609 01:12:21.206136 692654 task_log.go:128] [ 14: 14] 7fd9618eeec0: 09 00 00 00 00 00 00 00 90 c0 10 61 5d 55 00 00 D0609 01:12:21.206214 692654 task_log.go:128] [ 14: 14] 7fd9618eeed0: 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.206269 692654 task_log.go:128] [ 14: 14] 7fd9618eeee0: 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.206364 692654 task_log.go:128] [ 14: 14] 7fd9618eeef0: 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.206446 692654 task_log.go:128] [ 14: 14] 7fd9618eef00: 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.206504 692654 task_log.go:128] [ 14: 14] 7fd9618eef10: 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.206590 692654 task_log.go:128] [ 14: 14] 7fd9618eef20: 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.206645 692654 task_log.go:128] [ 14: 14] 7fd9618eef30: 11 00 00 00 00 00 00 00 64 00 00 00 00 00 00 00 D0609 01:12:21.206721 692654 task_log.go:128] [ 14: 14] 7fd9618eef40: 1f 00 00 00 00 00 00 00 e8 ef 8e 61 d9 7f 00 00 D0609 01:12:21.206773 692654 task_log.go:128] [ 14: 14] 7fd9618eef50: 19 00 00 00 00 00 00 00 d7 ef 8e 61 d9 7f 00 00 D0609 01:12:21.206851 692654 task_log.go:128] [ 14: 14] 7fd9618eef60: 06 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 D0609 01:12:21.206919 692654 task_log.go:128] [ 14: 14] 7fd9618eef70: 21 00 00 00 00 00 00 00 00 a0 40 d2 c1 7f 00 00 D0609 01:12:21.207004 692654 task_log.go:128] [ 14: 14] 7fd9618eef80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0609 01:12:21.207082 692654 task_log.go:128] [ 14: 14] 7fd9618eef90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 73 D0609 01:12:21.207131 692654 task_log.go:128] [ 14: 14] 7fd9618eefa0: 79 7a 2d 65 78 65 63 75 74 6f 72 33 35 33 35 32 D0609 01:12:21.207215 692654 task_log.go:128] [ 14: 14] 7fd9618eefb0: 35 36 34 36 30 00 53 59 5a 5f 47 56 49 53 4f 52 D0609 01:12:21.207272 692654 task_log.go:128] [ 14: 14] 7fd9618eefc0: 5f 50 52 4f 58 59 3d 31 00 48 4f 4d 45 3d 2f 00 D0609 01:12:21.207332 692654 task_log.go:128] [ 14: 14] 7fd9618eefd0: 00 00 00 00 00 00 00 2c aa b5 7d 0d 6c 31 e2 48 D0609 01:12:21.207403 692654 task_log.go:128] [ 14: 14] 7fd9618eefe0: 70 56 4c 87 12 e5 3d 00 2f 73 79 7a 2d 65 78 65 D0609 01:12:21.207484 692654 task_log.go:128] [ 14: 14] 7fd9618eeff0: 63 75 74 6f 72 33 35 33 35 32 35 36 34 36 30 00 D0609 01:12:21.207582 692654 task_log.go:131] [ 14: 14] Error reading stack at address 7fd9618ef000: bad address D0609 01:12:21.207632 692654 task_log.go:149] [ 14: 14] Code: D0609 01:12:21.207683 692654 task_log.go:167] [ 14: 14] 555d6110bb70: 03 ff ff ff b8 00 02 00 20 48 8d 35 a8 14 08 00 D0609 01:12:21.207748 692654 task_log.go:167] [ 14: 14] 555d6110bb80: b9 33 00 00 00 48 89 c7 f3 a5 e9 e8 fd ff ff b8 D0609 01:12:21.207815 692654 task_log.go:167] [ 14: 14] 555d6110bb90: 00 02 00 20 48 8d 35 5a 15 08 00 b9 13 00 00 00 D0609 01:12:21.207884 692654 task_log.go:167] [ 14: 14] 555d6110bba0: 48 89 c7 f3 a4 e9 23 ff ff ff 48 b8 74 68 72 65 D0609 01:12:21.207970 692654 task_log.go:167] [ 14: 14] 555d6110bbb0: 61 64 65 64 c6 04 25 88 00 00 20 00 48 89 04 25 D0609 01:12:21.208046 692654 task_log.go:167] [ 14: 14] 555d6110bbc0: 80 00 00 20 e9 60 ff ff ff 0f 1f 80 00 00 00 00 D0609 01:12:21.208126 692654 task_log.go:167] [ 14: 14] 555d6110bbd0: 41 57 41 56 41 55 41 54 55 53 48 83 ec 08 8b 05 D0609 01:12:21.208187 692654 task_log.go:167] [ 14: 14] 555d6110bbe0: e4 17 0b 00 83 f8 01 0f 84 d1 00 00 00 83 f8 02 D0609 01:12:21.208225 692654 task_log.go:71] [ 14: 14] Mappings: %!s(PANIC=String method: WARNING: circular locking detected: mm.activeRWMutex -> tmpfs.filesystemRWMutex: goroutine 137 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x60) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237d80, {0xc000011f18, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x1f4 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000237618, 0xc000782a98) pkg/sync/locking/lockdep.go:76 +0x65 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000237600, 0xc000782bf0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x256 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000237600, 0xc000237d00) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x58 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237600, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x46c gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d00, 0x0) pkg/sync/locking/lockdep.go:107 +0x3ba gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc00041e070) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc00041e000, {0x6400000000, 0xc000000073}, {0x0, 0x0}, {0xc000378960, 0xc0004ae320}, 0x40f3fd) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xaa gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x26203c0, {0x1be60c8, 0x26203c0}, {0x0, 0x0}, {0xc000378960, 0xc0004ae320}) pkg/sentry/vfs/pathname.go:57 +0x2e5 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc00046a200, {0x1be60c8, 0x26203c0}) pkg/sentry/vfs/file_description.go:791 +0x125 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0xc000659080, {0x1be60c8, 0x26203c0}, {0xc000659080, 0xc00065986c}, 0x0) pkg/sentry/mm/procfs.go:163 +0x488 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(...) pkg/sentry/mm/procfs.go:128 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc000659000, {0x1be60c8, 0x26203c0}) pkg/sentry/mm/debug.go:55 +0x1d2 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc000659000, {0x1be60c8, 0x26203c0}) pkg/sentry/mm/debug.go:47 +0x14d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0xc0007834c8) pkg/sentry/mm/debug.go:38 +0x49 fmt.(*pp).handleMethods(0xc000360410, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc000360410, {0x18f1380, 0xc000659000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc000360410, {0xc000483b60, 0x18}, {0xc000415850, 0x1d, 0x47}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc000483b60, 0x18}, {0xc000415850, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x2670ea8}, 0x3, 0x2, {0x473586, 0x1, 0x2672c60}, {0xc000483b60, 0x18}, {0xc000415850, 0x1, ...}) pkg/log/glog.go:82 +0x1f5 gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc000257458, 0x2, {0xc000483b60, 0x18}, {0xc000415850, 0x1, 0x1}) pkg/log/log.go:219 +0x109 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc000483b60, 0x18}, {0xc000415850, 0x1, 0x1}) pkg/log/log.go:292 +0x89 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc00093ea80, {0x19007d9, 0xc}, {0xc000415850, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc00093ea80) pkg/sentry/kernel/task_log.go:71 +0xdd gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00093ea80, 0xc00093ea80) pkg/sentry/kernel/task_run.go:291 +0x1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00093ea80) pkg/sentry/kernel/task_run.go:90 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 known lock chain: tmpfs.filesystemRWMutex -> tmpfs.inodeMutex -> mm.activeRWMutex ====== tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d80, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc00013fc80) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchCMtime(0xc00013fc50) pkg/sentry/fsimpl/tmpfs/tmpfs.go:785 +0x79 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc00041e0c0, {0x1be6508, 0xc0003d0228}, 0xc000244480, 0x0, 0xc0003fc698) pkg/sentry/fsimpl/tmpfs/filesystem.go:208 +0x4b7 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc00041e0c0, {0x1be6508, 0xc0003d0228}, 0xc000244480, {0x190156c, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0x18f9176, {0x1be6508, 0xc0003d0228}, 0x1, 0xc0003fc8f0, {0x190156c, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x215 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc0003debd0, {0x1be66a0, 0xc00031e140}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x406 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc00048c000) runsc/boot/vfs.go:142 +0xd55 gvisor.dev/gvisor/runsc/boot.New({{0x7fff734e5fcf, 0x19}, 0xc00001dd80, 0xc00000c3c0, 0x8, 0x0, {0xc0003ee0d8, 0x1, 0x1}, {0xc000130f60, ...}, ...}) runsc/boot/loader.go:372 +0x2785 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000332000, {0xc0002340e0, 0x10}, 0xc000378540, {0xc00031f1e0, 0x2, 0x53cd2a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc000236000, {0x1bb9a90, 0xc00021a008}, {0xc00031f1e0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1bac0a0, 0x23}) runsc/cli/main.go:241 +0x2785 main.main() runsc/main.go:23 +0x3d ====== tmpfs.inodeMutex -> mm.activeRWMutex ===== goroutine 137 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237600, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc000659860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000659000, {0x1be6590, 0xc00093ea80}, {0xc0003f3000, 0x3000}, {0x79, 0xf7, 0x46}, 0x0, 0xc000782df8) pkg/sentry/mm/io.go:520 +0x90 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc000659000, {0x1be6590, 0xc00093ea80}, {0x0, 0x8, 0x10, 0x7f50f5a33108}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x6b5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc000659000, {0x1be6590, 0xc00093ea80}, {0x0, 0xc000782e70, 0x408d45, 0xc000782e80}, {0x1b8d7e0, 0xc0004a2730}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x229 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo(...) pkg/usermem/usermem.go:515 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc00046a200, {0x1be6590, 0xc00093ea80}, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x57b gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc00046a200, {0x1be6590, 0xc00093ea80}, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x11d gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc00046a200, {0x1be6590, 0xc00093ea80}, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0xc0007833e8, 0xc00046a200, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0x9d gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc00093ea80, {{0x4}, {0x20000040}, {0x12}, {0x0}, {0x12}, {0x555d6110c180}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x2c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00093ea80, 0x1, {{0x4}, {0x20000040}, {0x12}, {0x0}, {0x12}, {0x555d6110c180}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00093ea80, 0x46f779, {{0x4}, {0x20000040}, {0x12}, {0x0}, {0x12}, {0x555d6110c180}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004a61e0, 0x46fc2c, {{0x4}, {0x20000040}, {0x12}, {0x0}, {0x12}, {0x555d6110c180}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00093ea80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00093ea80, 0xc00093ea80) pkg/sentry/kernel/task_run.go:247 +0x16b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00093ea80) pkg/sentry/kernel/task_run.go:90 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 ) D0609 01:12:21.208815 692654 task_log.go:73] [ 14: 14] FDTable: fd:0 => name host:[4] fd:1 => name host:[5] fd:2 => name host:[6] fd:3 => name /memfd:-BÕNIÅjšpppð„¢m (deleted) fd:4 => name /memfd:-BÕNIÅjšpppð„¢m (deleted) fd:5 => name /tmp/00000000000x00000000000000000x00000000000000000x00 D0609 01:12:21.209216 692654 task_signals.go:466] [ 14: 14] Notified of signal 11 D0609 01:12:21.209317 692654 task_signals.go:220] [ 14: 14] Signal 11: delivering to handler panic: WARNING: circular locking detected: tmpfs.inodeMutex -> mm.mappingRWMutex: goroutine 137 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x60) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237780, 0xc000237d00, {0xc000011fc0, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x1f4 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000237d98, 0xc0007826e8) pkg/sync/locking/lockdep.go:76 +0x65 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000237d80, 0xc000782840) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x256 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000237d80, 0xc000237780) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x58 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237780, 0xc000237d80, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x46c gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237780, 0x0) pkg/sync/locking/lockdep.go:107 +0x3ba gvisor.dev/gvisor/pkg/sentry/mm.(*mappingRWMutex).RLock(0xc000659064) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/mapping_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000659000, {0x1be6590, 0xc00093ea80}, {0x1, 0x58}, {0x79, 0xf7, 0x46}, 0x0, 0xc000782df8) pkg/sentry/mm/io.go:530 +0xf8 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc000659000, {0x1be6590, 0xc00093ea80}, {0x0, 0x408bbd, 0xc0003f307f, 0xc0003f3000}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x6b5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc000659000, {0x1be6590, 0xc00093ea80}, {0x0, 0x2d, 0xc000782e98, 0x46fc4c}, {0x1b8d7e0, 0xc0004a37f0}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x229 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo(...) pkg/usermem/usermem.go:515 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc00046a480, {0x1be6590, 0xc00093ea80}, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000080, 0x7ffff000}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x57b gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc00046a480, {0x1be6590, 0xc00093ea80}, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000080, 0x7ffff000}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x11d gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc00046a480, {0x1be6590, 0xc00093ea80}, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000080, 0x7ffff000}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0x5ed3ee, 0xc00046a480, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000080, 0x7ffff000}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0x9d gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc00093ea80, {{0x5}, {0x20000080}, {0x11ffffce1}, {0x7fd9618eec80}, {0x7fd9618eec80}, {0x555d6110c180}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x2c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00093ea80, 0x1, {{0x5}, {0x20000080}, {0x11ffffce1}, {0x7fd9618eec80}, {0x7fd9618eec80}, {0x555d6110c180}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00093ea80, 0x46f779, {{0x5}, {0x20000080}, {0x11ffffce1}, {0x7fd9618eec80}, {0x7fd9618eec80}, {0x555d6110c180}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004a61e0, 0x46fc2c, {{0x5}, {0x20000080}, {0x11ffffce1}, {0x7fd9618eec80}, {0x7fd9618eec80}, {0x555d6110c180}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00093ea80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00093ea80, 0xc00093ea80) pkg/sentry/kernel/task_run.go:247 +0x16b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00093ea80) pkg/sentry/kernel/task_run.go:90 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 known lock chain: mm.mappingRWMutex -> tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ====== mm.mappingRWMutex -> tmpfs.filesystemRWMutex ===== goroutine 137 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d00, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc00041e070) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc00041e000, {0x6400000000, 0xc000000073}, {0x0, 0x0}, {0xc000378960, 0xc0004ae320}, 0x40f3fd) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xaa gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x26203c0, {0x1be60c8, 0x26203c0}, {0x0, 0x0}, {0xc000378960, 0xc0004ae320}) pkg/sentry/vfs/pathname.go:57 +0x2e5 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc00046a200, {0x1be60c8, 0x26203c0}) pkg/sentry/vfs/file_description.go:791 +0x125 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0xc000659080, {0x1be60c8, 0x26203c0}, {0xc000659080, 0xc00065986c}, 0x0) pkg/sentry/mm/procfs.go:163 +0x488 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(...) pkg/sentry/mm/procfs.go:128 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc000659000, {0x1be60c8, 0x26203c0}) pkg/sentry/mm/debug.go:55 +0x1d2 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc000659000, {0x1be60c8, 0x26203c0}) pkg/sentry/mm/debug.go:47 +0x14d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0xc0007834c8) pkg/sentry/mm/debug.go:38 +0x49 fmt.(*pp).handleMethods(0xc000515c70, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc000515c70, {0x18f1380, 0xc000659000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc000515c70, {0xc00019d440, 0x18}, {0xc0004a35b0, 0x1d, 0x47}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc00019d440, 0x18}, {0xc0004a35b0, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x2670ea8}, 0x3, 0x2, {0x473586, 0x1, 0x2672c60}, {0xc00019d440, 0x18}, {0xc0004a35b0, 0x1, ...}) pkg/log/glog.go:82 +0x1f5 gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc000257458, 0x2, {0xc00019d440, 0x18}, {0xc0004a35b0, 0x1, 0x1}) pkg/log/log.go:219 +0x109 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc00019d440, 0x18}, {0xc0004a35b0, 0x1, 0x1}) pkg/log/log.go:292 +0x89 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc00093ea80, {0x19007d9, 0xc}, {0xc0004a35b0, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc00093ea80) pkg/sentry/kernel/task_log.go:71 +0xdd gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00093ea80, 0xc00093ea80) pkg/sentry/kernel/task_run.go:291 +0x1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00093ea80) pkg/sentry/kernel/task_run.go:90 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 ====== tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d80, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc00013fc80) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchCMtime(0xc00013fc50) pkg/sentry/fsimpl/tmpfs/tmpfs.go:785 +0x79 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc00041e0c0, {0x1be6508, 0xc0003d0228}, 0xc000244480, 0x0, 0xc0003fc698) pkg/sentry/fsimpl/tmpfs/filesystem.go:208 +0x4b7 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc00041e0c0, {0x1be6508, 0xc0003d0228}, 0xc000244480, {0x190156c, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0x18f9176, {0x1be6508, 0xc0003d0228}, 0x1, 0xc0003fc8f0, {0x190156c, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x215 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc0003debd0, {0x1be66a0, 0xc00031e140}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x406 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc00048c000) runsc/boot/vfs.go:142 +0xd55 gvisor.dev/gvisor/runsc/boot.New({{0x7fff734e5fcf, 0x19}, 0xc00001dd80, 0xc00000c3c0, 0x8, 0x0, {0xc0003ee0d8, 0x1, 0x1}, {0xc000130f60, ...}, ...}) runsc/boot/loader.go:372 +0x2785 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000332000, {0xc0002340e0, 0x10}, 0xc000378540, {0xc00031f1e0, 0x2, 0x53cd2a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc000236000, {0x1bb9a90, 0xc00021a008}, {0xc00031f1e0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1bac0a0, 0x23}) runsc/cli/main.go:241 +0x2785 main.main() runsc/main.go:23 +0x3d goroutine 137 [running]: panic({0x17130e0, 0xc000415a50}) GOROOT/src/runtime/panic.go:1147 +0x3a8 fp=0xc000782478 sp=0xc0007823b8 pc=0x437c88 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237780, 0xc000237d00, {0xc000011fc0, 0x1, 0x1}) pkg/sync/locking/lockdep.go:71 +0x954 fp=0xc0007825e0 sp=0xc000782478 pc=0x92acd4 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000237d98, 0xc0007826e8) pkg/sync/locking/lockdep.go:76 +0x65 fp=0xc000782640 sp=0xc0007825e0 pc=0x92ad85 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000237d80, 0xc000782840) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x256 fp=0xc000782710 sp=0xc000782640 pc=0x926716 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000237d80, 0xc000237780) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x58 fp=0xc000782740 sp=0xc000782710 pc=0x926478 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237780, 0xc000237d80, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x46c fp=0xc0007828a8 sp=0xc000782740 pc=0x92a7ec gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237780, 0x0) pkg/sync/locking/lockdep.go:107 +0x3ba fp=0xc000782a20 sp=0xc0007828a8 pc=0x92b17a gvisor.dev/gvisor/pkg/sentry/mm.(*mappingRWMutex).RLock(0xc000659064) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/mapping_mutex.go:46 +0x3f fp=0xc000782a40 sp=0xc000782a20 pc=0xb4a2df gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000659000, {0x1be6590, 0xc00093ea80}, {0x1, 0x58}, {0x79, 0xf7, 0x46}, 0x0, 0xc000782df8) pkg/sentry/mm/io.go:530 +0xf8 fp=0xc000782bd0 sp=0xc000782a40 pc=0xb44f38 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc000659000, {0x1be6590, 0xc00093ea80}, {0x0, 0x408bbd, 0xc0003f307f, 0xc0003f3000}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x6b5 fp=0xc000782d00 sp=0xc000782bd0 pc=0xb45e55 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc000659000, {0x1be6590, 0xc00093ea80}, {0x0, 0x2d, 0xc000782e98, 0x46fc4c}, {0x1b8d7e0, 0xc0004a37f0}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x229 fp=0xc000782e20 sp=0xc000782d00 pc=0xb43289 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo(...) pkg/usermem/usermem.go:515 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc00046a480, {0x1be6590, 0xc00093ea80}, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000080, 0x7ffff000}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x57b fp=0xc000783070 sp=0xc000782e20 pc=0xbd1ffb gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc00046a480, {0x1be6590, 0xc00093ea80}, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000080, 0x7ffff000}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x11d fp=0xc000783150 sp=0xc000783070 pc=0xbd279d gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc00046a480, {0x1be6590, 0xc00093ea80}, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000080, 0x7ffff000}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x125 fp=0xc000783220 sp=0xc000783150 pc=0x99fa25 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0x5ed3ee, 0xc00046a480, {{0x1bd91e8, 0xc000659000}, {0x0, 0x1, 0x20000080, 0x7ffff000}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0x9d fp=0xc0007833a8 sp=0xc000783220 pc=0x11ae09d gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc00093ea80, {{0x5}, {0x20000080}, {0x11ffffce1}, {0x7fd9618eec80}, {0x7fd9618eec80}, {0x555d6110c180}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x2c5 fp=0xc000783548 sp=0xc0007833a8 pc=0x11ad725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00093ea80, 0x1, {{0x5}, {0x20000080}, {0x11ffffce1}, {0x7fd9618eec80}, {0x7fd9618eec80}, {0x555d6110c180}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000783a90 sp=0xc000783548 pc=0xd3e5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00093ea80, 0x46f779, {{0x5}, {0x20000080}, {0x11ffffce1}, {0x7fd9618eec80}, {0x7fd9618eec80}, {0x555d6110c180}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000783b18 sp=0xc000783a90 pc=0xd401aa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004a61e0, 0x46fc2c, {{0x5}, {0x20000080}, {0x11ffffce1}, {0x7fd9618eec80}, {0x7fd9618eec80}, {0x555d6110c180}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000783b90 sp=0xc000783b18 pc=0xd3fc2f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00093ea80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000783c98 sp=0xc000783b90 pc=0xd3f847 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00093ea80, 0xc00093ea80) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000783ed0 sp=0xc000783c98 pc=0xd2ab78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00093ea80) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000783fc0 sp=0xc000783ed0 pc=0xd28abb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000783fe0 sp=0xc000783fc0 pc=0xd3c0da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000783fe8 sp=0xc000783fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 1 [semacquire]: runtime.gopark(0x267a980, 0x406fe0, 0xa0, 0x88, 0xc00064b518) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0008074d8 sp=0xc0008074b8 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc0003786f4, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc000807540 sp=0xc0008074d8 pc=0x44d5ac sync.runtime_Semacquire(0xc0003786f4) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc000807570 sp=0xc000807540 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc0003786f4) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc0008075b8 sp=0xc000807570 pc=0x47e4ea gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1309 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00042a000) runsc/boot/loader.go:1096 +0x5f fp=0xc0008075e0 sp=0xc0008075b8 pc=0x14515bf gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000332000, {0xc0002340e0, 0x10}, 0xc000378540, {0xc00031f1e0, 0x2, 0x53cd2a}) runsc/cmd/boot.go:331 +0x151d fp=0xc000807af0 sp=0xc0008075e0 pc=0x154bdbd github.com/google/subcommands.(*Commander).Execute(0xc000236000, {0x1bb9a90, 0xc00021a008}, {0xc00031f1e0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a fp=0xc000807c08 sp=0xc000807af0 pc=0x550dca github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1bac0a0, 0x23}) runsc/cli/main.go:241 +0x2785 fp=0xc000807f60 sp=0xc000807c08 pc=0x1582a05 main.main() runsc/main.go:23 +0x3d fp=0xc000807f80 sp=0xc000807f60 pc=0x158329d runtime.main() GOROOT/src/runtime/proc.go:255 +0x227 fp=0xc000807fe0 sp=0xc000807f80 pc=0x43a7c7 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000807fe8 sp=0xc000807fe0 pc=0x46e001 goroutine 2 [force gc (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013afb0 sp=0xc00013af90 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.forcegchelper() GOROOT/src/runtime/proc.go:306 +0xad fp=0xc00013afe0 sp=0xc00013afb0 pc=0x43aa2d runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013afe8 sp=0xc00013afe0 pc=0x46e001 created by runtime.init.7 GOROOT/src/runtime/proc.go:294 +0x25 goroutine 18 [GC sweep wait]: runtime.gopark(0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001367b0 sp=0xc000136790 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgsweep() GOROOT/src/runtime/mgcsweep.go:182 +0xd8 fp=0xc0001367e0 sp=0xc0001367b0 pc=0x425378 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001367e8 sp=0xc0001367e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:181 +0x55 goroutine 19 [sleep]: runtime.gopark(0xc000200000, 0xc0004f6f70, 0x96, 0xab, 0x1859c01) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f6f48 sp=0xc0004f6f28 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.scavengeSleep(0x350535) GOROOT/src/runtime/mgcscavenge.go:241 +0x85 fp=0xc0004f6f80 sp=0xc0004f6f48 pc=0x423305 runtime.bgscavenge() GOROOT/src/runtime/mgcscavenge.go:366 +0x205 fp=0xc0004f6fe0 sp=0xc0004f6f80 pc=0x423565 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f6fe8 sp=0xc0004f6fe0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:182 +0x65 goroutine 34 [finalizer wait]: runtime.gopark(0xc0002061a0, 0xc00013a770, 0x71, 0x7e, 0x26530e0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013a630 sp=0xc00013a610 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.runfinq() GOROOT/src/runtime/mfinal.go:177 +0xb3 fp=0xc00013a7e0 sp=0xc00013a630 pc=0x41ae73 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013a7e8 sp=0xc00013a7e0 pc=0x46e001 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004dc760 sp=0xc0004dc740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dc7e0 sp=0xc0004dc760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dc7e8 sp=0xc0004dc7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000137760 sp=0xc000137740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001377e0 sp=0xc000137760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001377e8 sp=0xc0001377e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000137f60 sp=0xc000137f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000137fe0 sp=0xc000137f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000137fe8 sp=0xc000137fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000138760 sp=0xc000138740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001387e0 sp=0xc000138760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001387e8 sp=0xc0001387e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000138f60 sp=0xc000138f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000138fe0 sp=0xc000138f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000138fe8 sp=0xc000138fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004dcf60 sp=0xc0004dcf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dcfe0 sp=0xc0004dcf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dcfe8 sp=0xc0004dcfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 3 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013b760 sp=0xc00013b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013b7e0 sp=0xc00013b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013b7e8 sp=0xc00013b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 4 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013bf60 sp=0xc00013bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013bfe0 sp=0xc00013bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013bfe8 sp=0xc00013bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000139760 sp=0xc000139740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001397e0 sp=0xc000139760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001397e8 sp=0xc0001397e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004dd760 sp=0xc0004dd740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dd7e0 sp=0xc0004dd760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dd7e8 sp=0xc0004dd7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ddf60 sp=0xc0004ddf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ddfe0 sp=0xc0004ddf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ddfe8 sp=0xc0004ddfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004de760 sp=0xc0004de740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004de7e0 sp=0xc0004de760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004de7e8 sp=0xc0004de7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 5 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013c760 sp=0xc00013c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013c7e0 sp=0xc00013c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013c7e8 sp=0xc00013c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004def60 sp=0xc0004def40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004defe0 sp=0xc0004def60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004defe8 sp=0xc0004defe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004df760 sp=0xc0004df740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004df7e0 sp=0xc0004df760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004df7e8 sp=0xc0004df7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000139f60 sp=0xc000139f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000139fe0 sp=0xc000139f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000139fe8 sp=0xc000139fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d8760 sp=0xc0004d8740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d87e0 sp=0xc0004d8760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d87e8 sp=0xc0004d87e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013cf60 sp=0xc00013cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013cfe0 sp=0xc00013cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013cfe8 sp=0xc00013cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 42 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004dff60 sp=0xc0004dff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dffe0 sp=0xc0004dff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dffe8 sp=0xc0004dffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 43 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e8760 sp=0xc0004e8740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e87e0 sp=0xc0004e8760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e87e8 sp=0xc0004e87e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 27 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d8f60 sp=0xc0004d8f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d8fe0 sp=0xc0004d8f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d8fe8 sp=0xc0004d8fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 44 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e8f60 sp=0xc0004e8f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e8fe0 sp=0xc0004e8f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e8fe8 sp=0xc0004e8fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013d760 sp=0xc00013d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013d7e0 sp=0xc00013d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013d7e8 sp=0xc00013d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 45 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e9760 sp=0xc0004e9740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e97e0 sp=0xc0004e9760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e97e8 sp=0xc0004e97e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d9760 sp=0xc0004d9740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d97e0 sp=0xc0004d9760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d97e8 sp=0xc0004d97e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 29 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d9f60 sp=0xc0004d9f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d9fe0 sp=0xc0004d9f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d9fe8 sp=0xc0004d9fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 30 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004da760 sp=0xc0004da740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004da7e0 sp=0xc0004da760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004da7e8 sp=0xc0004da7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 46 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e9f60 sp=0xc0004e9f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e9fe0 sp=0xc0004e9f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e9fe8 sp=0xc0004e9fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013df60 sp=0xc00013df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013dfe0 sp=0xc00013df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013dfe8 sp=0xc00013dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e4760 sp=0xc0004e4740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e47e0 sp=0xc0004e4760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e47e8 sp=0xc0004e47e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 47 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ea760 sp=0xc0004ea740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ea7e0 sp=0xc0004ea760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ea7e8 sp=0xc0004ea7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 31 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004daf60 sp=0xc0004daf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dafe0 sp=0xc0004daf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dafe8 sp=0xc0004dafe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e4f60 sp=0xc0004e4f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e4fe0 sp=0xc0004e4f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e4fe8 sp=0xc0004e4fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 48 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eaf60 sp=0xc0004eaf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004eafe0 sp=0xc0004eaf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004eafe8 sp=0xc0004eafe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eb760 sp=0xc0004eb740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004eb7e0 sp=0xc0004eb760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004eb7e8 sp=0xc0004eb7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e5760 sp=0xc0004e5740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e57e0 sp=0xc0004e5760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e57e8 sp=0xc0004e57e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e5f60 sp=0xc0004e5f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e5fe0 sp=0xc0004e5f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e5fe8 sp=0xc0004e5fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ebf60 sp=0xc0004ebf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ebfe0 sp=0xc0004ebf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ebfe8 sp=0xc0004ebfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f0760 sp=0xc0004f0740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f07e0 sp=0xc0004f0760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f07e8 sp=0xc0004f07e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e6760 sp=0xc0004e6740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e67e0 sp=0xc0004e6760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e67e8 sp=0xc0004e67e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004db760 sp=0xc0004db740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004db7e0 sp=0xc0004db760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004db7e8 sp=0xc0004db7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004dbf60 sp=0xc0004dbf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dbfe0 sp=0xc0004dbf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dbfe8 sp=0xc0004dbfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e6f60 sp=0xc0004e6f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e6fe0 sp=0xc0004e6f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e6fe8 sp=0xc0004e6fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e7760 sp=0xc0004e7740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e77e0 sp=0xc0004e7760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e77e8 sp=0xc0004e77e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f0f60 sp=0xc0004f0f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f0fe0 sp=0xc0004f0f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f0fe8 sp=0xc0004f0fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ec760 sp=0xc0004ec740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ec7e0 sp=0xc0004ec760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ec7e8 sp=0xc0004ec7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f1760 sp=0xc0004f1740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f17e0 sp=0xc0004f1760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f17e8 sp=0xc0004f17e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ecf60 sp=0xc0004ecf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ecfe0 sp=0xc0004ecf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ecfe8 sp=0xc0004ecfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ed760 sp=0xc0004ed740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ed7e0 sp=0xc0004ed760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ed7e8 sp=0xc0004ed7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f1f60 sp=0xc0004f1f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f1fe0 sp=0xc0004f1f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f1fe8 sp=0xc0004f1fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004edf60 sp=0xc0004edf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004edfe0 sp=0xc0004edf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004edfe8 sp=0xc0004edfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f2760 sp=0xc0004f2740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f27e0 sp=0xc0004f2760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f27e8 sp=0xc0004f27e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ee760 sp=0xc0004ee740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ee7e0 sp=0xc0004ee760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ee7e8 sp=0xc0004ee7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f2f60 sp=0xc0004f2f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f2fe0 sp=0xc0004f2f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f2fe8 sp=0xc0004f2fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eef60 sp=0xc0004eef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004eefe0 sp=0xc0004eef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004eefe8 sp=0xc0004eefe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e7f60 sp=0xc0004e7f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e7fe0 sp=0xc0004e7f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e7fe8 sp=0xc0004e7fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f3760 sp=0xc0004f3740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f37e0 sp=0xc0004f3760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f37e8 sp=0xc0004f37e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ef760 sp=0xc0004ef740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ef7e0 sp=0xc0004ef760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ef7e8 sp=0xc0004ef7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f3f60 sp=0xc0004f3f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f3fe0 sp=0xc0004f3f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f3fe8 sp=0xc0004f3fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eff60 sp=0xc0004eff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004effe0 sp=0xc0004eff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004effe8 sp=0xc0004effe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f8760 sp=0xc0004f8740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f87e0 sp=0xc0004f8760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f87e8 sp=0xc0004f87e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f4760 sp=0xc0004f4740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f47e0 sp=0xc0004f4760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f47e8 sp=0xc0004f47e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f8f60 sp=0xc0004f8f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f8fe0 sp=0xc0004f8f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f8fe8 sp=0xc0004f8fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f9760 sp=0xc0004f9740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f97e0 sp=0xc0004f9760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f97e8 sp=0xc0004f97e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f9f60 sp=0xc0004f9f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f9fe0 sp=0xc0004f9f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f9fe8 sp=0xc0004f9fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000172760 sp=0xc000172740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001727e0 sp=0xc000172760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001727e8 sp=0xc0001727e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000172f60 sp=0xc000172f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000172fe0 sp=0xc000172f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000172fe8 sp=0xc000172fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 63 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fa760 sp=0xc0004fa740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fa7e0 sp=0xc0004fa760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fa7e8 sp=0xc0004fa7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 64 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004faf60 sp=0xc0004faf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fafe0 sp=0xc0004faf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fafe8 sp=0xc0004fafe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000173760 sp=0xc000173740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001737e0 sp=0xc000173760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001737e8 sp=0xc0001737e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f4f60 sp=0xc0004f4f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f4fe0 sp=0xc0004f4f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f4fe8 sp=0xc0004f4fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00016e760 sp=0xc00016e740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00016e7e0 sp=0xc00016e760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00016e7e8 sp=0xc00016e7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00016ef60 sp=0xc00016ef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00016efe0 sp=0xc00016ef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00016efe8 sp=0xc00016efe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000173f60 sp=0xc000173f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000173fe0 sp=0xc000173f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000173fe8 sp=0xc000173fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00016f760 sp=0xc00016f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00016f7e0 sp=0xc00016f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00016f7e8 sp=0xc00016f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fb760 sp=0xc0004fb740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fb7e0 sp=0xc0004fb760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fb7e8 sp=0xc0004fb7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00016ff60 sp=0xc00016ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00016ffe0 sp=0xc00016ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00016ffe8 sp=0xc00016ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 114 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fbf60 sp=0xc0004fbf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fbfe0 sp=0xc0004fbf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fbfe8 sp=0xc0004fbfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000174760 sp=0xc000174740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001747e0 sp=0xc000174760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001747e8 sp=0xc0001747e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000174f60 sp=0xc000174f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000174fe0 sp=0xc000174f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000174fe8 sp=0xc000174fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 115 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584760 sp=0xc000584740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005847e0 sp=0xc000584760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005847e8 sp=0xc0005847e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 116 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584f60 sp=0xc000584f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000584fe0 sp=0xc000584f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000584fe8 sp=0xc000584fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 117 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585760 sp=0xc000585740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005857e0 sp=0xc000585760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005857e8 sp=0xc0005857e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000175760 sp=0xc000175740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001757e0 sp=0xc000175760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001757e8 sp=0xc0001757e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000170760 sp=0xc000170740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001707e0 sp=0xc000170760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001707e8 sp=0xc0001707e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 103 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000170f60 sp=0xc000170f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000170fe0 sp=0xc000170f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000170fe8 sp=0xc000170fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 104 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000171760 sp=0xc000171740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001717e0 sp=0xc000171760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001717e8 sp=0xc0001717e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 118 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585f60 sp=0xc000585f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000585fe0 sp=0xc000585f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000585fe8 sp=0xc000585fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 119 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000586760 sp=0xc000586740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005867e0 sp=0xc000586760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005867e8 sp=0xc0005867e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 120 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000586f60 sp=0xc000586f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000586fe0 sp=0xc000586f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000586fe8 sp=0xc000586fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000175f60 sp=0xc000175f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000175fe0 sp=0xc000175f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000175fe8 sp=0xc000175fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 105 [GC worker (idle)]: runtime.gopark(0x95a4f110a58f6b, 0xc0005020e0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000171f60 sp=0xc000171f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000171fe0 sp=0xc000171f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000171fe8 sp=0xc000171fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 106 [GC worker (idle)]: runtime.gopark(0x95a4f1109bdad9, 0xc000218760, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000580760 sp=0xc000580740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005807e0 sp=0xc000580760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005807e8 sp=0xc0005807e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 121 [GC worker (idle)]: runtime.gopark(0x1948478, 0xc0001303c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000587760 sp=0xc000587740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005877e0 sp=0xc000587760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005877e8 sp=0xc0005877e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 122 [GC worker (idle)]: runtime.gopark(0x95a4f110a59d5d, 0xc000502100, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000587f60 sp=0xc000587f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000587fe0 sp=0xc000587f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000587fe8 sp=0xc000587fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 107 [GC worker (idle)]: runtime.gopark(0x95a4f110a58ad9, 0xc0001303e0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000580f60 sp=0xc000580f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000580fe0 sp=0xc000580f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000580fe8 sp=0xc000580fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 108 [chan receive, locked to thread]: runtime.gopark(0xc000748120, 0x406fe0, 0x90, 0x8e, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000408e28 sp=0xc000408e08 pc=0x43ab96 runtime.chanrecv(0xc000522060, 0xc000408fa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc000408eb8 sp=0xc000408e28 pc=0x4083c5 runtime.chanrecv2(0xc0005f64b0, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc000408ee0 sp=0xc000408eb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc000408fe0 sp=0xc000408ee0 pc=0x1222f10 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000408fe8 sp=0xc000408fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 123 [sync.Cond.Wait]: runtime.gopark(0x470e65, 0x47c0ba, 0x37, 0xe, 0x47a1f2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00040dcb8 sp=0xc00040dc98 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 sync.runtime_notifyListWait(0xc00049c630, 0x2) GOROOT/src/runtime/sema.go:513 +0x13d fp=0xc00040dd00 sp=0xc00040dcb8 pc=0x469add sync.(*Cond).Wait(0xc00049c620) GOROOT/src/sync/cond.go:56 +0xa5 fp=0xc00040dd48 sp=0xc00040dd00 pc=0x47a205 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00049c000) pkg/sentry/pgalloc/pgalloc.go:1200 +0x159 fp=0xc00040de10 sp=0xc00040dd48 pc=0xa41599 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00049c000) pkg/sentry/pgalloc/pgalloc.go:1115 +0x74 fp=0xc00040dfc0 sp=0xc00040de10 pc=0xa40a54 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile·dwrap·1() pkg/sentry/pgalloc/pgalloc.go:352 +0x3a fp=0xc00040dfe0 sp=0xc00040dfc0 pc=0xa3a71a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00040dfe8 sp=0xc00040dfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:352 +0x4ce goroutine 90 [select]: runtime.gopark(0xc000575fb0, 0x2, 0x0, 0x10, 0xc000575ef4) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000838d50 sp=0xc000838d30 pc=0x43ab96 runtime.selectgo(0xc000838fb0, 0xc000575ef0, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000838eb8 sp=0xc000838d50 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x27c fp=0xc000838fe0 sp=0xc000838eb8 pc=0xd4bddc runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000838fe8 sp=0xc000838fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0x15d goroutine 91 [chan receive]: runtime.gopark(0xc000042800, 0xc0003ec008, 0x5, 0x5e, 0xc000180400) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f7618 sp=0xc0004f75f8 pc=0x43ab96 runtime.chanrecv(0xc000498060, 0x0, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc0004f76a8 sp=0xc0004f7618 pc=0x4083c5 runtime.chanrecv1(0x0, 0x0) GOROOT/src/runtime/chan.go:439 +0x18 fp=0xc0004f76d0 sp=0xc0004f76a8 pc=0x407e58 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc0003e8280) pkg/sentry/watchdog/watchdog.go:231 +0x85 fp=0xc0004f77c0 sp=0xc0004f76d0 pc=0x104b9e5 gvisor.dev/gvisor/pkg/sentry/watchdog.New·dwrap·1() pkg/sentry/watchdog/watchdog.go:183 +0x3a fp=0xc0004f77e0 sp=0xc0004f77c0 pc=0x104b11a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f77e8 sp=0xc0004f77e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New pkg/sentry/watchdog/watchdog.go:183 +0x391 goroutine 92 [syscall]: syscall.Syscall6(0x10f, 0xc00040ce38, 0x2, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc00040cdd8 sp=0xc00040cdd0 pc=0x48d685 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0003df1a0, 0x0) pkg/unet/unet_unsafe.go:53 +0xfd fp=0xc00040ce70 sp=0xc00040cdd8 pc=0x86907d gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0000107f8) pkg/unet/unet.go:528 +0x20b fp=0xc00040cf40 sp=0xc00040ce70 pc=0x868c0b gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00031e2e0) pkg/control/server/server.go:101 +0x45 fp=0xc00040cfb8 sp=0xc00040cf40 pc=0xfffec5 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x31 fp=0xc00040cfe0 sp=0xc00040cfb8 pc=0xfffe51 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00040cfe8 sp=0xc00040cfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0xd1 goroutine 134 [select]: runtime.gopark(0xc000739288, 0x3, 0xff, 0xff, 0xc0007391ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000739040 sp=0xc000739020 pc=0x43ab96 runtime.selectgo(0xc000739288, 0xc0007391e4, 0x18fa59a, 0x0, 0x26729a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0007391a8 sp=0xc000739040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001ea000, 0xc0002028a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0007392c8 sp=0xc0007391a8 pc=0xd0a0f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001ea000, 0xc0004994a0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000739368 sp=0xc0007392c8 pc=0xd0955d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001ea000, 0x1be9700, 0x1, 0xc000138550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0007393f0 sp=0xc000739368 pc=0xe0f5b7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001ea000, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000739548 sp=0xc0007393f0 pc=0xe104c9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001ea000, 0xca, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000739a90 sp=0xc000739548 pc=0xd3e5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001ea000, 0x46f779, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000739b18 sp=0xc000739a90 pc=0xd401aa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000150000, 0x46fc2c, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000739b90 sp=0xc000739b18 pc=0xd3fc2f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001ea000) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000739c98 sp=0xc000739b90 pc=0xd3f847 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001ea000, 0xc0001ea000) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000739ed0 sp=0xc000739c98 pc=0xd2ab78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001ea000) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000739fc0 sp=0xc000739ed0 pc=0xd28abb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000739fe0 sp=0xc000739fc0 pc=0xd3c0da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000739fe8 sp=0xc000739fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 93 [syscall]: syscall.Syscall6(0x119, 0x17, 0xc00014fad0, 0x64, 0xffffffffffffffff, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc00014f9f8 sp=0xc00014f9f0 pc=0x48d685 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0004a0068, {0xc00014fad0, 0x64, 0x0}, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x8e fp=0xc00014fa80 sp=0xc00014f9f8 pc=0x87200e gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0004a0060) pkg/fdnotifier/fdnotifier.go:149 +0x85 fp=0xc00014ffc0 sp=0xc00014fa80 pc=0x871ae5 gvisor.dev/gvisor/pkg/fdnotifier.newNotifier·dwrap·1() pkg/fdnotifier/fdnotifier.go:64 +0x3a fp=0xc00014ffe0 sp=0xc00014ffc0 pc=0x870ffa runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014ffe8 sp=0xc00014ffe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0x139 goroutine 94 [syscall]: syscall.Syscall6(0x10f, 0xc00040af08, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc00040add8 sp=0xc00040add0 pc=0x48d685 golang.org/x/sys/unix.ppoll(0xc00040af08, 0x5a70fe, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 fp=0xc00040ae70 sp=0xc00040add8 pc=0x56f313 golang.org/x/sys/unix.Ppoll({0xc00040af08, 0x1, 0xc0003ce0c0}, 0x1, 0x1) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 fp=0xc00040aec8 sp=0xc00040ae70 pc=0x568139 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:902 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:509 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:900 +0x125 fp=0xc00040afe0 sp=0xc00040aec8 pc=0x144f0a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00040afe8 sp=0xc00040afe0 pc=0x46e001 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:892 +0x105 goroutine 95 [syscall]: syscall.Syscall6(0x10f, 0xc000581ed0, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc000581da0 sp=0xc000581d98 pc=0x48d685 golang.org/x/sys/unix.ppoll(0xc000581ed0, 0x46fa2c, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 fp=0xc000581e38 sp=0xc000581da0 pc=0x56f313 golang.org/x/sys/unix.Ppoll({0xc000581ed0, 0x1, 0x0}, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 fp=0xc000581e90 sp=0xc000581e38 pc=0x568139 gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc0001dc000, 0xc00049a270) pkg/p9/client.go:251 +0xf4 fp=0xc000581fb0 sp=0xc000581e90 pc=0x881d94 gvisor.dev/gvisor/pkg/p9.NewClient·dwrap·1() pkg/p9/client.go:231 +0x48 fp=0xc000581fe0 sp=0xc000581fb0 pc=0x881c68 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000581fe8 sp=0xc000581fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:231 +0x8b9 goroutine 96 [select]: runtime.gopark(0xc000406f90, 0x2, 0x2c, 0xfc, 0xc000406f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000406dc8 sp=0xc000406da8 pc=0x43ab96 runtime.selectgo(0xc000406f90, 0xc000406f60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000406f30 sp=0xc000406dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003e9600) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000406fc0 sp=0xc000406f30 pc=0x9e1a9f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000406fe0 sp=0xc000406fc0 pc=0x9e183a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000406fe8 sp=0xc000406fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 97 [select, locked to thread]: runtime.gopark(0xc0004f67a8, 0x2, 0xa0, 0x35, 0xc0004f67a4) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f65f0 sp=0xc0004f65d0 pc=0x43ab96 runtime.selectgo(0xc0004f67a8, 0xc0004f67a0, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0004f6758 sp=0xc0004f65f0 pc=0x44c1f2 runtime.ensureSigM.func1() GOROOT/src/runtime/signal_unix.go:890 +0x1a5 fp=0xc0004f67e0 sp=0xc0004f6758 pc=0x466485 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f67e8 sp=0xc0004f67e0 pc=0x46e001 created by runtime.ensureSigM GOROOT/src/runtime/signal_unix.go:873 +0xbf goroutine 124 [syscall]: runtime.notetsleepg(0x470e37, 0x46e001) GOROOT/src/runtime/lock_futex.go:236 +0x34 fp=0xc0001e77a0 sp=0xc0001e7768 pc=0x40dff4 os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:169 +0x98 fp=0xc0001e77c0 sp=0xc0001e77a0 pc=0x469fb8 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:24 +0x25 fp=0xc0001e77e0 sp=0xc0001e77c0 pc=0x53dc05 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001e77e8 sp=0xc0001e77e0 pc=0x46e001 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x53 goroutine 130 [select]: runtime.gopark(0xc0001d0000, 0x22, 0x28, 0xfb, 0xc000176164) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00014ea58 sp=0xc00014ea38 pc=0x43ab96 runtime.selectgo(0xc0001d0000, 0xc000176120, 0xc000414240, 0x0, 0x100000002672c60, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00014ebc0 sp=0xc00014ea58 pc=0x44c1f2 reflect.rselect({0xc000244480, 0x22, 0x38}) GOROOT/src/runtime/select.go:573 +0x2b8 fp=0xc00014ec78 sp=0xc00014ebc0 pc=0x469638 reflect.Select({0xc000643000, 0x22, 0x28}) GOROOT/src/reflect/value.go:2618 +0xe5 fp=0xc00014ee40 sp=0xc00014ec78 pc=0x4ef3a5 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0001ee000, 0x21, 0xc0003ce0e0}, 0xc0003ce690, 0xc000202540, 0xc000410068) pkg/sighandling/sighandling.go:44 +0x4cf fp=0xc00014ef70 sp=0xc00014ee40 pc=0x7fd82f gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding·dwrap·1() pkg/sighandling/sighandling.go:100 +0x8c fp=0xc00014efe0 sp=0xc00014ef70 pc=0x7fddcc runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014efe8 sp=0xc00014efe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:100 +0x325 goroutine 131 [select]: runtime.gopark(0xc000582790, 0x2, 0x0, 0x30, 0xc000582764) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005825c8 sp=0xc0005825a8 pc=0x43ab96 runtime.selectgo(0xc000582790, 0xc000582760, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000582730 sp=0xc0005825c8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0003e8280) pkg/sentry/watchdog/watchdog.go:250 +0xfc fp=0xc0005827c0 sp=0xc000582730 pc=0x104bd7c gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start·dwrap·3() pkg/sentry/watchdog/watchdog.go:206 +0x3a fp=0xc0005827e0 sp=0xc0005827c0 pc=0x104b5fa runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005827e8 sp=0xc0005827e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x3a8 goroutine 132 [select]: runtime.gopark(0xc00040bf90, 0x2, 0x2c, 0xfc, 0xc00040bf64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00040bdc8 sp=0xc00040bda8 pc=0x43ab96 runtime.selectgo(0xc00040bf90, 0xc00040bf60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00040bf30 sp=0xc00040bdc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003e8600) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00040bfc0 sp=0xc00040bf30 pc=0x9e1a9f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00040bfe0 sp=0xc00040bfc0 pc=0x9e183a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00040bfe8 sp=0xc00040bfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 133 [select]: runtime.gopark(0xc0005cf288, 0x3, 0xff, 0xff, 0xc0005cf1ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005cf040 sp=0xc0005cf020 pc=0x43ab96 runtime.selectgo(0xc0005cf288, 0xc0005cf1e4, 0x18fa59a, 0x0, 0x26729a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0005cf1a8 sp=0xc0005cf040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000327500, 0xc0002023c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0005cf2c8 sp=0xc0005cf1a8 pc=0xd0a0f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000327500, 0xc000498660, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc0005cf368 sp=0xc0005cf2c8 pc=0xd0955d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000327500, 0xd4226a, 0x1, 0x551ca50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0005cf3f0 sp=0xc0005cf368 pc=0xe0f5b7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000327500, {{0x551ca50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc0005cf548 sp=0xc0005cf3f0 pc=0xe104c9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000327500, 0xca, {{0x551ca50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc0005cfa90 sp=0xc0005cf548 pc=0xd3e5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000327500, 0x46f779, {{0x551ca50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc0005cfb18 sp=0xc0005cfa90 pc=0xd401aa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003322d0, 0x46fc2c, {{0x551ca50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc0005cfb90 sp=0xc0005cfb18 pc=0xd3fc2f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000327500) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc0005cfc98 sp=0xc0005cfb90 pc=0xd3f847 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000327500, 0xc000327500) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc0005cfed0 sp=0xc0005cfc98 pc=0xd2ab78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000327500) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc0005cffc0 sp=0xc0005cfed0 pc=0xd28abb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc0005cffe0 sp=0xc0005cffc0 pc=0xd3c0da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005cffe8 sp=0xc0005cffe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 146 [select]: runtime.gopark(0xc000407f90, 0x2, 0x2c, 0xfc, 0xc000407f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000407dc8 sp=0xc000407da8 pc=0x43ab96 runtime.selectgo(0xc000407f90, 0xc000407f60, 0x107000015, 0x0, 0x5000015, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000407f30 sp=0xc000407dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000410100) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000407fc0 sp=0xc000407f30 pc=0x9e1a9f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000407fe0 sp=0xc000407fc0 pc=0x9e183a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000407fe8 sp=0xc000407fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 147 [chan receive, locked to thread]: runtime.gopark(0xc00071a660, 0x406fe0, 0x90, 0xae, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00014ae28 sp=0xc00014ae08 pc=0x43ab96 runtime.chanrecv(0xc0005221e0, 0xc00014afa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc00014aeb8 sp=0xc00014ae28 pc=0x4083c5 runtime.chanrecv2(0xc000644000, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc00014aee0 sp=0xc00014aeb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc00014afe0 sp=0xc00014aee0 pc=0x1222f10 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014afe8 sp=0xc00014afe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 77 [semacquire]: runtime.gopark(0x267c8c0, 0xc00042a148, 0x20, 0x24, 0xc000535270) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000535230 sp=0xc000535210 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc0005496b8, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc000535298 sp=0xc000535230 pc=0x44d5ac sync.runtime_Semacquire(0xc0005496b8) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc0005352c8 sp=0xc000535298 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc0005496b0) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc000535310 sp=0xc0005352c8 pc=0x47e4ea gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:366 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00042a000, 0xc000549000) runsc/boot/loader.go:1084 +0x39 fp=0xc000535330 sp=0xc000535310 pc=0x1451479 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00042a000, {0xc000130400, 0xc00032ade0}, 0xc0003e42cc) runsc/boot/loader.go:1030 +0x14a fp=0xc0005353b8 sp=0xc000535330 pc=0x1450d4a gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0003d0348, 0xc00032ac50, 0xc0003e42cc) runsc/boot/controller.go:518 +0x10c fp=0xc000535428 sp=0xc0005353b8 pc=0x144366c runtime.call32(0xc00037a270, 0xc000010bc8, 0x0, 0x0, 0x0, 0x18, 0xc000535a50) src/runtime/asm_amd64.s:626 +0x49 fp=0xc000535458 sp=0xc000535428 pc=0x46c3c9 runtime.reflectcall(0x16f2980, 0xc0003e42cc, 0x4, 0x1906ff8, 0x0, 0x12, 0x16f2980) :1 +0x3c fp=0xc000535498 sp=0xc000535458 pc=0x4716bc reflect.Value.call({0xc0003798c0, 0xc000010bc8, 0x470e65}, {0x18f96b9, 0x4}, {0xc000535e50, 0x3, 0x1713260}) GOROOT/src/reflect/value.go:556 +0xe7d fp=0xc000535b70 sp=0xc000535498 pc=0x4e229d reflect.Value.Call({0xc0003798c0, 0xc000010bc8, 0xc00032ac50}, {0xc000535e50, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xd8 fp=0xc000535c00 sp=0xc000535b70 pc=0x4e1138 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0002006e0, 0xc00017e090) pkg/urpc/urpc.go:337 +0x64a fp=0xc000535f48 sp=0xc000535c00 pc=0xffbb2a gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:432 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:452 +0xc9 fp=0xc000535fe0 sp=0xc000535f48 pc=0xffd1c9 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000535fe8 sp=0xc000535fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:450 +0xdd goroutine 148 [select]: runtime.gopark(0xc0005ad218, 0x3, 0xff, 0xff, 0xc0005ad17a) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005acfd0 sp=0xc0005acfb0 pc=0x43ab96 runtime.selectgo(0xc0005ad218, 0xc0005ad174, 0x18fa59a, 0x0, 0xc000334b80, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0005ad138 sp=0xc0005acfd0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005e4000, 0xc000522300, 0xc000568180) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0005ad258 sp=0xc0005ad138 pc=0xd0a0f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005e4000, 0x0, 0x1, {0xc000147eb0}) pkg/sentry/kernel/task_block.go:93 +0xb1 fp=0xc0005ad2c8 sp=0xc0005ad258 pc=0xd099d1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005e4000, 0xc0005dd860, 0x1, 0x3adaf7f0) pkg/sentry/kernel/task_block.go:46 +0x165 fp=0xc0005ad368 sp=0xc0005ad2c8 pc=0xd09385 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005e4000, 0x5018b09a0, 0x0, 0x551e078, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0005ad3f0 sp=0xc0005ad368 pc=0xe0f5b7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005e4000, {{0x551e078}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc0005ad548 sp=0xc0005ad3f0 pc=0xe104c9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005e4000, 0xca, {{0x551e078}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc0005ada90 sp=0xc0005ad548 pc=0xd3e5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005e4000, 0x46f779, {{0x551e078}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc0005adb18 sp=0xc0005ada90 pc=0xd401aa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003323c0, 0x46fc2c, {{0x551e078}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc0005adb90 sp=0xc0005adb18 pc=0xd3fc2f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005e4000) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc0005adc98 sp=0xc0005adb90 pc=0xd3f847 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005e4000, 0xc0005e4000) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc0005aded0 sp=0xc0005adc98 pc=0xd2ab78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005e4000) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc0005adfc0 sp=0xc0005aded0 pc=0xd28abb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc0005adfe0 sp=0xc0005adfc0 pc=0xd3c0da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005adfe8 sp=0xc0005adfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 109 [select]: runtime.gopark(0xc000409f90, 0x2, 0x2c, 0xfc, 0xc000409f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000409dc8 sp=0xc000409da8 pc=0x43ab96 runtime.selectgo(0xc000409f90, 0xc000409f60, 0xc00048c000, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000409f30 sp=0xc000409dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00001c000) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000409fc0 sp=0xc000409f30 pc=0x9e1a9f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000409fe0 sp=0xc000409fc0 pc=0x9e183a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000409fe8 sp=0xc000409fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 110 [select]: runtime.gopark(0xc00055cf90, 0x2, 0x2c, 0xfc, 0xc00055cf64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00055cdc8 sp=0xc00055cda8 pc=0x43ab96 runtime.selectgo(0xc00055cf90, 0xc00055cf60, 0xffd1c9, 0x0, 0xc00017e090, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00055cf30 sp=0xc00055cdc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00001c080) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00055cfc0 sp=0xc00055cf30 pc=0x9e1a9f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00055cfe0 sp=0xc00055cfc0 pc=0x9e183a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00055cfe8 sp=0xc00055cfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 135 [select]: runtime.gopark(0xc0005cb288, 0x3, 0xff, 0xff, 0xc0005cb1ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005cb040 sp=0xc0005cb020 pc=0x43ab96 runtime.selectgo(0xc0005cb288, 0xc0005cb1e4, 0x18fa59a, 0x0, 0x26729a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0005cb1a8 sp=0xc0005cb040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001eaa80, 0xc000202960, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0005cb2c8 sp=0xc0005cb1a8 pc=0xd0a0f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001eaa80, 0xc0004999e0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc0005cb368 sp=0xc0005cb2c8 pc=0xd0955d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001eaa80, 0x1be9700, 0x1, 0xc000138950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0005cb3f0 sp=0xc0005cb368 pc=0xe0f5b7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001eaa80, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc0005cb548 sp=0xc0005cb3f0 pc=0xe104c9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001eaa80, 0xca, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc0005cba90 sp=0xc0005cb548 pc=0xd3e5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001eaa80, 0x46f779, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc0005cbb18 sp=0xc0005cba90 pc=0xd401aa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001500f0, 0x46fc2c, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc0005cbb90 sp=0xc0005cbb18 pc=0xd3fc2f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001eaa80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc0005cbc98 sp=0xc0005cbb90 pc=0xd3f847 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001eaa80, 0xc0001eaa80) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc0005cbed0 sp=0xc0005cbc98 pc=0xd2ab78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001eaa80) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc0005cbfc0 sp=0xc0005cbed0 pc=0xd28abb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc0005cbfe0 sp=0xc0005cbfc0 pc=0xd3c0da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005cbfe8 sp=0xc0005cbfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 136 [select]: runtime.gopark(0xc000560f90, 0x2, 0x2c, 0xfc, 0xc000560f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000560dc8 sp=0xc000560da8 pc=0x43ab96 runtime.selectgo(0xc000560f90, 0xc000560f60, 0xffd1c9, 0x0, 0xc00049a030, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000560f30 sp=0xc000560dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003e8700) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000560fc0 sp=0xc000560f30 pc=0x9e1a9f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000560fe0 sp=0xc000560fc0 pc=0x9e183a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000560fe8 sp=0xc000560fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 78 [select]: runtime.gopark(0xc000897288, 0x3, 0xff, 0xff, 0xc0008971ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000897040 sp=0xc000897020 pc=0x43ab96 runtime.selectgo(0xc000897288, 0xc0008971e4, 0x18fa59a, 0x0, 0x26729a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0008971a8 sp=0xc000897040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004b8000, 0xc0004ac060, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0008972c8 sp=0xc0008971a8 pc=0xd0a0f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004b8000, 0xc0004aa0c0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000897368 sp=0xc0008972c8 pc=0xd0955d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004b8000, 0x1be9700, 0x1, 0xc000138d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0008973f0 sp=0xc000897368 pc=0xe0f5b7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004b8000, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000897548 sp=0xc0008973f0 pc=0xe104c9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004b8000, 0xca, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000897a90 sp=0xc000897548 pc=0xd3e5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004b8000, 0x46f779, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000897b18 sp=0xc000897a90 pc=0xd401aa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004a6000, 0x46fc2c, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000897b90 sp=0xc000897b18 pc=0xd3fc2f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004b8000) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000897c98 sp=0xc000897b90 pc=0xd3f847 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004b8000, 0xc0004b8000) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000897ed0 sp=0xc000897c98 pc=0xd2ab78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004b8000) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000897fc0 sp=0xc000897ed0 pc=0xd28abb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000897fe0 sp=0xc000897fc0 pc=0xd3c0da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000897fe8 sp=0xc000897fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 111 [select]: runtime.gopark(0xc00055df90, 0x2, 0x2c, 0xfc, 0xc00055df64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00055ddc8 sp=0xc00055dda8 pc=0x43ab96 runtime.selectgo(0xc00055df90, 0xc00055df60, 0xc00048c000, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00055df30 sp=0xc00055ddc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00001c100) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00055dfc0 sp=0xc00055df30 pc=0x9e1a9f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00055dfe0 sp=0xc00055dfc0 pc=0x9e183a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00055dfe8 sp=0xc00055dfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 125 [select]: runtime.gopark(0xc000787288, 0x3, 0xff, 0xff, 0xc0007871ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000787040 sp=0xc000787020 pc=0x43ab96 runtime.selectgo(0xc000787288, 0xc0007871e4, 0x18fa59a, 0x0, 0x26729a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0007871a8 sp=0xc000787040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003fe000, 0xc0003ea060, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0007872c8 sp=0xc0007871a8 pc=0xd0a0f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0003fe000, 0xc00059c900, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000787368 sp=0xc0007872c8 pc=0xd0955d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003fe000, 0x1be9700, 0x1, 0xc000180150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0007873f0 sp=0xc000787368 pc=0xe0f5b7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003fe000, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000787548 sp=0xc0007873f0 pc=0xe104c9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003fe000, 0xca, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000787a90 sp=0xc000787548 pc=0xd3e5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003fe000, 0x46f779, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000787b18 sp=0xc000787a90 pc=0xd401aa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003d8000, 0x46fc2c, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000787b90 sp=0xc000787b18 pc=0xd3fc2f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003fe000) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000787c98 sp=0xc000787b90 pc=0xd3f847 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003fe000, 0xc0003fe000) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000787ed0 sp=0xc000787c98 pc=0xd2ab78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003fe000) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000787fc0 sp=0xc000787ed0 pc=0xd28abb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000787fe0 sp=0xc000787fc0 pc=0xd3c0da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000787fe8 sp=0xc000787fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 162 [select]: runtime.gopark(0xc000562f90, 0x2, 0x2c, 0xfc, 0xc000562f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000562dc8 sp=0xc000562da8 pc=0x43ab96 runtime.selectgo(0xc000562f90, 0xc000562f60, 0xc00048c000, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000562f30 sp=0xc000562dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00046a000) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000562fc0 sp=0xc000562f30 pc=0x9e1a9f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000562fe0 sp=0xc000562fc0 pc=0x9e183a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000562fe8 sp=0xc000562fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 149 [select]: runtime.gopark(0xc00057b288, 0x3, 0xff, 0xff, 0xc00057b1ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00057b040 sp=0xc00057b020 pc=0x43ab96 runtime.selectgo(0xc00057b288, 0xc00057b1e4, 0x18fa59a, 0x0, 0x26729a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00057b1a8 sp=0xc00057b040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005e4a80, 0xc000522480, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc00057b2c8 sp=0xc00057b1a8 pc=0xd0a0f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005e4a80, 0xc0005fe180, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc00057b368 sp=0xc00057b2c8 pc=0xd0955d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005e4a80, 0x1be9700, 0x1, 0xc000412150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc00057b3f0 sp=0xc00057b368 pc=0xe0f5b7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005e4a80, {{0xc000412150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc00057b548 sp=0xc00057b3f0 pc=0xe104c9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005e4a80, 0xca, {{0xc000412150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc00057ba90 sp=0xc00057b548 pc=0xd3e5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005e4a80, 0x46f779, {{0xc000412150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc00057bb18 sp=0xc00057ba90 pc=0xd401aa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003324b0, 0x46fc2c, {{0xc000412150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc00057bb90 sp=0xc00057bb18 pc=0xd3fc2f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005e4a80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc00057bc98 sp=0xc00057bb90 pc=0xd3f847 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005e4a80, 0xc0005e4a80) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc00057bed0 sp=0xc00057bc98 pc=0xd2ab78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005e4a80) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc00057bfc0 sp=0xc00057bed0 pc=0xd28abb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc00057bfe0 sp=0xc00057bfc0 pc=0xd3c0da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00057bfe8 sp=0xc00057bfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 112 [select]: runtime.gopark(0xc000149f90, 0x2, 0x2c, 0xfc, 0xc000149f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000149dc8 sp=0xc000149da8 pc=0x43ab96 runtime.selectgo(0xc000149f90, 0xc000149f60, 0xc00048c000, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000149f30 sp=0xc000149dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00001c200) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000149fc0 sp=0xc000149f30 pc=0x9e1a9f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000149fe0 sp=0xc000149fc0 pc=0x9e183a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000149fe8 sp=0xc000149fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 163 [select]: runtime.gopark(0xc000913288, 0x3, 0xff, 0xff, 0xc0009131ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000913040 sp=0xc000913020 pc=0x43ab96 runtime.selectgo(0xc000913288, 0xc0009131e4, 0x18fa59a, 0x0, 0x26729a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0009131a8 sp=0xc000913040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004b8a80, 0xc000568060, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0009132c8 sp=0xc0009131a8 pc=0xd0a0f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004b8a80, 0xc00059cba0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000913368 sp=0xc0009132c8 pc=0xd0955d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004b8a80, 0xd4226a, 0x1, 0xc000600150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0009133f0 sp=0xc000913368 pc=0xe0f5b7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004b8a80, {{0xc000600150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000913548 sp=0xc0009133f0 pc=0xe104c9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004b8a80, 0xca, {{0xc000600150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000913a90 sp=0xc000913548 pc=0xd3e5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004b8a80, 0x46f779, {{0xc000600150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000913b18 sp=0xc000913a90 pc=0xd401aa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004a60f0, 0x46fc2c, {{0xc000600150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000913b90 sp=0xc000913b18 pc=0xd3fc2f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004b8a80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000913c98 sp=0xc000913b90 pc=0xd3f847 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004b8a80, 0xc0004b8a80) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000913ed0 sp=0xc000913c98 pc=0xd2ab78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004b8a80) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000913fc0 sp=0xc000913ed0 pc=0xd28abb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000913fe0 sp=0xc000913fc0 pc=0xd3c0da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000913fe8 sp=0xc000913fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 126 [select]: runtime.gopark(0xc000718f90, 0x2, 0x2c, 0xfc, 0xc000718f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000718dc8 sp=0xc000718da8 pc=0x43ab96 runtime.selectgo(0xc000718f90, 0xc000718f60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000718f30 sp=0xc000718dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00001c180) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000718fc0 sp=0xc000718f30 pc=0x9e1a9f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000718fe0 sp=0xc000718fc0 pc=0x9e183a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000718fe8 sp=0xc000718fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 127 [select]: runtime.gopark(0xc00090f288, 0x3, 0xff, 0xff, 0xc00090f1ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00090f040 sp=0xc00090f020 pc=0x43ab96 runtime.selectgo(0xc00090f288, 0xc00090f1e4, 0x18fa59a, 0x0, 0x26729a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00090f1a8 sp=0xc00090f040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001eb500, 0xc0004ac1e0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc00090f2c8 sp=0xc00090f1a8 pc=0xd0a0f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001eb500, 0xc000704a20, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc00090f368 sp=0xc00090f2c8 pc=0xd0955d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001eb500, 0x1be9700, 0x1, 0xc000680150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc00090f3f0 sp=0xc00090f368 pc=0xe0f5b7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001eb500, {{0xc000680150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc00090f548 sp=0xc00090f3f0 pc=0xe104c9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001eb500, 0xca, {{0xc000680150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc00090fa90 sp=0xc00090f548 pc=0xd3e5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001eb500, 0x46f779, {{0xc000680150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc00090fb18 sp=0xc00090fa90 pc=0xd401aa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001501e0, 0x46fc2c, {{0xc000680150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc00090fb90 sp=0xc00090fb18 pc=0xd3fc2f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001eb500) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc00090fc98 sp=0xc00090fb90 pc=0xd3f847 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001eb500, 0xc0001eb500) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc00090fed0 sp=0xc00090fc98 pc=0xd2ab78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001eb500) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc00090ffc0 sp=0xc00090fed0 pc=0xd28abb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc00090ffe0 sp=0xc00090ffc0 pc=0xd3c0da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00090ffe8 sp=0xc00090ffe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 178 [select]: runtime.gopark(0xc000714f90, 0x2, 0x2c, 0xfc, 0xc000714f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000714dc8 sp=0xc000714da8 pc=0x43ab96 runtime.selectgo(0xc000714f90, 0xc000714f60, 0xc00048c000, 0x0, 0xc00049a030, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000714f30 sp=0xc000714dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000236100) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000714fc0 sp=0xc000714f30 pc=0x9e1a9f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000714fe0 sp=0xc000714fc0 pc=0x9e183a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000714fe8 sp=0xc000714fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 179 [select]: runtime.gopark(0xc000539150, 0x3, 0xff, 0xff, 0xc0005390b2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000538f08 sp=0xc000538ee8 pc=0x43ab96 runtime.selectgo(0xc000539150, 0xc0005390ac, 0x18fa59a, 0x0, 0xc000334b80, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000539070 sp=0xc000538f08 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003fea80, 0xc0004bc4e0, 0xc000202d80) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc000539190 sp=0xc000539070 pc=0xd0a0f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0003fea80, 0xc0005392c0, 0x1, {0x10}) pkg/sentry/kernel/task_block.go:93 +0xb1 fp=0xc000539200 sp=0xc000539190 pc=0xd099d1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.waitEpoll(0xc0003fea80, 0x3fea80, 0xc0003ce008, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/vfs2/epoll.go:178 +0x595 fp=0xc000539468 sp=0xc000539200 pc=0x1193015 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollWait(0x470e65, {{0x3}, {0xc0003c7840}, {0x80}, {0x3e7}, {0x0}, {0x53d1191df}}) pkg/sentry/syscalls/linux/vfs2/epoll.go:196 +0x4a fp=0xc0005394c8 sp=0xc000539468 pc=0x119386a gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollPwait(0xc0003fea80, {{0x3}, {0xc0003c7840}, {0x80}, {0x3e7}, {0x0}, {0x53d1191df}}) pkg/sentry/syscalls/linux/vfs2/epoll.go:208 +0xa5 fp=0xc000539548 sp=0xc0005394c8 pc=0x1193965 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003fea80, 0x119, {{0x3}, {0xc0003c7840}, {0x80}, {0x3e7}, {0x0}, {0x53d1191df}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000539a90 sp=0xc000539548 pc=0xd3e5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003fea80, 0x46f779, {{0x3}, {0xc0003c7840}, {0x80}, {0x3e7}, {0x0}, {0x53d1191df}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000539b18 sp=0xc000539a90 pc=0xd401aa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003d80f0, 0x46fc2c, {{0x3}, {0xc0003c7840}, {0x80}, {0x3e7}, {0x0}, {0x53d1191df}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000539b90 sp=0xc000539b18 pc=0xd3fc2f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003fea80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000539c98 sp=0xc000539b90 pc=0xd3f847 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003fea80, 0xc0003fea80) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000539ed0 sp=0xc000539c98 pc=0xd2ab78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003fea80) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000539fc0 sp=0xc000539ed0 pc=0xd28abb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000539fe0 sp=0xc000539fc0 pc=0xd3c0da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000539fe8 sp=0xc000539fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 180 [select]: runtime.gopark(0xc000719f90, 0x2, 0x2c, 0xfc, 0xc000719f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000719dc8 sp=0xc000719da8 pc=0x43ab96 runtime.selectgo(0xc000719f90, 0xc000719f60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000719f30 sp=0xc000719dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000236180) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000719fc0 sp=0xc000719f30 pc=0x9e1a9f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000719fe0 sp=0xc000719fc0 pc=0x9e183a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000719fe8 sp=0xc000719fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 181 [select]: runtime.gopark(0xc000735288, 0x3, 0xff, 0xff, 0xc0007351ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000735040 sp=0xc000735020 pc=0x43ab96 runtime.selectgo(0xc000735288, 0xc0007351e4, 0x18fa59a, 0x0, 0x26729a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0007351a8 sp=0xc000735040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005e5500, 0xc000202cc0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0007352c8 sp=0xc0007351a8 pc=0xd0a0f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005e5500, 0xc00071a960, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000735368 sp=0xc0007352c8 pc=0xd0955d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005e5500, 0xd4226a, 0x1, 0xc000720150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0007353f0 sp=0xc000735368 pc=0xe0f5b7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005e5500, {{0xc000720150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000735548 sp=0xc0007353f0 pc=0xe104c9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005e5500, 0xca, {{0xc000720150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000735a90 sp=0xc000735548 pc=0xd3e5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005e5500, 0x46f779, {{0xc000720150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000735b18 sp=0xc000735a90 pc=0xd401aa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003325a0, 0x46fc2c, {{0xc000720150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000735b90 sp=0xc000735b18 pc=0xd3fc2f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005e5500) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000735c98 sp=0xc000735b90 pc=0xd3f847 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005e5500, 0xc0005e5500) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000735ed0 sp=0xc000735c98 pc=0xd2ab78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005e5500) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000735fc0 sp=0xc000735ed0 pc=0xd28abb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000735fe0 sp=0xc000735fc0 pc=0xd3c0da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000735fe8 sp=0xc000735fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 194 [select]: runtime.gopark(0xc0002dcf90, 0x2, 0x2c, 0xfc, 0xc0002dcf64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0002dcdc8 sp=0xc0002dcda8 pc=0x43ab96 runtime.selectgo(0xc0002dcf90, 0xc0002dcf60, 0xc00048c000, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0002dcf30 sp=0xc0002dcdc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003e8100) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc0002dcfc0 sp=0xc0002dcf30 pc=0x9e1a9f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0002dcfe0 sp=0xc0002dcfc0 pc=0x9e183a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0002dcfe8 sp=0xc0002dcfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 128 [select]: runtime.gopark(0xc000893288, 0x3, 0xff, 0xff, 0xc0008931ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000893040 sp=0xc000893020 pc=0x43ab96 runtime.selectgo(0xc000893288, 0xc0008931e4, 0x18fa59a, 0x0, 0x26729a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0008931a8 sp=0xc000893040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00093e000, 0xc0004ac2a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0008932c8 sp=0xc0008931a8 pc=0xd0a0f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00093e000, 0xc00093c660, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000893368 sp=0xc0008932c8 pc=0xd0955d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00093e000, 0xd4226a, 0x1, 0xc000412950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0008933f0 sp=0xc000893368 pc=0xe0f5b7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00093e000, {{0xc000412950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000893548 sp=0xc0008933f0 pc=0xe104c9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00093e000, 0xca, {{0xc000412950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000893a90 sp=0xc000893548 pc=0xd3e5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00093e000, 0x46f779, {{0xc000412950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000893b18 sp=0xc000893a90 pc=0xd401aa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001502d0, 0x46fc2c, {{0xc000412950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000893b90 sp=0xc000893b18 pc=0xd3fc2f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00093e000) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000893c98 sp=0xc000893b90 pc=0xd3f847 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00093e000, 0xc00093e000) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000893ed0 sp=0xc000893c98 pc=0xd2ab78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00093e000) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000893fc0 sp=0xc000893ed0 pc=0xd28abb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000893fe0 sp=0xc000893fc0 pc=0xd3c0da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000893fe8 sp=0xc000893fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 129 [select]: runtime.gopark(0xc000563f90, 0x2, 0x2c, 0xfc, 0xc000563f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000563dc8 sp=0xc000563da8 pc=0x43ab96 runtime.selectgo(0xc000563f90, 0xc000563f60, 0x1000015, 0x0, 0x4900000005, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000563f30 sp=0xc000563dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00001c380) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000563fc0 sp=0xc000563f30 pc=0x9e1a9f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000563fe0 sp=0xc000563fc0 pc=0x9e183a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000563fe8 sp=0xc000563fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 210 [select]: runtime.gopark(0xc000607288, 0x3, 0xff, 0xff, 0xc0006071ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000607040 sp=0xc000607020 pc=0x43ab96 runtime.selectgo(0xc000607288, 0xc0006071e4, 0x18fa59a, 0x0, 0x26729a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0006071a8 sp=0xc000607040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003ff500, 0xc0003ea2a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0006072c8 sp=0xc0006071a8 pc=0xd0a0f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0003ff500, 0xc0007911a0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000607368 sp=0xc0006072c8 pc=0xd0955d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003ff500, 0x1be9700, 0x1, 0xc000139150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0006073f0 sp=0xc000607368 pc=0xe0f5b7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003ff500, {{0xc000139150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) VM DIAGNOSIS: I0609 01:12:21.326003 693352 main.go:214] *************************** I0609 01:12:21.326172 693352 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-1] I0609 01:12:21.326248 693352 main.go:216] Version release-20220516.0-93-g8b5289e723b5 I0609 01:12:21.326303 693352 main.go:217] GOOS: linux I0609 01:12:21.326346 693352 main.go:218] GOARCH: amd64 I0609 01:12:21.326394 693352 main.go:219] PID: 693352 I0609 01:12:21.326452 693352 main.go:220] UID: 0, GID: 0 I0609 01:12:21.326519 693352 main.go:221] Configuration: I0609 01:12:21.326562 693352 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0609 01:12:21.326612 693352 main.go:223] Platform: ptrace I0609 01:12:21.326712 693352 main.go:224] FileAccess: exclusive, overlay: true I0609 01:12:21.326742 693352 main.go:225] Network: host, logging: false I0609 01:12:21.326784 693352 main.go:226] Strace: false, max size: 1024, syscalls: I0609 01:12:21.326818 693352 main.go:227] LISAFS: false I0609 01:12:21.326848 693352 main.go:228] Debug: true I0609 01:12:21.326885 693352 main.go:229] Systemd: false I0609 01:12:21.326921 693352 main.go:230] *************************** W0609 01:12:21.326951 693352 main.go:235] Block the TERM signal. This is only safe in tests! D0609 01:12:21.327060 693352 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:false RootContainer:false} W0609 01:12:21.327286 693352 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-1": file does not exist loading container "ci-gvisor-ptrace-3-race-1": file does not exist W0609 01:12:21.327662 693352 main.go:255] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=exclusive" "-network=host" "-overlay" "-net-raw" "-watchdog-action=panic" "-vfs2" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-race-1"]: exit status 128 I0609 01:12:21.326003 693352 main.go:214] *************************** I0609 01:12:21.326172 693352 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-1] I0609 01:12:21.326248 693352 main.go:216] Version release-20220516.0-93-g8b5289e723b5 I0609 01:12:21.326303 693352 main.go:217] GOOS: linux I0609 01:12:21.326346 693352 main.go:218] GOARCH: amd64 I0609 01:12:21.326394 693352 main.go:219] PID: 693352 I0609 01:12:21.326452 693352 main.go:220] UID: 0, GID: 0 I0609 01:12:21.326519 693352 main.go:221] Configuration: I0609 01:12:21.326562 693352 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0609 01:12:21.326612 693352 main.go:223] Platform: ptrace I0609 01:12:21.326712 693352 main.go:224] FileAccess: exclusive, overlay: true I0609 01:12:21.326742 693352 main.go:225] Network: host, logging: false I0609 01:12:21.326784 693352 main.go:226] Strace: false, max size: 1024, syscalls: I0609 01:12:21.326818 693352 main.go:227] LISAFS: false I0609 01:12:21.326848 693352 main.go:228] Debug: true I0609 01:12:21.326885 693352 main.go:229] Systemd: false I0609 01:12:21.326921 693352 main.go:230] *************************** W0609 01:12:21.326951 693352 main.go:235] Block the TERM signal. This is only safe in tests! D0609 01:12:21.327060 693352 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:false RootContainer:false} W0609 01:12:21.327286 693352 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-1": file does not exist loading container "ci-gvisor-ptrace-3-race-1": file does not exist W0609 01:12:21.327662 693352 main.go:255] Failure to execute command, err: 1 [41722027.331705] exe[892749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a070cc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722028.133313] exe[892787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c386aeb111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722032.029635] exe[893072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600825bc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722032.051505] exe[883558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cab80c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722432.620549] exe[900124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fea2510111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722433.662246] exe[897574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fea2510111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722437.606902] exe[898923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556484186111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722437.655985] exe[895351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fc4fa2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41723504.578303] exe[900087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723505.902978] exe[899150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723507.233150] exe[900080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723508.582640] exe[905250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41724213.040807] exe[914251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591c800edd6 cs:33 sp:7ff392af18e8 ax:ffffffffff600000 si:7ff392af1e08 di:ffffffffff600000 [41724746.881754] exe[934955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41724919.967409] exe[919634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41725648.672634] exe[933478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.071298] exe[911955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.496397] exe[916335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.868467] exe[916330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725831.665442] exe[930626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a7f9a1dd6 cs:33 sp:7f45a7ecd8e8 ax:ffffffffff600000 si:7f45a7ecde08 di:ffffffffff600000 [41726264.926912] exe[935754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c1a378e8 ax:ffffffffff600000 si:7f96c1a37e08 di:ffffffffff600000 [41726265.038685] exe[944495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c1a168e8 ax:ffffffffff600000 si:7f96c1a16e08 di:ffffffffff600000 [41726265.194768] exe[934317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c19f58e8 ax:ffffffffff600000 si:7f96c19f5e08 di:ffffffffff600000 [41728346.225473] exe[985018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e4b6a1dd6 cs:33 sp:7f57e65108e8 ax:ffffffffff600000 si:7f57e6510e08 di:ffffffffff600000 [41728728.819897] exe[12705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728729.887394] exe[4315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728731.006570] exe[16080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728732.014926] exe[12705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728880.584469] exe[977737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728880.927530] exe[999802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728881.265249] exe[998504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728881.529813] exe[1071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728920.036573] exe[4344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4774fadd6 cs:33 sp:7f00f5a038e8 ax:ffffffffff600000 si:7f00f5a03e08 di:ffffffffff600000 [41732351.590257] exe[88276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d9b442111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41732351.621369] exe[88482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a10f37e111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41733929.698594] exe[141928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aed0a35111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41733930.280946] exe[141852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c045e111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41740976.469524] exe[294870] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41741183.198884] exe[318698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41743512.652151] exe[329877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5aa2d8e8 ax:ffffffffff600000 si:7fce5aa2de08 di:ffffffffff600000 [41743512.780519] exe[329990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5a9ca8e8 ax:ffffffffff600000 si:7fce5a9cae08 di:ffffffffff600000 [41743512.881035] exe[313376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5aa2d8e8 ax:ffffffffff600000 si:7fce5aa2de08 di:ffffffffff600000 [41743512.912627] exe[330017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5a9888e8 ax:ffffffffff600000 si:7fce5a988e08 di:ffffffffff600000 [41746294.216851] exe[358003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba9d874778 cs:33 sp:7fa4c29e9f90 ax:7fa4c29ea020 si:ffffffffff600000 di:55ba9d93af21 [41746316.612386] exe[403366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56209a08b778 cs:33 sp:7fbf54d78f90 ax:7fbf54d79020 si:ffffffffff600000 di:56209a151f21 [41746448.693506] exe[268022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565539ab9778 cs:33 sp:7fcebe28ef90 ax:7fcebe28f020 si:ffffffffff600000 di:565539b7ff21 [41746667.731049] exe[406137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4c7d40778 cs:33 sp:7f65c09bef90 ax:7f65c09bf020 si:ffffffffff600000 di:55b4c7e06f21 [41746794.938117] exe[376814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa731c778 cs:33 sp:7fdccd784f90 ax:7fdccd785020 si:ffffffffff600000 di:55dfa73e2f21 [41746941.324017] exe[409669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55995a8bc778 cs:33 sp:7feb8410ff90 ax:7feb84110020 si:ffffffffff600000 di:55995a982f21 [41746955.051375] exe[399704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a66802778 cs:33 sp:7fab87c89f90 ax:7fab87c8a020 si:ffffffffff600000 di:562a668c8f21 [41747082.848653] exe[411747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614f13cd778 cs:33 sp:7f58b3667f90 ax:7f58b3668020 si:ffffffffff600000 di:5614f1493f21 [41747122.224701] exe[380403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e48126778 cs:33 sp:7f6d4839bf90 ax:7f6d4839c020 si:ffffffffff600000 di:557e481ecf21 [41747892.889742] exe[419942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cbcd67778 cs:33 sp:7f0f1548cf90 ax:7f0f1548d020 si:ffffffffff600000 di:559cbce2df21 [41749910.174023] exe[503064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.382087] exe[489489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.743810] exe[502351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.804602] exe[502552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41750077.547305] exe[520417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750077.737538] exe[520405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750077.946438] exe[517154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750883.645694] exe[527475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41750883.759241] exe[530078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41750883.875258] exe[526607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41752577.251833] exe[573654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751642c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41752580.502667] exe[533591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cf262111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41752888.053527] exe[630987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41752888.246233] exe[626723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41752888.305449] exe[626466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f838f90 ax:7f969f839020 si:ffffffffff600000 di:563a21b73f21 [41752888.494028] exe[626597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41757538.722484] exe[778664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.823198] exe[758312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.967004] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.995444] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757557.290054] exe[776922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.387612] exe[758104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.440543] exe[759987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.496423] exe[758068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.551923] exe[759961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.604068] exe[778671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.649864] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.700608] exe[758045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.749858] exe[764729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.807350] exe[759971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757644.212741] warn_bad_vsyscall: 1 callbacks suppressed [41757644.212745] exe[790065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41757644.304044] exe[784243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41757644.328830] exe[785426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450208e8 ax:ffffffffff600000 si:7f0645020e08 di:ffffffffff600000 [41757647.143597] exe[790377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41759709.694107] exe[813064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41759710.526135] exe[758982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41759710.614859] exe[758970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41762275.438935] exe[911832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.634223] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.658073] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.689564] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.711239] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.733002] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.760369] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.781913] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.804653] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.827404] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762485.396771] warn_bad_vsyscall: 57 callbacks suppressed [41762485.396775] exe[910276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.545300] exe[910549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.613415] exe[924218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.646592] exe[923599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3048e8 ax:ffffffffff600000 si:7f5e8c304e08 di:ffffffffff600000 [41763250.874910] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.275437] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.320649] exe[927012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.567108] exe[917494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.056287] exe[934756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.309074] exe[935075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.431878] exe[933571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.662923] exe[932695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.864888] exe[930622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.082371] exe[913410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.195471] exe[935302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.335350] exe[930684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.443449] exe[935764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.563281] exe[930622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.081281] warn_bad_vsyscall: 33 callbacks suppressed [41763263.081284] exe[931140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763263.216167] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.355112] exe[914812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.420199] exe[915423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.530205] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.681026] exe[930625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.879255] exe[930576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.927513] exe[930550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763264.085064] exe[913498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763264.210722] exe[913405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763268.268592] warn_bad_vsyscall: 12 callbacks suppressed [41763268.268595] exe[930625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763269.060541] exe[926685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763269.736222] exe[934886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763272.529977] exe[913321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695dd18e8 ax:ffffffffff600000 si:7f7695dd1e08 di:ffffffffff600000 [41763273.601034] exe[913301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763273.695332] exe[914658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.809309] exe[933779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.861036] exe[928141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.951071] exe[926984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.040411] exe[928109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.188940] exe[909201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.362175] exe[928141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.452131] exe[933778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.596830] exe[914534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.635599] warn_bad_vsyscall: 191 callbacks suppressed [41763278.635603] exe[933786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.725666] exe[936026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.913045] exe[931158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.069982] exe[931978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.262372] exe[931156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.451575] exe[931116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.621113] exe[932096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.648869] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.671277] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.692825] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763283.700387] warn_bad_vsyscall: 107 callbacks suppressed [41763283.700390] exe[914296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.173960] exe[913357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.559844] exe[914426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.659959] exe[914076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.768392] exe[931974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.872875] exe[931974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.057871] exe[926573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.219682] exe[914426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.347142] exe[914139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.378436] exe[926998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763288.812968] warn_bad_vsyscall: 67 callbacks suppressed [41763288.812972] exe[914249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763288.999215] exe[914042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.158924] exe[913319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.395068] exe[926573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.812138] exe[914105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.901025] exe[932453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.961762] exe[914165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763290.117673] exe[914769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763290.245449] exe[934753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763290.381620] exe[934722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763293.854065] warn_bad_vsyscall: 50 callbacks suppressed [41763293.854068] exe[921317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.006341] exe[913500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.087038] exe[920857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.202005] exe[926495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.429236] exe[913536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.499110] exe[927004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.656628] exe[935268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.785778] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.864550] exe[935251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.985706] exe[912715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763299.476827] warn_bad_vsyscall: 17 callbacks suppressed [41763299.476830] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.657251] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.766955] exe[914364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.899236] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.117074] exe[934993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.208230] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.249269] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.367548] exe[935524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.451007] exe[932665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.635186] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.682441] warn_bad_vsyscall: 22 callbacks suppressed [41763305.682444] exe[934722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.849570] exe[925080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.906698] exe[925080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.055570] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.086311] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.111476] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.134635] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.158442] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.180811] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.208861] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763310.987175] warn_bad_vsyscall: 41 callbacks suppressed [41763310.987179] exe[914173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.371361] exe[914230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.496866] exe[914173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.667542] exe[935129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.738508] exe[913367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.951374] exe[935519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.073873] exe[928039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.164242] exe[934756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.283765] exe[912743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.395192] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.082350] warn_bad_vsyscall: 44 callbacks suppressed [41763316.082371] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.218355] exe[926495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.311483] exe[932250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.392115] exe[934970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.441448] exe[934970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763316.645037] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.683000] exe[913935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763316.917509] exe[934743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763317.019495] exe[935528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763317.138638] exe[908214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763321.116968] warn_bad_vsyscall: 110 callbacks suppressed [41763321.116972] exe[934763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.298334] exe[930984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.503536] exe[928143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763321.702473] exe[920857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.919434] exe[932052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.066776] exe[928049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.289479] exe[931976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.485218] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.727147] exe[932038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.808798] exe[932449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763352.120661] warn_bad_vsyscall: 46 callbacks suppressed [41763352.120665] exe[905863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddd008e8 ax:ffffffffff600000 si:7f42ddd00e08 di:ffffffffff600000 [41763352.189760] exe[906120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddd008e8 ax:ffffffffff600000 si:7f42ddd00e08 di:ffffffffff600000 [41763352.213492] exe[906603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddcbe8e8 ax:ffffffffff600000 si:7f42ddcbee08 di:ffffffffff600000 [41763352.256524] exe[905875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddcdf8e8 ax:ffffffffff600000 si:7f42ddcdfe08 di:ffffffffff600000 [41763363.118582] exe[907141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.217536] exe[906003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.350433] exe[905923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.437053] exe[911421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.522957] exe[905901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.617218] exe[906000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763787.075875] exe[940758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.136754] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.163349] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.185181] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.207438] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.230246] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.253337] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.275227] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.298877] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.322172] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41765904.311543] warn_bad_vsyscall: 25 callbacks suppressed [41765904.311547] exe[975833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec2e101778 cs:33 sp:7f58896f2f90 ax:7f58896f3020 si:ffffffffff600000 di:55ec2e1c7f21 [41765917.252483] exe[972141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb9e3cb778 cs:33 sp:7fbfbd0e2f90 ax:7fbfbd0e3020 si:ffffffffff600000 di:55bb9e491f21 [41765918.779735] exe[984137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc739b778 cs:33 sp:7f5ade326f90 ax:7f5ade327020 si:ffffffffff600000 di:563fc7461f21 [41765963.667630] exe[989999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55734db6d778 cs:33 sp:7f3735eeaf90 ax:7f3735eeb020 si:ffffffffff600000 di:55734dc33f21 [41765992.297928] exe[972347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f2fcbc778 cs:33 sp:7f56c829ef90 ax:7f56c829f020 si:ffffffffff600000 di:561f2fd82f21 [41766006.374106] exe[968996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d478296778 cs:33 sp:7fee6d25bf90 ax:7fee6d25c020 si:ffffffffff600000 di:55d47835cf21 [41766065.751898] exe[959836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af63d47778 cs:33 sp:7f2bd25c3f90 ax:7f2bd25c4020 si:ffffffffff600000 di:55af63e0df21 [41766149.668440] exe[944991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56287d666778 cs:33 sp:7fc056d23f90 ax:7fc056d24020 si:ffffffffff600000 di:56287d72cf21 [41766216.641061] exe[979413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558df60b7778 cs:33 sp:7fa1536f2f90 ax:7fa1536f3020 si:ffffffffff600000 di:558df617df21 [41766311.526118] exe[956512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5a658778 cs:33 sp:7f2f1dc6cf90 ax:7f2f1dc6d020 si:ffffffffff600000 di:555f5a71ef21 [41770271.316831] exe[59098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.397281] exe[61128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.556021] exe[61120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.593569] exe[53801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41776907.692072] exe[236964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776907.876439] exe[236700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776907.925540] exe[236819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f2c78e8 ax:ffffffffff600000 si:7f705f2c7e08 di:ffffffffff600000 [41776908.082049] exe[236987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776908.138042] exe[236989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f2c78e8 ax:ffffffffff600000 si:7f705f2c7e08 di:ffffffffff600000 [41780893.412040] exe[259523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.630698] exe[259419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.698258] exe[259369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.913814] exe[259500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780898.710619] exe[297920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41780898.939372] exe[259489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41780899.158810] exe[260117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41783115.399858] exe[339139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41783115.570177] exe[339139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41783115.688527] exe[337157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41784398.677703] exe[322007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.819014] exe[338567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.840556] exe[338567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.863607] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.888527] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.913584] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.936486] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.961792] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.989414] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784399.017645] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784495.151826] warn_bad_vsyscall: 57 callbacks suppressed [41784495.151830] exe[381065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa17866a8e8 ax:ffffffffff600000 si:7fa17866ae08 di:ffffffffff600000 [41784496.069854] exe[372438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa1786288e8 ax:ffffffffff600000 si:7fa178628e08 di:ffffffffff600000 [41784497.115873] exe[379265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa17866a8e8 ax:ffffffffff600000 si:7fa17866ae08 di:ffffffffff600000 [41786524.090276] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786524.339775] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786524.410268] exe[368029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786524.682522] exe[363232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786559.623259] exe[364298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786559.828330] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.028094] exe[363156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.267772] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.499839] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.717295] exe[363148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.913889] exe[364295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.162817] exe[363387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.340655] exe[363274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.559320] exe[363156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786564.814411] warn_bad_vsyscall: 45 callbacks suppressed [41786564.814414] exe[363387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.043033] exe[363175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.118235] exe[363134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600b78e8 ax:ffffffffff600000 si:7f40600b7e08 di:ffffffffff600000 [41786565.332424] exe[363357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.558444] exe[363167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.809817] exe[363223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.003180] exe[366634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.073554] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786566.279598] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.475963] exe[363355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786569.970266] warn_bad_vsyscall: 46 callbacks suppressed [41786569.970269] exe[363233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.186693] exe[431096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.430747] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.487487] exe[363281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786570.698127] exe[363232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.761018] exe[363216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786571.032519] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786571.269260] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786571.494770] exe[363366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786571.698378] exe[404267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786575.152135] warn_bad_vsyscall: 16 callbacks suppressed [41786575.152139] exe[363174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.199885] exe[363174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.244919] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.289323] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.335275] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.378243] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.415929] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.460778] exe[363167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.507948] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.551019] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786580.162383] warn_bad_vsyscall: 71 callbacks suppressed [41786580.162385] exe[434239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.417893] exe[364299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.670112] exe[431112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.985939] exe[363366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.227864] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.295386] exe[377949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786581.549840] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786581.760706] exe[434242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.986996] exe[363351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786582.193062] exe[363217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786585.263436] warn_bad_vsyscall: 43 callbacks suppressed [41786585.263439] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786585.580600] exe[363950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786586.795633] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.012866] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.217435] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.264142] exe[368045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.496453] exe[363250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.684565] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.900840] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.953149] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786590.334133] warn_bad_vsyscall: 42 callbacks suppressed [41786590.334136] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786590.606160] exe[434239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786590.816216] exe[368047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.008841] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.195358] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.411937] exe[363151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.668545] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.937870] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786592.196581] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786592.416023] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.407062] warn_bad_vsyscall: 8 callbacks suppressed [41786595.407065] exe[363397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.632664] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.846435] exe[363282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786596.118174] exe[368029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.340658] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.516739] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.562921] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.767501] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.982579] exe[363279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786597.203979] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.422539] warn_bad_vsyscall: 20 callbacks suppressed [41786600.422542] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.470576] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.513440] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.560098] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.608456] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.656080] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.694699] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.730422] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.766932] exe[424510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.799600] exe[424510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.428036] warn_bad_vsyscall: 117 callbacks suppressed [41786605.428040] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.465569] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.502840] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.536106] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.571788] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.606882] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.639545] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.674536] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.707272] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.741525] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786610.618316] warn_bad_vsyscall: 52 callbacks suppressed [41786610.618319] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786610.854296] exe[363523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.073302] exe[404267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.314660] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.540590] exe[377941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.791249] exe[424506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786612.033562] exe[366634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786612.290509] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786612.360407] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786612.573759] exe[363592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786615.727027] warn_bad_vsyscall: 13 callbacks suppressed [41786615.727030] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786615.948631] exe[363582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786616.170026] exe[363217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786617.285372] exe[366637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786617.538982] exe[368047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786617.795906] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.001607] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.206366] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.255357] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.468554] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786620.964777] warn_bad_vsyscall: 13 callbacks suppressed [41786620.964779] exe[363181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.326450] exe[431101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.606193] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.656723] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.926219] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.143749] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.335316] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.382914] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.612232] exe[434237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.850862] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.028763] warn_bad_vsyscall: 16 callbacks suppressed [41786626.028766] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.091691] exe[363250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.361031] exe[434242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.633487] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.855675] exe[363931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786627.097953] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.142697] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.185790] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.223045] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.267893] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786631.196563] warn_bad_vsyscall: 85 callbacks suppressed [41786631.196567] exe[363213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.254505] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.462655] exe[431119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.666067] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.712621] exe[363236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.907915] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786632.088524] exe[363191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.289035] exe[363121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.337381] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.549279] exe[434237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.213850] warn_bad_vsyscall: 16 callbacks suppressed [41786636.213853] exe[363340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.420214] exe[363320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.625056] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.816977] exe[431127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.012992] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.238894] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786637.464622] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.667207] exe[431127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.898240] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.953728] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786641.250149] warn_bad_vsyscall: 46 callbacks suppressed [41786641.250152] exe[368054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786642.024558] exe[431123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.242368] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.298262] exe[404345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.496364] exe[363371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.714166] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.904918] exe[363931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786643.118187] exe[374141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786643.172365] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786702.319737] exe[397116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.409403] exe[400554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.447050] exe[400625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.541093] exe[400554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41792975.628288] exe[604524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b990e8e8 ax:ffffffffff600000 si:7fc9b990ee08 di:ffffffffff600000 [41792975.730238] exe[604524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b990e8e8 ax:ffffffffff600000 si:7fc9b990ee08 di:ffffffffff600000 [41792975.844813] exe[615735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b98ed8e8 ax:ffffffffff600000 si:7fc9b98ede08 di:ffffffffff600000 [41792997.069607] exe[604397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.125925] exe[615999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.181068] exe[615994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.253591] exe[596336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.319244] exe[595810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.375810] exe[607247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.432110] exe[596057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.485891] exe[615743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41793118.965656] exe[621056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.090239] exe[626746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.168326] exe[626645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.266430] exe[626572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793726.955755] exe[625376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.052806] exe[625381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7968e8 ax:ffffffffff600000 si:7f516f796e08 di:ffffffffff600000 [41793727.153391] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.174933] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.196856] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.218672] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.239698] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.262813] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.283717] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.304423] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41796695.489484] warn_bad_vsyscall: 25 callbacks suppressed [41796695.489488] exe[677542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41796695.604343] exe[677592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41796695.707255] exe[672509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41803498.042529] exe[833127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.126903] exe[833167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.208626] exe[832789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.249927] exe[832800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce7de8e8 ax:ffffffffff600000 si:7fd5ce7dee08 di:ffffffffff600000 [41805111.283126] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.537018] exe[793534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.620652] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.886967] exe[793605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805128.239442] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.488493] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.670387] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.878152] exe[811924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.144602] exe[811263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.363927] exe[802093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.569060] exe[793907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.775077] exe[793405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.962772] exe[793732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805130.145354] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805203.344761] warn_bad_vsyscall: 1 callbacks suppressed [41805203.344765] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.537189] exe[798606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.579998] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.807307] exe[802092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805204.101795] exe[794306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.318472] exe[811268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.373548] exe[811294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805204.620529] exe[794402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.698217] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87b28e8 ax:ffffffffff600000 si:7f75d87b2e08 di:ffffffffff600000 [41805204.994645] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.398372] warn_bad_vsyscall: 18 callbacks suppressed [41805208.398376] exe[793856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.635499] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.924254] exe[811280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.021828] exe[793379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.286019] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.594197] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.870572] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.407942] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.672679] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.912336] exe[811263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.536879] warn_bad_vsyscall: 11 callbacks suppressed [41805213.536883] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.585410] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.793346] exe[811275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.023642] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.274531] exe[793361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.498847] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.558499] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.812362] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805215.075819] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805215.124560] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805218.725302] warn_bad_vsyscall: 51 callbacks suppressed [41805218.725305] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805218.788624] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805218.987947] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.195341] exe[793385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805219.427946] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.485352] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805219.718117] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.966655] exe[806263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805220.185224] exe[811134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805220.227819] exe[793563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805223.889850] warn_bad_vsyscall: 48 callbacks suppressed [41805223.889854] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805224.099273] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805224.302851] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.148736] exe[811104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.359381] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.595293] exe[793854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805225.774952] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805226.054896] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805226.348456] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805226.585215] exe[806269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.116988] warn_bad_vsyscall: 13 callbacks suppressed [41805229.116992] exe[812073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.333239] exe[793849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.551784] exe[793481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.756824] exe[793414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.013407] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805230.292035] exe[793379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.512816] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.710465] exe[793365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.763658] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.942605] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.227962] warn_bad_vsyscall: 11 callbacks suppressed [41805234.227966] exe[812069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.288973] exe[793361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.465441] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.185325] exe[793556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.407991] exe[793383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.463913] exe[793518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.729225] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.971939] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805236.225498] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805236.749266] exe[793548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.412931] warn_bad_vsyscall: 11 callbacks suppressed [41805239.412935] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.717056] exe[793534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.980368] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.249790] exe[793907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.487286] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.689874] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.867445] exe[793881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.911822] exe[793476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805241.097592] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805241.286002] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805244.500986] warn_bad_vsyscall: 7 callbacks suppressed [41805244.500989] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805244.772018] exe[811924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805244.839190] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805245.114889] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805245.178113] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87918e8 ax:ffffffffff600000 si:7f75d8791e08 di:ffffffffff600000 [41805246.673821] exe[802092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805246.882406] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.162562] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.426712] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.631100] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805249.504982] warn_bad_vsyscall: 9 callbacks suppressed [41805249.504986] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805249.833815] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.048503] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.241838] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.423353] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.478810] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.722037] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.784841] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805251.015126] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805251.226609] exe[793512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805254.616411] warn_bad_vsyscall: 17 callbacks suppressed [41805254.616415] exe[793854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805254.822562] exe[793365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.015351] exe[793403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.250470] exe[793414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805255.484810] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.714747] exe[793881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.958701] exe[793346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805256.171377] exe[793849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805256.397345] exe[793417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805256.631803] exe[811901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805259.685661] warn_bad_vsyscall: 16 callbacks suppressed [41805259.685665] exe[793600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805259.942473] exe[793412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805260.192190] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.427948] exe[793625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.675664] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.890659] exe[793417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.106107] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.378328] exe[793527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.441005] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.697325] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805264.756786] warn_bad_vsyscall: 15 callbacks suppressed [41805264.756790] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805264.995468] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.195114] exe[811275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.387824] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.434565] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.655230] exe[793461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.867290] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805266.077154] exe[793407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805266.335933] exe[793732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805268.454211] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805269.830493] warn_bad_vsyscall: 5 callbacks suppressed [41805269.830497] exe[793535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.052161] exe[811089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.276025] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.348648] exe[793625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87b28e8 ax:ffffffffff600000 si:7f75d87b2e08 di:ffffffffff600000 [41805270.555983] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.261605] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.320205] exe[811310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.367076] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.410085] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.470504] exe[793600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805275.090855] warn_bad_vsyscall: 42 callbacks suppressed [41805275.090860] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805275.376794] exe[811901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805275.821577] exe[793512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.135376] exe[793389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.194715] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805276.400398] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.455601] exe[811141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805276.687064] exe[811103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.945566] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805277.006902] exe[794306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805280.310887] warn_bad_vsyscall: 45 callbacks suppressed [41805280.310892] exe[793856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805280.573497] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805280.795096] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.031762] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.236181] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.413453] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.668319] exe[811123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.876511] exe[811897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805282.119124] exe[812069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805282.330537] exe[794234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.433694] warn_bad_vsyscall: 53 callbacks suppressed [41805285.433697] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.727147] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.776492] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.821526] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.868784] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.911516] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.958369] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.991404] exe[793535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805286.032888] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805286.075981] exe[793668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805336.401015] warn_bad_vsyscall: 34 callbacks suppressed [41805336.401019] exe[837931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b66bb8e8 ax:ffffffffff600000 si:7f58b66bbe08 di:ffffffffff600000 [41805336.627402] exe[837726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b66bb8e8 ax:ffffffffff600000 si:7f58b66bbe08 di:ffffffffff600000 [41805336.867166] exe[834198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805336.903558] exe[834198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805336.961276] exe[833970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.002343] exe[833970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.044108] exe[848040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.086099] exe[848040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.127858] exe[834159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.174980] exe[834159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41807485.566971] warn_bad_vsyscall: 46 callbacks suppressed [41807485.566974] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.648422] exe[869698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.705688] exe[869698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.735448] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0baa8e8 ax:ffffffffff600000 si:7f46a0baae08 di:ffffffffff600000 [41807486.357505] exe[869706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.425446] exe[893568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.496082] exe[869706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.585758] exe[869712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.674899] exe[893568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807521.031633] exe[886290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4d422edd6 cs:33 sp:7efca7b1b8e8 ax:ffffffffff600000 si:7efca7b1be08 di:ffffffffff600000 [41807522.823903] exe[888998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecaaa7add6 cs:33 sp:7f179eb928e8 ax:ffffffffff600000 si:7f179eb92e08 di:ffffffffff600000 [41807554.670502] exe[898568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8cff5cdd6 cs:33 sp:7fe2dc3c78e8 ax:ffffffffff600000 si:7fe2dc3c7e08 di:ffffffffff600000 [41807558.049276] exe[874830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bebbea8dd6 cs:33 sp:7f6bfcbfe8e8 ax:ffffffffff600000 si:7f6bfcbfee08 di:ffffffffff600000 [41807568.608258] exe[896475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d64a4a1dd6 cs:33 sp:7f163c3e58e8 ax:ffffffffff600000 si:7f163c3e5e08 di:ffffffffff600000 [41807574.454699] exe[863839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e0f16dd6 cs:33 sp:7fd2cc1f28e8 ax:ffffffffff600000 si:7fd2cc1f2e08 di:ffffffffff600000 [41807603.880105] exe[907821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcd062cdd6 cs:33 sp:7ff728abc8e8 ax:ffffffffff600000 si:7ff728abce08 di:ffffffffff600000 [41807607.916818] exe[910586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c048abfdd6 cs:33 sp:7fef1439e8e8 ax:ffffffffff600000 si:7fef1439ee08 di:ffffffffff600000 [41807921.659016] exe[880532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778eee9dd6 cs:33 sp:7f1bbe08e8e8 ax:ffffffffff600000 si:7f1bbe08ee08 di:ffffffffff600000 [41807960.087324] exe[843823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f67a8e6dd6 cs:33 sp:7fa4e21878e8 ax:ffffffffff600000 si:7fa4e2187e08 di:ffffffffff600000 [41808064.880270] exe[854834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e370cbdd6 cs:33 sp:7f8e6bcea8e8 ax:ffffffffff600000 si:7f8e6bceae08 di:ffffffffff600000 [41808459.514377] exe[885927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0d1042dd6 cs:33 sp:7f56e1266f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808759.539588] exe[919955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8eb90ddd6 cs:33 sp:7fab85e60f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808762.936805] exe[895697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecaaa7add6 cs:33 sp:7f179eb92f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808804.052343] exe[864217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7b9521dd6 cs:33 sp:7f55bcbccf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808804.362798] exe[913270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c02909bdd6 cs:33 sp:7f012b62ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808925.119746] exe[921054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c447cdddd6 cs:33 sp:7fdc3e749f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808991.024928] exe[869735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a657791dd6 cs:33 sp:7f6fd5fe1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809005.783420] exe[918213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efaeb7fdd6 cs:33 sp:7f530e3b8f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809056.895863] exe[876022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfc31b3dd6 cs:33 sp:7f1c2423ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809096.011371] exe[904278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bebbea8dd6 cs:33 sp:7f6bfcbfef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41810234.530699] exe[949072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.581525] exe[947961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.630151] exe[947807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.928006] exe[947846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810234.974832] exe[948093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.029234] exe[948600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.079518] exe[948596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.131972] exe[948608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.200179] exe[951411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.248965] exe[947860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41816991.612357] warn_bad_vsyscall: 4 callbacks suppressed [41816991.612360] exe[126553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fddcf90 ax:7f7d7fddd020 si:ffffffffff600000 di:55e520b3bf21 [41816992.435535] exe[128460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fddcf90 ax:7f7d7fddd020 si:ffffffffff600000 di:55e520b3bf21 [41816992.493486] exe[128460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fd79f90 ax:7f7d7fd7a020 si:ffffffffff600000 di:55e520b3bf21 [41816992.581465] exe[118948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fdbbf90 ax:7f7d7fdbc020 si:ffffffffff600000 di:55e520b3bf21 [41822035.350192] exe[247515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb8d194dd6 cs:33 sp:7f640e79a8e8 ax:ffffffffff600000 si:7f640e79ae08 di:ffffffffff600000 [41822889.749326] exe[302519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55952e19d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41822935.208004] exe[299669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a15683111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41822961.034384] exe[304878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56354e26a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823033.311349] exe[314680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f13038111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823052.045029] exe[308488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.134119] exe[308891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.184755] exe[308238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.217476] exe[308887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d478e8 ax:ffffffffff600000 si:7f39d2d47e08 di:ffffffffff600000 [41823053.232931] exe[322754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa6292b111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823057.020514] exe[321981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619e3370111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823069.700392] exe[308488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.780219] exe[312380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.846004] exe[314068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.893603] exe[309645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.956181] exe[314068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.009620] exe[309514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.062543] exe[307917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.111941] exe[308520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.162008] exe[309514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.215257] exe[308621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823180.806674] exe[313047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daf4eea111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823389.254739] exe[332832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf86cd111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823437.858953] exe[314886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823438.600173] exe[312505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823438.640482] exe[312331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d0936c8e8 ax:ffffffffff600000 si:7f4d0936ce08 di:ffffffffff600000 [41823439.516137] exe[314888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823439.544471] exe[314880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d0936c8e8 ax:ffffffffff600000 si:7f4d0936ce08 di:ffffffffff600000 [41823824.343066] exe[354604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4c6d04111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41824131.041530] exe[380420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf09428111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41824858.428281] exe[414848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41824858.713788] exe[420546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41824858.975573] exe[416679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41825512.081524] exe[418960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559454680dd6 cs:33 sp:7f7eca1b38e8 ax:ffffffffff600000 si:7f7eca1b3e08 di:ffffffffff600000 [41825514.254117] exe[441974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133a96cdd6 cs:33 sp:7f670325f8e8 ax:ffffffffff600000 si:7f670325fe08 di:ffffffffff600000 [41825659.020998] exe[426934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825659.098334] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825659.170269] exe[426934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.203618] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.268332] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.331763] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.414070] exe[431880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.484319] exe[426825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.545809] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.608690] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.694087] exe[426854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.778652] exe[426825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.844814] exe[432027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825766.818579] warn_bad_vsyscall: 16 callbacks suppressed [41825766.818583] exe[435106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575971dcdd6 cs:33 sp:7f2564f118e8 ax:ffffffffff600000 si:7f2564f11e08 di:ffffffffff600000 [41825793.270194] exe[450369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb06618dd6 cs:33 sp:7f4f30fc68e8 ax:ffffffffff600000 si:7f4f30fc6e08 di:ffffffffff600000 [41825905.551188] exe[449980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560578919dd6 cs:33 sp:7fb48a7628e8 ax:ffffffffff600000 si:7fb48a762e08 di:ffffffffff600000 [41826034.022955] exe[445477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8a6dfdd6 cs:33 sp:7f1eceead8e8 ax:ffffffffff600000 si:7f1eceeade08 di:ffffffffff600000 [41826188.997741] exe[453368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c204cd7dd6 cs:33 sp:7f0b895c18e8 ax:ffffffffff600000 si:7f0b895c1e08 di:ffffffffff600000 [41829308.204553] exe[525245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed92f8e8 ax:ffffffffff600000 si:7f73ed92fe08 di:ffffffffff600000 [41829308.320335] exe[504935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed90e8e8 ax:ffffffffff600000 si:7f73ed90ee08 di:ffffffffff600000 [41829308.465964] exe[524995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.489939] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.511782] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.534476] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.559342] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.587145] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.614929] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.636842] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829868.059514] warn_bad_vsyscall: 25 callbacks suppressed [41829868.059517] exe[526529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f9af39dd6 cs:33 sp:7f2cc1e838e8 ax:ffffffffff600000 si:7f2cc1e83e08 di:ffffffffff600000 [41831131.696034] exe[542970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ebfaedd6 cs:33 sp:7f97112508e8 ax:ffffffffff600000 si:7f9711250e08 di:ffffffffff600000 [41834474.601837] exe[604582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.679640] exe[605221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.732769] exe[604184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.849167] exe[563908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41837048.422291] exe[662051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f41d8e8 ax:ffffffffff600000 si:7f5d6f41de08 di:ffffffffff600000 [41837048.533088] exe[661843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f3db8e8 ax:ffffffffff600000 si:7f5d6f3dbe08 di:ffffffffff600000 [41837048.681080] exe[629596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f41d8e8 ax:ffffffffff600000 si:7f5d6f41de08 di:ffffffffff600000 [41844952.031719] exe[855179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41844952.128976] exe[855089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41844952.159601] exe[855089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a6e98e8 ax:ffffffffff600000 si:7f9f5a6e9e08 di:ffffffffff600000 [41844952.253695] exe[876553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41847173.002467] exe[918269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41847173.065577] exe[922704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41847173.089749] exe[921518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4a48e8 ax:ffffffffff600000 si:7f035e4a4e08 di:ffffffffff600000 [41847173.138579] exe[921036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41848100.818740] exe[982618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848102.014184] exe[988797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848103.148477] exe[982710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848104.197452] exe[989052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848105.781763] exe[989193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848106.916754] exe[989431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848108.004876] exe[989560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848111.997689] exe[986964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41848112.165400] exe[986982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41848112.335446] exe[985777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41849006.539662] exe[991843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.631479] exe[984650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.703048] exe[991255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.768050] exe[40266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849826.306615] exe[992399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cf7b09dd6 cs:33 sp:7f15b55b18e8 ax:ffffffffff600000 si:7f15b55b1e08 di:ffffffffff600000 [41850441.777344] exe[43295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850442.472117] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850443.120527] exe[43321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850443.780845] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850444.704779] exe[43295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850445.317470] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850446.004418] exe[43315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850650.739176] exe[57842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850652.605643] exe[57859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850654.563744] exe[57859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850656.820600] exe[57881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41851110.164149] exe[48481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851110.997992] exe[8160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851111.102398] exe[992115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851111.936375] exe[9479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851179.638371] exe[69801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564618371dd6 cs:33 sp:7fcdc37e58e8 ax:ffffffffff600000 si:7fcdc37e5e08 di:ffffffffff600000 [41851231.107404] exe[987502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48ab8e8 ax:ffffffffff600000 si:7fd6f48abe08 di:ffffffffff600000 [41851231.178414] exe[22900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48698e8 ax:ffffffffff600000 si:7fd6f4869e08 di:ffffffffff600000 [41851232.037330] exe[987717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48ab8e8 ax:ffffffffff600000 si:7fd6f48abe08 di:ffffffffff600000 [41852892.250497] exe[103623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852893.142668] exe[105576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852894.010663] exe[103626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852894.758124] exe[86240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41855162.113826] exe[142012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41855313.504230] exe[141503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41856477.592086] exe[186229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856477.990084] exe[151658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856478.335360] exe[150934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856478.638546] exe[186244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41858337.258144] exe[213516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3c098e8 ax:ffffffffff600000 si:7f16a3c09e08 di:ffffffffff600000 [41858337.484131] exe[213623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3be88e8 ax:ffffffffff600000 si:7f16a3be8e08 di:ffffffffff600000 [41858337.661427] exe[213955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3be88e8 ax:ffffffffff600000 si:7f16a3be8e08 di:ffffffffff600000 [41859518.824055] exe[248703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.105993] exe[255828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.391378] exe[244397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.679193] exe[245894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41860578.570529] exe[236901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f560666b8e8 ax:ffffffffff600000 si:7f560666be08 di:ffffffffff600000 [41860578.846523] exe[250139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f560664a8e8 ax:ffffffffff600000 si:7f560664ae08 di:ffffffffff600000 [41860579.164563] exe[239818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f56066298e8 ax:ffffffffff600000 si:7f5606629e08 di:ffffffffff600000 [41860743.320839] exe[274338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ff230dd6 cs:33 sp:7f01780be8e8 ax:ffffffffff600000 si:7f01780bee08 di:ffffffffff600000 [41860743.548528] exe[276548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda68b4dd6 cs:33 sp:7fa5f3b2c8e8 ax:ffffffffff600000 si:7fa5f3b2ce08 di:ffffffffff600000 [41860751.145182] exe[279802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0baab8dd6 cs:33 sp:7fe6b3d058e8 ax:ffffffffff600000 si:7fe6b3d05e08 di:ffffffffff600000 [41860828.146570] exe[273881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d11b74dd6 cs:33 sp:7f656ff9b8e8 ax:ffffffffff600000 si:7f656ff9be08 di:ffffffffff600000 [41860851.832034] exe[285010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e62aa7dd6 cs:33 sp:7f6546af98e8 ax:ffffffffff600000 si:7f6546af9e08 di:ffffffffff600000 [41860854.052146] exe[286596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb4b4dd6 cs:33 sp:7fc576d418e8 ax:ffffffffff600000 si:7fc576d41e08 di:ffffffffff600000 [41860908.538991] exe[279837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556243246dd6 cs:33 sp:7f7b7522d8e8 ax:ffffffffff600000 si:7f7b7522de08 di:ffffffffff600000 [41860918.898145] exe[235714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41860919.455822] exe[276159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41860919.560150] exe[276226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41861460.931945] exe[244371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563519776dd6 cs:33 sp:7ff419f578e8 ax:ffffffffff600000 si:7ff419f57e08 di:ffffffffff600000 [41861513.340199] exe[293813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9ab64dd6 cs:33 sp:7fd8ac37a8e8 ax:ffffffffff600000 si:7fd8ac37ae08 di:ffffffffff600000 [41869526.136923] exe[481556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869526.937554] exe[482898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869527.771779] exe[482150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869528.623221] exe[481551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41870412.373018] exe[524676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41871193.505582] exe[567207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.568264] exe[583754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.663711] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.684752] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.707339] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.729436] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.751133] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.773325] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.794552] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.816614] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871482.144269] warn_bad_vsyscall: 25 callbacks suppressed [41871482.144273] exe[594040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356cbef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.277314] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.302142] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.324527] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.345919] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.370142] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.393638] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.422418] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.445455] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.467196] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41872436.340595] warn_bad_vsyscall: 69 callbacks suppressed [41872436.340599] exe[593380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41872436.425027] exe[598514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41872436.508106] exe[592389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41875162.119965] exe[666199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.211053] exe[666186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.275088] exe[666237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.460198] exe[657994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875162.536648] exe[658132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875162.637267] exe[657925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875179.477301] exe[665553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41875179.619360] exe[665726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41875179.738342] exe[665214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41877341.513682] exe[671669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eb0e8e8 ax:ffffffffff600000 si:7fcf8eb0ee08 di:ffffffffff600000 [41877341.777071] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.810792] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.844253] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.881474] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.916023] exe[681472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.952976] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.987662] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877342.023105] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877342.056966] exe[681486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41880801.183363] warn_bad_vsyscall: 26 callbacks suppressed [41880801.183366] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.255434] exe[715758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.287304] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.350504] exe[719070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285aaf90 ax:7fdb285ab020 si:ffffffffff600000 di:55c133037f21 [41880822.530070] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.595211] exe[717843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.666445] exe[715815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.758916] exe[717852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.864621] exe[715761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.947261] exe[715761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.003424] exe[715759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.071047] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.162848] exe[715759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.220163] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.143349] warn_bad_vsyscall: 14 callbacks suppressed [41880906.143352] exe[713701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.217076] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.287889] exe[723579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.351004] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.415492] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.443847] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.484985] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.547685] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.602141] exe[713052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.628698] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.147246] warn_bad_vsyscall: 229 callbacks suppressed [41880911.147249] exe[713048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.178338] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.269230] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.368716] exe[723577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.431186] exe[713052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.506950] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.597657] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.669361] exe[713048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.760307] exe[713687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.826428] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880916.210783] warn_bad_vsyscall: 147 callbacks suppressed [41880916.210786] exe[717843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880916.315830] exe[715823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880918.984281] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.033653] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.088731] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.141150] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.222772] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.247647] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.296779] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.323872] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.260558] warn_bad_vsyscall: 108 callbacks suppressed [41880921.260562] exe[716032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.305573] exe[715815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.360166] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.436022] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.465898] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.539216] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.560903] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.639893] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.704054] exe[719070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.786336] exe[716032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285aaf90 ax:7fdb285ab020 si:ffffffffff600000 di:55c133037f21 [41881508.637656] warn_bad_vsyscall: 193 callbacks suppressed [41881508.637659] exe[753378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a9a5a4778 cs:33 sp:7fafc69e7f90 ax:7fafc69e8020 si:ffffffffff600000 di:555a9a66af21 [41881511.438528] exe[770282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ce2b77778 cs:33 sp:7fed9568af90 ax:7fed9568b020 si:ffffffffff600000 di:555ce2c3df21 [41881539.072531] exe[768983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb72bd778 cs:33 sp:7fd7ff8a1f90 ax:7fd7ff8a2020 si:ffffffffff600000 di:55cdb7383f21 [41881596.261242] exe[774269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55930cb26778 cs:33 sp:7fa20beccf90 ax:7fa20becd020 si:ffffffffff600000 di:55930cbecf21 [41881773.035184] exe[779577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881773.091580] exe[783934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881773.149190] exe[783940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41881786.939330] exe[780065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.007381] exe[782464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.067807] exe[782464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.092785] exe[779533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881921.977704] exe[775842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881922.088497] exe[789074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41881922.155632] exe[777499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41882495.933028] exe[815318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061f263778 cs:33 sp:7f4a7e832f90 ax:7f4a7e833020 si:ffffffffff600000 di:56061f329f21 [41882502.455606] exe[814504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557509838778 cs:33 sp:7f4db312ff90 ax:7f4db3130020 si:ffffffffff600000 di:5575098fef21 [41882788.553584] exe[826696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b96cf778 cs:33 sp:7fce13cdaf90 ax:7fce13cdb020 si:ffffffffff600000 di:55b9b9795f21 [41882830.464488] exe[827975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e342031778 cs:33 sp:7f87130d6f90 ax:7f87130d7020 si:ffffffffff600000 di:55e3420f7f21 [41882834.793089] exe[829620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dc8637778 cs:33 sp:7ff0a6e45f90 ax:7ff0a6e46020 si:ffffffffff600000 di:561dc86fdf21 [41883045.808370] exe[838145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883045.902401] exe[838166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883045.985535] exe[838376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.167636] exe[817912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.290251] exe[818142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.371759] exe[817949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41884641.673006] exe[894568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.736182] exe[893198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.791456] exe[892637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.816706] exe[892637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884863.031736] exe[892502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.246578] exe[887475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.314822] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.573956] exe[891481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884987.092212] exe[891268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45618e8 ax:ffffffffff600000 si:7f59e4561e08 di:ffffffffff600000 [41884987.326488] exe[891857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45408e8 ax:ffffffffff600000 si:7f59e4540e08 di:ffffffffff600000 [41884987.573955] exe[888725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45618e8 ax:ffffffffff600000 si:7f59e4561e08 di:ffffffffff600000 [41884987.641065] exe[888725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45408e8 ax:ffffffffff600000 si:7f59e4540e08 di:ffffffffff600000 [41885162.202142] exe[908897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa9baf90 ax:7fa7aa9bb020 si:ffffffffff600000 di:557fabfb3f21 [41885162.318233] exe[908897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa9baf90 ax:7fa7aa9bb020 si:ffffffffff600000 di:557fabfb3f21 [41885162.358226] exe[911215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa978f90 ax:7fa7aa979020 si:ffffffffff600000 di:557fabfb3f21 [41885162.479522] exe[907976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa978f90 ax:7fa7aa979020 si:ffffffffff600000 di:557fabfb3f21 [41886415.206041] exe[919518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.032309] exe[919518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.127011] exe[920122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.187499] exe[915864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da0bf90 ax:7faa9da0c020 si:ffffffffff600000 di:562621b05f21 [41886477.736067] exe[913026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41886477.887819] exe[906062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41886478.086611] exe[911593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41887751.947729] exe[915171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.144338] exe[927993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.268589] exe[911347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.302760] exe[911118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887929.157141] exe[930023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58e98e8 ax:ffffffffff600000 si:7f10e58e9e08 di:ffffffffff600000 [41887929.868661] exe[897120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58e98e8 ax:ffffffffff600000 si:7f10e58e9e08 di:ffffffffff600000 [41887929.960012] exe[904941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58a78e8 ax:ffffffffff600000 si:7f10e58a7e08 di:ffffffffff600000 [41889101.551373] exe[960931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41889101.601644] exe[966382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41889101.683019] exe[961439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41891976.422835] exe[86760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f010b8e8 ax:ffffffffff600000 si:7fb0f010be08 di:ffffffffff600000 [41891977.256473] exe[44669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f012c8e8 ax:ffffffffff600000 si:7fb0f012ce08 di:ffffffffff600000 [41891977.525046] exe[53359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f010b8e8 ax:ffffffffff600000 si:7fb0f010be08 di:ffffffffff600000 [41891977.607860] exe[34631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f00c98e8 ax:ffffffffff600000 si:7fb0f00c9e08 di:ffffffffff600000 [41896284.750958] exe[168708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.815642] exe[179555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.895228] exe[162432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.963709] exe[162495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896691.738624] exe[201290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896691.848800] exe[200649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896691.921878] exe[200795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896692.019653] exe[200747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41897067.351129] exe[219569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560635127dd6 cs:33 sp:7f1244c2a8e8 ax:ffffffffff600000 si:7f1244c2ae08 di:ffffffffff600000 [41898763.668087] exe[225113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898765.083994] exe[215493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898767.021106] exe[215571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898768.695133] exe[225090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41899007.310095] exe[232976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e38ea2cdd6 cs:33 sp:7fac37d678e8 ax:ffffffffff600000 si:7fac37d67e08 di:ffffffffff600000 [41901025.971527] exe[268025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901027.264041] exe[281375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901028.570239] exe[267892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901029.812214] exe[268204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901031.654199] exe[267881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901032.832954] exe[284325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901034.019013] exe[267894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41902099.941241] exe[291114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902101.045368] exe[291111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902102.272214] exe[296211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902103.473731] exe[296211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902805.861441] exe[310042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902822.453620] exe[294804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41904606.650448] exe[336572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904606.970212] exe[325487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904607.264507] exe[336144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904607.636095] exe[328873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41905279.898943] exe[346576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a1b06dd6 cs:33 sp:7f45d32998e8 ax:ffffffffff600000 si:7f45d3299e08 di:ffffffffff600000 [41906486.634635] exe[370011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906486.720776] exe[370011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906486.797622] exe[365312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.083780] exe[370639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.200024] exe[368777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.346738] exe[370639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.451896] exe[368815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.527370] exe[368777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.585736] exe[370580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.689666] exe[370580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41907316.181583] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41907316.351934] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.380235] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.405719] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.429173] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.451090] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.472562] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.493150] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.514014] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.535793] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41909352.371936] warn_bad_vsyscall: 57 callbacks suppressed [41909352.371941] exe[428992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302bcef88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909352.454586] exe[433454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302bcef88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909352.538691] exe[426938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302badf88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909773.722174] exe[434867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41909773.998926] exe[446617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41909774.280662] exe[434873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41910311.725315] exe[353846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910317.587875] exe[468862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910323.314435] exe[429148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910329.302262] exe[449816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41917036.773394] exe[628878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41917426.691100] exe[628981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41926895.199040] exe[795444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.267974] exe[795690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.327033] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.348675] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.370066] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.393449] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.414480] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.435836] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.458095] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.479947] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926909.833474] warn_bad_vsyscall: 57 callbacks suppressed [41926909.833477] exe[795925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926909.892585] exe[795342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926909.973151] exe[795528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.043286] exe[810268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.128082] exe[795908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.205518] exe[795555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.265170] exe[795554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.315757] exe[810835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.389025] exe[810835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41928841.110989] exe[810382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdcb8e8 ax:ffffffffff600000 si:7f519fdcbe08 di:ffffffffff600000 [41928841.250218] exe[795571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdcb8e8 ax:ffffffffff600000 si:7f519fdcbe08 di:ffffffffff600000 [41928841.284951] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.346029] exe[795454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.368880] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.392485] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.415109] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.439956] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.466106] exe[795454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.495641] exe[795469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928864.290145] warn_bad_vsyscall: 58 callbacks suppressed [41928864.290148] exe[842645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669eff88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41928864.451810] exe[842720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669adf88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41928864.602545] exe[842645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669adf88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41935264.505965] exe[13609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935264.906214] exe[4275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935265.376094] exe[13100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935296.199404] exe[13082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935296.613399] exe[4490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.083324] exe[4450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.491875] exe[5791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.934098] exe[4106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935298.473359] exe[6685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935298.978422] exe[4106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935299.436101] exe[6640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935299.832834] exe[4017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41941040.319463] exe[132827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234783f90 ax:7f5234784020 si:ffffffffff600000 di:5579b16c1f21 [41941040.424880] exe[131553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234783f90 ax:7f5234784020 si:ffffffffff600000 di:5579b16c1f21 [41941041.159454] exe[145025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234762f90 ax:7f5234763020 si:ffffffffff600000 di:5579b16c1f21 [41941571.205283] exe[165017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.349974] exe[163858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.379664] exe[164997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.475259] exe[164042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.516474] exe[164042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41943384.106984] exe[216743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.162573] exe[208307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.213593] exe[208473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.315864] exe[216434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41944588.561127] exe[398708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d707d61dd6 cs:33 sp:7f32847b08e8 ax:ffffffffff600000 si:7f32847b0e08 di:ffffffffff600000 [41944707.637413] exe[411468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.680687] exe[411432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.724716] exe[411337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.773084] exe[411515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41945110.531608] exe[437371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945111.057219] exe[434750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945111.553903] exe[422408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945112.086621] exe[417141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945112.957436] exe[453953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945113.498887] exe[453953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945114.101766] exe[428035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945753.724833] exe[435955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945753.789461] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945753.839122] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.388113] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.434946] exe[449012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.485245] exe[436870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.544713] exe[450385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.600067] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.783114] exe[440029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.833446] exe[461551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.862012] exe[440033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41946005.914236] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.935680] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.956839] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.979571] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.000602] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.021186] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.042105] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.145595] warn_bad_vsyscall: 26 callbacks suppressed [41946019.145598] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.352414] exe[440040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.462252] exe[440033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.513012] exe[440040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.576269] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.624775] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.673624] exe[440382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.723310] exe[441883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.785834] exe[441883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946103.793791] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946103.840631] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41946103.888040] exe[435967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946474.405452] exe[549926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4978dd6 cs:33 sp:7f7745afc8e8 ax:ffffffffff600000 si:7f7745afce08 di:ffffffffff600000 [41946833.761175] exe[440372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.811202] exe[454759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.838590] exe[440372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.911112] exe[440028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41947072.576620] exe[519907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41947073.369185] exe[573200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41947073.456993] exe[573218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41948964.644250] exe[835273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948965.198082] exe[835273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948965.755674] exe[835407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948966.337869] exe[835472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41949350.490206] exe[868039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41949597.822285] exe[894220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41950319.474637] exe[721530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950326.900247] exe[721530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950334.629153] exe[959852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950342.840668] exe[720942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950564.022012] exe[975125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.238701] exe[975085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.471213] exe[975073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.654764] exe[975547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41952664.952240] exe[142591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2548edd6 cs:33 sp:7f3f3bce18e8 ax:ffffffffff600000 si:7f3f3bce1e08 di:ffffffffff600000 [41953319.238417] exe[957038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1e9f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41953319.355748] exe[962151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1e9f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41953319.521171] exe[154103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1c8f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41955005.795707] exe[266556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41955006.624840] exe[370328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41955007.408565] exe[367985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41955008.317319] exe[374835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41956135.809962] exe[464658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956135.901439] exe[463133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956135.973011] exe[526769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956135.993908] exe[526769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.017453] exe[526769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.039020] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.061095] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.084274] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.106963] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.132774] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.375306] warn_bad_vsyscall: 25 callbacks suppressed [41956152.375310] exe[462382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.503603] exe[462150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.603462] exe[462765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.682742] exe[463429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.768156] exe[466161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.859097] exe[464658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.934728] exe[479731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956153.047540] exe[462753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956153.156255] exe[445874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956153.224497] exe[447835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41957211.998217] warn_bad_vsyscall: 3 callbacks suppressed [41957211.998220] exe[494072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957212.057639] exe[494354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957212.081864] exe[494354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613138e8 ax:ffffffffff600000 si:7fbf61313e08 di:ffffffffff600000 [41957212.135003] exe[494354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.261019] exe[494064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.308420] exe[494061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.357677] exe[496081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.412897] exe[494324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.460841] exe[494324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.665298] exe[496081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.735579] exe[501505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.759569] exe[501841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.880045] exe[497748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.907735] exe[494064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.275760] warn_bad_vsyscall: 139 callbacks suppressed [41957226.275763] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.332301] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.376613] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.404670] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.453975] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.520865] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.577653] exe[493814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.631064] exe[482571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.657868] exe[482571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.708803] exe[483692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.296749] warn_bad_vsyscall: 231 callbacks suppressed [41957231.296753] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.324530] exe[482913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613138e8 ax:ffffffffff600000 si:7fbf61313e08 di:ffffffffff600000 [41957231.376104] exe[503727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.398692] exe[493748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613138e8 ax:ffffffffff600000 si:7fbf61313e08 di:ffffffffff600000 [41957231.454117] exe[482913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.501867] exe[503727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.530298] exe[493748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf612f28e8 ax:ffffffffff600000 si:7fbf612f2e08 di:ffffffffff600000 [41957231.585148] exe[503727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.639427] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.695901] exe[493748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957561.288846] warn_bad_vsyscall: 330 callbacks suppressed [41957561.288849] exe[640282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0affd9dd6 cs:33 sp:7fef46934f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957647.842329] exe[618734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560517ce2dd6 cs:33 sp:7fb76bd60f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957863.989526] exe[645493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d373ffadd6 cs:33 sp:7f3350b7bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957925.201589] exe[665951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb6876edd6 cs:33 sp:7fc4bc708f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957960.484575] exe[677296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55591c814dd6 cs:33 sp:7ff9cc35bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958157.754416] exe[602851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56084e08add6 cs:33 sp:7ff331ffef88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958258.464612] exe[701195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cc7f0ddd6 cs:33 sp:7f309fb42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958317.782459] exe[697429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41958811.042473] exe[492737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958811.122563] exe[489644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958811.193298] exe[684837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958811.223139] exe[489330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958889.542039] exe[730764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41958906.747035] exe[578760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958906.882040] exe[628682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958906.920451] exe[446069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958907.207612] exe[625049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958907.235843] exe[448652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41959115.102900] exe[482476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.162519] exe[483704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.204857] exe[483704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.225785] exe[483704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.247559] exe[506590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.269641] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.292517] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.314337] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.335688] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.356807] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959630.981081] warn_bad_vsyscall: 25 callbacks suppressed [41959630.981084] exe[788199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9246d8dd6 cs:33 sp:7f2b2c701f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41961793.137449] exe[935893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6f71e2dd6 cs:33 sp:7f7f42e66f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41962124.787616] exe[942520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7428e8 ax:ffffffffff600000 si:7f000c742e08 di:ffffffffff600000 [41962124.896110] exe[937501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7428e8 ax:ffffffffff600000 si:7f000c742e08 di:ffffffffff600000 [41962124.944650] exe[937501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7008e8 ax:ffffffffff600000 si:7f000c700e08 di:ffffffffff600000 [41962125.039659] exe[937375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7428e8 ax:ffffffffff600000 si:7f000c742e08 di:ffffffffff600000 [41962125.085931] exe[938619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7218e8 ax:ffffffffff600000 si:7f000c721e08 di:ffffffffff600000 [41969541.889580] exe[675781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7489add6 cs:33 sp:7f36ae60e8e8 ax:ffffffffff600000 si:7f36ae60ee08 di:ffffffffff600000 [41969550.285474] exe[677179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636114d9dd6 cs:33 sp:7f88b75158e8 ax:ffffffffff600000 si:7f88b7515e08 di:ffffffffff600000 [41969603.780293] exe[680680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41969603.845736] exe[677646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41969603.877554] exe[677659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41969603.956795] exe[676309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41970018.425971] exe[702165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608ab806dd6 cs:33 sp:7fa2e121a8e8 ax:ffffffffff600000 si:7fa2e121ae08 di:ffffffffff600000 [41970044.059631] exe[439400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef1effdd6 cs:33 sp:7fe76a70e8e8 ax:ffffffffff600000 si:7fe76a70ee08 di:ffffffffff600000 [41970119.714799] exe[708857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e646b7dd6 cs:33 sp:7f9fee3018e8 ax:ffffffffff600000 si:7f9fee301e08 di:ffffffffff600000 [41970240.604077] exe[717560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fb301ddd6 cs:33 sp:7f243ddbf8e8 ax:ffffffffff600000 si:7f243ddbfe08 di:ffffffffff600000 [41970365.779133] exe[691391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970365.842061] exe[703853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970365.892358] exe[708276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970365.919414] exe[691395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf128f90 ax:7f74bf129020 si:ffffffffff600000 di:55a03c529f21 [41970372.708981] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.774059] exe[691402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.836750] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.911844] exe[703853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.969775] exe[691981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.037608] exe[703853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.096473] exe[691981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.147782] exe[691402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.196137] exe[691402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.251195] exe[691981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.731547] warn_bad_vsyscall: 287 callbacks suppressed [41970377.731551] exe[691531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.779559] exe[713268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.826541] exe[691395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.884093] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.904331] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.924694] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.946288] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.967872] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.988693] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970378.010004] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.735042] warn_bad_vsyscall: 396 callbacks suppressed [41970382.735045] exe[691399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.763745] exe[691399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf149f90 ax:7f74bf14a020 si:ffffffffff600000 di:55a03c529f21 [41970382.808491] exe[691531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.830503] exe[691478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.876261] exe[691399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.915648] exe[691535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.938136] exe[691535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf149f90 ax:7f74bf14a020 si:ffffffffff600000 di:55a03c529f21 [41970382.975662] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970383.016198] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970383.067944] exe[691390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970552.351766] warn_bad_vsyscall: 90 callbacks suppressed [41970552.351770] exe[728868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f73e6dd6 cs:33 sp:7f045ecb68e8 ax:ffffffffff600000 si:7f045ecb6e08 di:ffffffffff600000 [41970640.737974] exe[699389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41970640.900667] exe[708124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41970640.932652] exe[708124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41970641.083745] exe[709250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41971601.613828] exe[726147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971601.677954] exe[737500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971601.720277] exe[726162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.713720] exe[740700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.758686] exe[740793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.807139] exe[734611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.855177] exe[740685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.899663] exe[734617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.953676] exe[740685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971605.001145] exe[740793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971961.439087] warn_bad_vsyscall: 3 callbacks suppressed [41971961.439090] exe[733950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf34a67778 cs:33 sp:7f9228ad9f90 ax:7f9228ada020 si:ffffffffff600000 di:55cf34b2df21 [41971961.506845] exe[734079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf34a67778 cs:33 sp:7f9228ad9f90 ax:7f9228ada020 si:ffffffffff600000 di:55cf34b2df21 [41971961.567488] exe[733933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf34a67778 cs:33 sp:7f9228ad9f90 ax:7f9228ada020 si:ffffffffff600000 di:55cf34b2df21 [41972508.945610] exe[716659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f234a778 cs:33 sp:7f6731630f90 ax:7f6731631020 si:ffffffffff600000 di:55f5f2410f21 [41972509.095829] exe[774965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f234a778 cs:33 sp:7f673160ff90 ax:7f6731610020 si:ffffffffff600000 di:55f5f2410f21 [41972509.211404] exe[732249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f234a778 cs:33 sp:7f673160ff90 ax:7f6731610020 si:ffffffffff600000 di:55f5f2410f21 [41976252.779885] exe[1951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559398787dd6 cs:33 sp:7f81e50458e8 ax:ffffffffff600000 si:7f81e5045e08 di:ffffffffff600000 [41976437.300857] exe[993175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564826303dd6 cs:33 sp:7f11d82ab8e8 ax:ffffffffff600000 si:7f11d82abe08 di:ffffffffff600000 [41977267.887769] exe[39206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55955da45dd6 cs:33 sp:7fcc15c6c8e8 ax:ffffffffff600000 si:7fcc15c6ce08 di:ffffffffff600000 [41978022.942677] exe[70078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616e4853dd6 cs:33 sp:7f8825d348e8 ax:ffffffffff600000 si:7f8825d34e08 di:ffffffffff600000 [41978045.682666] exe[71496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bc584dd6 cs:33 sp:7f19d1bd68e8 ax:ffffffffff600000 si:7f19d1bd6e08 di:ffffffffff600000 [41978621.833481] exe[99204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558159d4bdd6 cs:33 sp:7f3b781108e8 ax:ffffffffff600000 si:7f3b78110e08 di:ffffffffff600000 [41979178.040530] exe[115306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f12fffadd6 cs:33 sp:7f5ca5de28e8 ax:ffffffffff600000 si:7f5ca5de2e08 di:ffffffffff600000 [41981770.480187] exe[219680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56535a030dd6 cs:33 sp:7f722a9c28e8 ax:ffffffffff600000 si:7f722a9c2e08 di:ffffffffff600000 [41984287.979804] exe[370517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e37404dd6 cs:33 sp:7fb9c4ad48e8 ax:ffffffffff600000 si:7fb9c4ad4e08 di:ffffffffff600000 [41984288.744232] exe[384061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e37404dd6 cs:33 sp:7fb9c4ab38e8 ax:ffffffffff600000 si:7fb9c4ab3e08 di:ffffffffff600000 [41984288.826057] exe[370517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e37404dd6 cs:33 sp:7fb9c4ab38e8 ax:ffffffffff600000 si:7fb9c4ab3e08 di:ffffffffff600000 [41985788.561916] exe[459891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b52efdd6 cs:33 sp:7f2caa7838e8 ax:ffffffffff600000 si:7f2caa783e08 di:ffffffffff600000 [41985788.716080] exe[499606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b52efdd6 cs:33 sp:7f2caa7628e8 ax:ffffffffff600000 si:7f2caa762e08 di:ffffffffff600000 [41985788.864785] exe[501751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b52efdd6 cs:33 sp:7f2caa7838e8 ax:ffffffffff600000 si:7f2caa783e08 di:ffffffffff600000 [41987239.083776] exe[682865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41987239.141309] exe[683830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41987239.197247] exe[690569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41987239.267985] exe[678527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41988822.858200] exe[785993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41988822.922691] exe[730549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41988822.992348] exe[732928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41988823.062043] exe[718141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41989262.150495] exe[776547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989263.251282] exe[816784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989264.389539] exe[776346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989265.458785] exe[828113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989267.047370] exe[778100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989268.373730] exe[776399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989269.594152] exe[776399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989375.762654] exe[795050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563227666dd6 cs:33 sp:7fa1302bd8e8 ax:ffffffffff600000 si:7fa1302bde08 di:ffffffffff600000 [41990440.966901] exe[881404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990441.662737] exe[881404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990442.285789] exe[881311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990442.925311] exe[881412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990443.876344] exe[881404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990444.508092] exe[881709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990445.110127] exe[881762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990740.434799] exe[895137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990741.090056] exe[889608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990741.813787] exe[895314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990742.458690] exe[888810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990923.758561] exe[800308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ea74c1dd6 cs:33 sp:7fa9063678e8 ax:ffffffffff600000 si:7fa906367e08 di:ffffffffff600000 [41992620.905574] exe[13673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41992621.912557] exe[26537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41992623.035034] exe[26657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41992624.444949] exe[26537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41993467.091142] exe[95224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41994176.926561] exe[144215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994177.460116] exe[144227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994178.173869] exe[144227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994178.791081] exe[144261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994186.811730] exe[987690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.880508] exe[51305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.948771] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.969508] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.990345] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.012469] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.033710] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.055778] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.077194] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.098531] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994191.832912] warn_bad_vsyscall: 76 callbacks suppressed [41994191.832915] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994191.930331] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994192.001510] exe[987892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994192.071542] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994192.134680] exe[987755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994192.831359] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994192.944248] exe[987715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994193.018226] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994193.092618] exe[51305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994193.174461] exe[60486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994196.939421] warn_bad_vsyscall: 231 callbacks suppressed [41994196.939424] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.084257] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.205568] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.227393] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.248376] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.269598] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.290711] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.311965] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.333050] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.354265] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994201.970789] warn_bad_vsyscall: 187 callbacks suppressed [41994201.970792] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.080397] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.176133] exe[130044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fbaf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.337029] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.449849] exe[50194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.674188] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.704137] exe[60486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.837596] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.997276] exe[50194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994203.076877] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994206.994230] warn_bad_vsyscall: 221 callbacks suppressed [41994206.994233] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.074131] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.141401] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.226366] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.249501] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.344292] exe[995951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.410185] exe[60307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.436715] exe[82380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.513548] exe[76550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.536930] exe[82380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994211.999341] warn_bad_vsyscall: 158 callbacks suppressed [41994211.999345] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.026688] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.049086] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.070736] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.093361] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.122102] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.143383] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.164161] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.191384] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.212237] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.058002] warn_bad_vsyscall: 51 callbacks suppressed [41994217.058005] exe[76082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.149718] exe[76082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.264665] exe[76082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.291193] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.413394] exe[125136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.508190] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.605374] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.688380] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994218.463916] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994218.566949] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994382.648055] warn_bad_vsyscall: 10 callbacks suppressed [41994382.648059] exe[160419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994382.837803] exe[160394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994383.095977] exe[160519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994383.294334] exe[160553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994940.507546] exe[187950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e75e8edd6 cs:33 sp:7f549bdfef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995019.827421] exe[185847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b5a393dd6 cs:33 sp:7f7c195a0f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995040.695271] exe[193071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c1e4aadd6 cs:33 sp:7fcc39dbbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995406.868702] exe[232330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e2635dd6 cs:33 sp:7fdc8d60cf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995488.228777] exe[236179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310742cdd6 cs:33 sp:7fb9d80cbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995490.357419] exe[193661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995490.423549] exe[193003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995490.455867] exe[193660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995491.193999] exe[193001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995557.814459] exe[239870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ab8a31dd6 cs:33 sp:7f16132b6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41996328.595957] exe[308812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa6eb9dd6 cs:33 sp:7fef117f98e8 ax:ffffffffff600000 si:7fef117f9e08 di:ffffffffff600000 [41996328.652492] exe[314294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa6eb9dd6 cs:33 sp:7fef117b78e8 ax:ffffffffff600000 si:7fef117b7e08 di:ffffffffff600000 [41996328.731293] exe[314315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa6eb9dd6 cs:33 sp:7fef117d88e8 ax:ffffffffff600000 si:7fef117d8e08 di:ffffffffff600000 [41997786.780242] exe[456179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557eab7c4dd6 cs:33 sp:7f74f6c258e8 ax:ffffffffff600000 si:7f74f6c25e08 di:ffffffffff600000 [41998378.754837] exe[517724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636c5396dd6 cs:33 sp:7fc335b9d8e8 ax:ffffffffff600000 si:7fc335b9de08 di:ffffffffff600000 [41998379.529328] exe[515614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636c5396dd6 cs:33 sp:7fc335b7c8e8 ax:ffffffffff600000 si:7fc335b7ce08 di:ffffffffff600000 [41998379.591195] exe[526084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636c5396dd6 cs:33 sp:7fc335b5b8e8 ax:ffffffffff600000 si:7fc335b5be08 di:ffffffffff600000 [41999318.845438] exe[631810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41999472.266404] exe[610185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42001728.445887] exe[903565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001728.507587] exe[903981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001728.524873] exe[903742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001728.617934] exe[904964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001758.304430] exe[903569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001758.357825] exe[893553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001758.424055] exe[909301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001874.403331] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.107469] exe[945922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.191438] exe[927021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.259250] exe[927021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.317798] exe[927024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.374413] exe[967429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.438791] exe[967429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.506050] exe[927021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.564143] exe[967371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.621422] exe[967371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.675155] exe[967429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001892.718184] warn_bad_vsyscall: 20 callbacks suppressed [42001892.718187] exe[927326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.829982] exe[927300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.908452] exe[927040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.933280] exe[927829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.992162] exe[945922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.069682] exe[927040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.097592] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.170037] exe[972137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.195681] exe[927207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.282145] exe[927300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.732044] warn_bad_vsyscall: 206 callbacks suppressed [42001897.732048] exe[953428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.778502] exe[927339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.830023] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.852252] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.898721] exe[953428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.953468] exe[927022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.991497] exe[927339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001898.013176] exe[927339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001898.055846] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001898.094468] exe[953428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.740371] warn_bad_vsyscall: 274 callbacks suppressed [42001902.740375] exe[945922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.791713] exe[927829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.835937] exe[927040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.877422] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.923487] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.972054] exe[927323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.994175] exe[927323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001903.034363] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001903.054392] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001903.075674] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002121.551768] warn_bad_vsyscall: 50 callbacks suppressed [42002121.551771] exe[2120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9f14edd6 cs:33 sp:7fe871121f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002123.620093] exe[2092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe44df4dd6 cs:33 sp:7f24d15bff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002740.772439] exe[68929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c6fd50dd6 cs:33 sp:7ff57126af88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002741.629488] exe[68833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c6fd50dd6 cs:33 sp:7ff57126af88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002939.609003] exe[82807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7f7599dd6 cs:33 sp:7f3f5331bf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002939.846010] exe[81251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d164c1dd6 cs:33 sp:7f32575a8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002966.802303] exe[87500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a371186dd6 cs:33 sp:7fb66cfa3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42003106.531289] exe[110749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556376607dd6 cs:33 sp:7f404ba94f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42003106.960332] exe[110938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570d5f7edd6 cs:33 sp:7f1f77cc0f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42006330.972131] exe[316289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e98567dd6 cs:33 sp:7f6b26aad8e8 ax:ffffffffff600000 si:7f6b26aade08 di:ffffffffff600000 [42006629.929365] exe[346604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b7a7b5dd6 cs:33 sp:7f90f190e8e8 ax:ffffffffff600000 si:7f90f190ee08 di:ffffffffff600000 [42006963.447357] exe[373149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f37b93add6 cs:33 sp:7f00920e98e8 ax:ffffffffff600000 si:7f00920e9e08 di:ffffffffff600000 [42007118.002125] exe[386632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3599acdd6 cs:33 sp:7f6e776758e8 ax:ffffffffff600000 si:7f6e77675e08 di:ffffffffff600000 [42007706.373586] exe[435510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed065ddd6 cs:33 sp:7f18a39618e8 ax:ffffffffff600000 si:7f18a3961e08 di:ffffffffff600000 [42008723.559527] exe[484310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008724.248674] exe[482480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008724.981165] exe[482257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008725.619952] exe[482320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008726.601246] exe[482257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008727.232054] exe[482257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008727.862641] exe[484335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42009379.797674] exe[518377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009380.067448] exe[460363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb678e8 ax:ffffffffff600000 si:7f64ddb67e08 di:ffffffffff600000 [42009380.299988] exe[518312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb678e8 ax:ffffffffff600000 si:7f64ddb67e08 di:ffffffffff600000 [42009430.601919] exe[522053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.013961] exe[485031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.302058] exe[456244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.609194] exe[460348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.842849] exe[462935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.089045] exe[522963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.402643] exe[504065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.647104] exe[456254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.864968] exe[493667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009433.079754] exe[455179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42011899.825492] warn_bad_vsyscall: 6 callbacks suppressed [42011899.825496] exe[652520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56423fc3fdd6 cs:33 sp:7f7c5e39f8e8 ax:ffffffffff600000 si:7f7c5e39fe08 di:ffffffffff600000 [42011899.875197] exe[667786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56423fc3fdd6 cs:33 sp:7f7c5e39f8e8 ax:ffffffffff600000 si:7f7c5e39fe08 di:ffffffffff600000 [42011899.926986] exe[656046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56423fc3fdd6 cs:33 sp:7f7c5e37e8e8 ax:ffffffffff600000 si:7f7c5e37ee08 di:ffffffffff600000 [42011934.014358] exe[668896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.070123] exe[668896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.122910] exe[670041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.173454] exe[652496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.226225] exe[665474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.296457] exe[652806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.353708] exe[652484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.418719] exe[652813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.492748] exe[676587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.520610] exe[667762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011939.026459] warn_bad_vsyscall: 103 callbacks suppressed [42011939.026462] exe[652781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.078329] exe[669883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.127395] exe[652487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.175374] exe[652781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.225424] exe[669893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.273169] exe[653442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.319763] exe[652961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.343624] exe[652813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011939.389558] exe[669877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.434669] exe[670032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.052673] warn_bad_vsyscall: 180 callbacks suppressed [42011944.052677] exe[653454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203fd58e8 ax:ffffffffff600000 si:7ff203fd5e08 di:ffffffffff600000 [42011944.110352] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.135893] exe[665475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011944.180590] exe[653038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.236181] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.261653] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.312144] exe[652930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.336520] exe[652930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011944.380476] exe[668917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011945.175658] exe[668002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.421878] warn_bad_vsyscall: 255 callbacks suppressed [42011949.421881] exe[676587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.472813] exe[652614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.529048] exe[656046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011949.576933] exe[652521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.617799] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.661990] exe[664135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.706847] exe[652510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.752497] exe[652510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.800700] exe[653340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.863828] exe[652996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.461679] warn_bad_vsyscall: 237 callbacks suppressed [42011954.461682] exe[667713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.515300] exe[668787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.563514] exe[652859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.612886] exe[670034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011954.658393] exe[652467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.706451] exe[652875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011954.755336] exe[668787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.799545] exe[652617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.845350] exe[656046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.860069] exe[670034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca968e8 ax:ffffffffff600000 si:7f80eca96e08 di:ffffffffff600000 [42012960.397275] warn_bad_vsyscall: 32 callbacks suppressed [42012960.397279] exe[742303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42012961.209273] exe[742303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42012962.100511] exe[745493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42012962.947397] exe[749621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42013332.993337] exe[755692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598bae17dd6 cs:33 sp:7f8813eb48e8 ax:ffffffffff600000 si:7f8813eb4e08 di:ffffffffff600000 [42013333.379571] exe[771107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598bae17dd6 cs:33 sp:7f8813eb48e8 ax:ffffffffff600000 si:7f8813eb4e08 di:ffffffffff600000 [42013333.621013] exe[771050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598bae17dd6 cs:33 sp:7f8813e938e8 ax:ffffffffff600000 si:7f8813e93e08 di:ffffffffff600000 [42013673.198755] exe[788019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42014650.734686] exe[652807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca968e8 ax:ffffffffff600000 si:7f80eca96e08 di:ffffffffff600000 [42014650.830046] exe[653801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca548e8 ax:ffffffffff600000 si:7f80eca54e08 di:ffffffffff600000 [42014650.941656] exe[652996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca968e8 ax:ffffffffff600000 si:7f80eca96e08 di:ffffffffff600000 [42014650.981427] exe[652464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca758e8 ax:ffffffffff600000 si:7f80eca75e08 di:ffffffffff600000 [42015002.139819] exe[823375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42015059.983648] exe[784110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015060.103079] exe[786482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015060.135056] exe[781554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015060.209740] exe[781500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015060.234233] exe[781827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015063.878224] exe[781432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015063.959011] exe[786273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015064.011083] exe[786115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015064.053948] exe[781442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015064.103852] exe[786279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015110.153582] exe[782961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.219547] exe[781362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.269974] exe[781438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.330176] exe[784113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.393639] exe[782961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.418644] exe[781833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.479412] exe[781538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.550785] exe[784113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.628051] exe[781435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.649247] exe[781435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.193788] warn_bad_vsyscall: 199 callbacks suppressed [42015115.193792] exe[784708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.253865] exe[781827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.276423] exe[781481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.456556] exe[784075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.520528] exe[795380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.544156] exe[781827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.605511] exe[782914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.661234] exe[781820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.740517] exe[781827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.802628] exe[781647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015120.209859] warn_bad_vsyscall: 126 callbacks suppressed [42015120.209862] exe[781429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015120.239103] exe[782961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072958e8 ax:ffffffffff600000 si:7fbb07295e08 di:ffffffffff600000 [42015120.297899] exe[781488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015120.322854] exe[782961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072958e8 ax:ffffffffff600000 si:7fbb07295e08 di:ffffffffff600000 [42015120.384707] exe[781477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015120.445280] exe[784105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015120.466374] exe[784105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015120.487300] exe[784105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015120.509757] exe[781369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015120.531895] exe[781369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015125.234005] warn_bad_vsyscall: 302 callbacks suppressed [42015125.234009] exe[786479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.300577] exe[781532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.357358] exe[805827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.431227] exe[782968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.458374] exe[786482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015125.524550] exe[781641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.599920] exe[783000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.695229] exe[781580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.788808] exe[781429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.824674] exe[786493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072958e8 ax:ffffffffff600000 si:7fbb07295e08 di:ffffffffff600000 [42016154.153158] warn_bad_vsyscall: 3 callbacks suppressed [42016154.153162] exe[781484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113658e8 ax:ffffffffff600000 si:7f9911365e08 di:ffffffffff600000 [42016154.216287] exe[805293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113658e8 ax:ffffffffff600000 si:7f9911365e08 di:ffffffffff600000 [42016154.241436] exe[792780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113448e8 ax:ffffffffff600000 si:7f9911344e08 di:ffffffffff600000 [42016154.299307] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.321270] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.344071] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.365408] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.387309] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.408360] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.430867] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42019198.471863] warn_bad_vsyscall: 26 callbacks suppressed [42019198.471867] exe[47876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560488986dd6 cs:33 sp:7fc5ab6ab8e8 ax:ffffffffff600000 si:7fc5ab6abe08 di:ffffffffff600000 [42020304.562220] exe[134243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2aa8d1dd6 cs:33 sp:7fa22fd4ff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42021736.302015] exe[117723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559314b2add6 cs:33 sp:7fe0f9b668e8 ax:ffffffffff600000 si:7fe0f9b66e08 di:ffffffffff600000 [42021736.420462] exe[113225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559314b2add6 cs:33 sp:7fe0f9b668e8 ax:ffffffffff600000 si:7fe0f9b66e08 di:ffffffffff600000 [42021736.487529] exe[113225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559314b2add6 cs:33 sp:7fe0f9b668e8 ax:ffffffffff600000 si:7fe0f9b66e08 di:ffffffffff600000 [42021900.728489] exe[26806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025829f111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:820200 [42022383.724614] exe[218456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f0b969111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:820200 [42022718.069707] exe[243821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563720df111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:820200 [42022728.709349] exe[234555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560905fe3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:820200 [42022736.485391] exe[243087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558aa4ffa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:820200 [42026772.623053] exe[482884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603081c6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:820200 [42030862.539469] exe[682569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f443463af88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030862.604336] exe[669083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030862.665421] exe[668061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f443463af88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030863.504155] exe[669049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030863.571084] exe[682567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030863.638590] exe[677664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030863.702647] exe[694441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030863.759842] exe[669049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030863.807322] exe[694441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030863.869656] exe[667758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.551684] warn_bad_vsyscall: 228 callbacks suppressed [42030867.551688] exe[670344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.615366] exe[677660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.677971] exe[667777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.734035] exe[672534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.795287] exe[677646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.852509] exe[669093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.906439] exe[694441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.929927] exe[677646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd21f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.998568] exe[667721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030868.047608] exe[670828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd00f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030872.646946] warn_bad_vsyscall: 227 callbacks suppressed [42030872.646949] exe[677205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030872.712484] exe[677188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030872.829658] exe[694437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030872.919154] exe[668963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030872.986435] exe[668062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030873.046513] exe[685526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030873.102988] exe[682579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030873.158008] exe[677204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030873.211998] exe[672534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030873.321330] exe[688852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030878.695690] warn_bad_vsyscall: 204 callbacks suppressed [42030878.695693] exe[667679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030878.796263] exe[672534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030878.846065] exe[685529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030878.922463] exe[667685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030879.025596] exe[677646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030879.133634] exe[667759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030879.161949] exe[667759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030879.186765] exe[667759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030879.209686] exe[667759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030879.231889] exe[667759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030883.744944] warn_bad_vsyscall: 232 callbacks suppressed [42030883.744947] exe[667619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030883.826657] exe[667702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030883.857235] exe[685523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030883.912508] exe[669066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030883.977444] exe[694441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030884.001859] exe[669118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030884.080736] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030884.102281] exe[694437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030884.124419] exe[694437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030884.151207] exe[667619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.757543] warn_bad_vsyscall: 400 callbacks suppressed [42031108.757546] exe[694443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f443463af88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.820194] exe[670337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.845112] exe[670337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.865416] exe[670337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.889623] exe[670337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.913518] exe[670337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.937183] exe[670337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.962332] exe[694437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.985292] exe[694437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031109.007461] exe[694437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031136.291667] warn_bad_vsyscall: 26 callbacks suppressed [42031136.291671] exe[804583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558f6362dd6 cs:33 sp:7f52da29b8e8 ax:ffffffffff600000 si:7f52da29be08 di:ffffffffff600000 [42031137.448645] exe[799631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558f6362dd6 cs:33 sp:7f52da29b8e8 ax:ffffffffff600000 si:7f52da29be08 di:ffffffffff600000 [42031164.126857] exe[772072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557528abedd6 cs:33 sp:7ff04ee808e8 ax:ffffffffff600000 si:7ff04ee80e08 di:ffffffffff600000 [42031164.439778] exe[771993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557528abedd6 cs:33 sp:7ff04ee808e8 ax:ffffffffff600000 si:7ff04ee80e08 di:ffffffffff600000 [42031378.260094] exe[813626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a32a531dd6 cs:33 sp:7f82c2e6bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031386.860421] exe[821033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7b98d9dd6 cs:33 sp:7f109391f8e8 ax:ffffffffff600000 si:7f109391fe08 di:ffffffffff600000 [42031398.247775] exe[694437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f443463af88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42031398.301632] exe[669068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f443463af88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42031398.332578] exe[667671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f44345f8f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42031398.394505] exe[667665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42031434.900030] exe[813708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a32a531dd6 cs:33 sp:7f82c2e6b8e8 ax:ffffffffff600000 si:7f82c2e6be08 di:ffffffffff600000 [42031437.815147] exe[819542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c33f3cdd6 cs:33 sp:7ff8ca9058e8 ax:ffffffffff600000 si:7ff8ca905e08 di:ffffffffff600000 [42031567.682312] exe[831476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac03bc3dd6 cs:33 sp:7f9efb6fdf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031578.688932] exe[833601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72547fdd6 cs:33 sp:7f1ec0f798e8 ax:ffffffffff600000 si:7f1ec0f79e08 di:ffffffffff600000 [42031578.930728] exe[831768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72547fdd6 cs:33 sp:7f1ec0f798e8 ax:ffffffffff600000 si:7f1ec0f79e08 di:ffffffffff600000 [42031579.180501] exe[831571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72547fdd6 cs:33 sp:7f1ec0f798e8 ax:ffffffffff600000 si:7f1ec0f79e08 di:ffffffffff600000 [42031579.296876] exe[831852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653a3e49dd6 cs:33 sp:7fb6ae9da8e8 ax:ffffffffff600000 si:7fb6ae9dae08 di:ffffffffff600000 [42031595.165912] exe[835091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c89b32dd6 cs:33 sp:7f5e6cf44f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031599.291701] exe[835035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56433fb0add6 cs:33 sp:7f13aae2e8e8 ax:ffffffffff600000 si:7f13aae2ee08 di:ffffffffff600000 [42031599.930015] exe[834333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56433fb0add6 cs:33 sp:7f13aae2e8e8 ax:ffffffffff600000 si:7f13aae2ee08 di:ffffffffff600000 [42031617.390620] exe[836136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6b6335dd6 cs:33 sp:7fa9948f1f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031621.191738] exe[835975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556574e74dd6 cs:33 sp:7f59adbbf8e8 ax:ffffffffff600000 si:7f59adbbfe08 di:ffffffffff600000 [42031621.801565] exe[836003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556574e74dd6 cs:33 sp:7f59adbbf8e8 ax:ffffffffff600000 si:7f59adbbfe08 di:ffffffffff600000 [42031725.346856] exe[840937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e94c04dd6 cs:33 sp:7f9972286f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031730.738177] exe[841182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e94c04dd6 cs:33 sp:7f99722868e8 ax:ffffffffff600000 si:7f9972286e08 di:ffffffffff600000 [42031787.920345] exe[677220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de620d2778 cs:33 sp:7f6bcfd63f90 ax:7f6bcfd64020 si:ffffffffff600000 di:55de62198f41 [42031787.993086] exe[828227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de620d2778 cs:33 sp:7f6bcfd63f90 ax:7f6bcfd64020 si:ffffffffff600000 di:55de62198f41 [42031788.085728] exe[667699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de620d2778 cs:33 sp:7f6bcfd63f90 ax:7f6bcfd64020 si:ffffffffff600000 di:55de62198f41 [42031788.110812] exe[669088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de620d2778 cs:33 sp:7f6bcfcdff90 ax:7f6bcfce0020 si:ffffffffff600000 di:55de62198f41 [42031811.064211] exe[826688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55629384ddd6 cs:33 sp:7f2865c2ff88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031834.159256] exe[826688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55629384ddd6 cs:33 sp:7f2865c2f8e8 ax:ffffffffff600000 si:7f2865c2fe08 di:ffffffffff600000 [42031836.088046] exe[848420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56137c9c7dd6 cs:33 sp:7f2fcea2df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031840.049621] exe[848375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f05ec29dd6 cs:33 sp:7ff42af438e8 ax:ffffffffff600000 si:7ff42af43e08 di:ffffffffff600000 [42031840.246645] exe[847633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b8b3e4dd6 cs:33 sp:7f1bcae598e8 ax:ffffffffff600000 si:7f1bcae59e08 di:ffffffffff600000 [42031885.779636] exe[852149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55696791ddd6 cs:33 sp:7f6486172f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42032010.113456] exe[858323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a0870edd6 cs:33 sp:7f2bbfc84f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42032330.295694] exe[817885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e9679dd6 cs:33 sp:7fdfabcfb8e8 ax:ffffffffff600000 si:7fdfabcfbe08 di:ffffffffff600000 [42032330.350031] exe[817885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e9679dd6 cs:33 sp:7fdfabcfb8e8 ax:ffffffffff600000 si:7fdfabcfbe08 di:ffffffffff600000 [42032330.402927] exe[817885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e9679dd6 cs:33 sp:7fdfabcfb8e8 ax:ffffffffff600000 si:7fdfabcfbe08 di:ffffffffff600000 [42032330.431132] exe[846009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e9679dd6 cs:33 sp:7fdfabcfb8e8 ax:ffffffffff600000 si:7fdfabcfbe08 di:ffffffffff600000 [42032948.323056] exe[870178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ece1c9dd6 cs:33 sp:7faf55503f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42032948.376833] exe[805173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ece1c9dd6 cs:33 sp:7faf554e2f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42032948.448098] exe[809420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ece1c9dd6 cs:33 sp:7faf554c1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42033126.635427] exe[807672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d9e956778 cs:33 sp:7f0d5c9f3f90 ax:7f0d5c9f4020 si:ffffffffff600000 di:558d9ea1cf41 [42033126.700151] exe[805154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d9e956778 cs:33 sp:7f0d5c9b1f90 ax:7f0d5c9b2020 si:ffffffffff600000 di:558d9ea1cf41 [42033126.776933] exe[809426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d9e956778 cs:33 sp:7f0d5c9f3f90 ax:7f0d5c9f4020 si:ffffffffff600000 di:558d9ea1cf41 [42033126.806250] exe[805075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d9e956778 cs:33 sp:7f0d5c990f90 ax:7f0d5c991020 si:ffffffffff600000 di:558d9ea1cf41 [42035518.460195] exe[157426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b128ffdd6 cs:33 sp:7f79c36338e8 ax:ffffffffff600000 si:7f79c3633e08 di:ffffffffff600000 [42035518.578462] exe[127073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b128ffdd6 cs:33 sp:7f79c36338e8 ax:ffffffffff600000 si:7f79c3633e08 di:ffffffffff600000 [42035518.682550] exe[156735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b128ffdd6 cs:33 sp:7f79c36338e8 ax:ffffffffff600000 si:7f79c3633e08 di:ffffffffff600000 [42035518.738481] exe[156735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b128ffdd6 cs:33 sp:7f79c36338e8 ax:ffffffffff600000 si:7f79c3633e08 di:ffffffffff600000 [42035878.106274] exe[209669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560af56e9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:81000000 [42035878.920677] exe[209761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560af56e9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:81000000 [42035879.394109] exe[209195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560af56e9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:81000000 [42036305.207718] exe[236402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3207b4dd6 cs:33 sp:7f8ffeced8e8 ax:ffffffffff600000 si:7f8ffecede08 di:ffffffffff600000 [42036305.409648] exe[237352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3207b4dd6 cs:33 sp:7f8ffeced8e8 ax:ffffffffff600000 si:7f8ffecede08 di:ffffffffff600000 [42036305.601210] exe[236452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3207b4dd6 cs:33 sp:7f8ffeced8e8 ax:ffffffffff600000 si:7f8ffecede08 di:ffffffffff600000 [42036305.812487] exe[236388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3207b4dd6 cs:33 sp:7f8ffeced8e8 ax:ffffffffff600000 si:7f8ffecede08 di:ffffffffff600000 [42036335.124069] exe[238527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2c2558dd6 cs:33 sp:7f41cf9298e8 ax:ffffffffff600000 si:7f41cf929e08 di:ffffffffff600000 [42036335.199848] exe[234770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2c2558dd6 cs:33 sp:7f41cf9298e8 ax:ffffffffff600000 si:7f41cf929e08 di:ffffffffff600000 [42036335.343016] exe[234772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2c2558dd6 cs:33 sp:7f41cf9298e8 ax:ffffffffff600000 si:7f41cf929e08 di:ffffffffff600000 [42036335.430381] exe[138975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2c2558dd6 cs:33 sp:7f41cf9298e8 ax:ffffffffff600000 si:7f41cf929e08 di:ffffffffff600000 [42036497.163437] exe[247949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42036498.289041] exe[247954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42036499.611710] exe[248019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42036500.797270] exe[248088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42036502.310552] exe[248150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42036503.702985] exe[248238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42036505.132309] exe[247954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42036844.277844] exe[125900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f19408dd6 cs:33 sp:7fb81deec8e8 ax:ffffffffff600000 si:7fb81deece08 di:ffffffffff600000 [42038734.973174] exe[226945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee837b1dd6 cs:33 sp:7f8b356a98e8 ax:ffffffffff600000 si:7f8b356a9e08 di:ffffffffff600000 [42040683.714666] exe[406320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f34edadd6 cs:33 sp:7fd2004a68e8 ax:ffffffffff600000 si:7fd2004a6e08 di:ffffffffff600000 [42040683.768806] exe[405574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f34edadd6 cs:33 sp:7fd2004a68e8 ax:ffffffffff600000 si:7fd2004a6e08 di:ffffffffff600000 [42040683.827149] exe[405616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f34edadd6 cs:33 sp:7fd2004a68e8 ax:ffffffffff600000 si:7fd2004a6e08 di:ffffffffff600000 [42040683.851575] exe[449653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f34edadd6 cs:33 sp:7fd2004858e8 ax:ffffffffff600000 si:7fd200485e08 di:ffffffffff600000 [42041916.463216] exe[405649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c6af88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.556773] exe[405567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c6af88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.589686] exe[405567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.663968] exe[408718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.686305] exe[408718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.711601] exe[407444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.733614] exe[407444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.755083] exe[407444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.777042] exe[407444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.799224] exe[407444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42042444.226050] warn_bad_vsyscall: 26 callbacks suppressed [42042444.226055] exe[405701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643a4581dd6 cs:33 sp:7f0b340078e8 ax:ffffffffff600000 si:7f0b34007e08 di:ffffffffff600000 [42042444.299343] exe[405893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643a4581dd6 cs:33 sp:7f0b33fc58e8 ax:ffffffffff600000 si:7f0b33fc5e08 di:ffffffffff600000 [42042444.359527] exe[405755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643a4581dd6 cs:33 sp:7f0b33fe68e8 ax:ffffffffff600000 si:7f0b33fe6e08 di:ffffffffff600000 [42042462.057230] exe[405928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.148245] exe[405624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.235307] exe[406383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.325558] exe[407557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.442695] exe[409143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.600057] exe[405934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.737431] exe[405791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.827649] exe[405701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.901769] exe[405749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.957563] exe[407562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.079142] warn_bad_vsyscall: 101 callbacks suppressed [42042467.079152] exe[405802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.109623] exe[406383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.193230] exe[407558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.255121] exe[406527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.314153] exe[407558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.449463] exe[406325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.540090] exe[405854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.574698] exe[405593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdd68e8 ax:ffffffffff600000 si:7f8f9cdd6e08 di:ffffffffff600000 [42042467.684088] exe[406276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdd68e8 ax:ffffffffff600000 si:7f8f9cdd6e08 di:ffffffffff600000 [42042467.753999] exe[407454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042474.474471] warn_bad_vsyscall: 179 callbacks suppressed [42042474.474475] exe[405604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042474.681096] exe[449653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042474.737309] exe[405854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042474.972480] exe[435842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042475.020348] exe[447788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042475.106946] exe[406306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042475.252683] exe[421404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042475.274524] exe[421404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042475.306400] exe[435842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042475.331984] exe[435842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042479.500368] warn_bad_vsyscall: 163 callbacks suppressed [42042479.500371] exe[421404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042479.627104] exe[407454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042479.655642] exe[438865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdd68e8 ax:ffffffffff600000 si:7f8f9cdd6e08 di:ffffffffff600000 [42042479.754937] exe[405755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042479.782749] exe[405660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdd68e8 ax:ffffffffff600000 si:7f8f9cdd6e08 di:ffffffffff600000 [42042479.867906] exe[408718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042479.946975] exe[407438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042480.000627] exe[407448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042480.252945] exe[405626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042480.339661] exe[405626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042484.507784] warn_bad_vsyscall: 136 callbacks suppressed [42042484.507788] exe[405760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042484.588528] exe[409143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042484.677269] exe[407454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042484.793422] exe[406346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042484.861897] exe[410692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042484.935842] exe[407454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042484.961950] exe[408718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042485.012773] exe[407562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042485.094435] exe[405668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042485.271435] exe[405668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42044364.970512] warn_bad_vsyscall: 24 callbacks suppressed [42044364.970515] exe[694343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42044366.010675] exe[694353] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42044367.199521] exe[694395] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42044368.575470] exe[694427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42045704.144284] exe[851369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563efdb59dd6 cs:33 sp:7f45ac58a8e8 ax:ffffffffff600000 si:7f45ac58ae08 di:ffffffffff600000 [42050300.594259] exe[235826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42050324.808963] exe[69832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050324.894017] exe[73919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050324.952350] exe[69534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d433fe8e8 ax:ffffffffff600000 si:7f4d433fee08 di:ffffffffff600000 [42050336.319786] exe[69553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050336.404831] exe[237607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050336.545784] exe[69461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050336.635643] exe[69429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050336.754049] exe[69429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050336.850262] exe[69553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050336.958041] exe[73919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050337.084930] exe[73919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050337.206958] exe[226664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050337.315348] exe[69553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050815.996230] warn_bad_vsyscall: 12 callbacks suppressed [42050815.996234] exe[269211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37acccdd6 cs:33 sp:7fc0e048d8e8 ax:ffffffffff600000 si:7fc0e048de08 di:ffffffffff600000 [42050817.832094] exe[290614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42050824.527515] exe[288326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7726bfdd6 cs:33 sp:7fdf59b4e8e8 ax:ffffffffff600000 si:7fdf59b4ee08 di:ffffffffff600000 [42051338.851561] exe[325274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e4778cdd6 cs:33 sp:7f79a13ef8e8 ax:ffffffffff600000 si:7f79a13efe08 di:ffffffffff600000 [42051497.118376] exe[334739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a33b462dd6 cs:33 sp:7f4bf0a8c8e8 ax:ffffffffff600000 si:7f4bf0a8ce08 di:ffffffffff600000 [42053099.912522] exe[396357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fc5ab6dd6 cs:33 sp:7fb7bd6b98e8 ax:ffffffffff600000 si:7fb7bd6b9e08 di:ffffffffff600000 [42054689.421272] exe[470502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ec6e74dd6 cs:33 sp:7fb747a438e8 ax:ffffffffff600000 si:7fb747a43e08 di:ffffffffff600000 [42054870.731931] exe[469420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b16f1c0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054870.807357] exe[473070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b16f1c0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054870.902130] exe[477305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b16f1c0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054871.022695] exe[477783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a39fa65111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054871.102365] exe[471082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a39fa65111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054871.179912] exe[473076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a39fa65111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054871.262694] exe[469431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a39fa65111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054871.391484] exe[472999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a39fa65111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054871.484225] exe[476522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a39fa65111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054871.541601] exe[472989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a39fa65111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42055519.248253] warn_bad_vsyscall: 29 callbacks suppressed [42055519.248258] exe[477957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eab4b38dd6 cs:33 sp:7f87263698e8 ax:ffffffffff600000 si:7f8726369e08 di:ffffffffff600000 [42055519.341096] exe[477919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eab4b38dd6 cs:33 sp:7f87263488e8 ax:ffffffffff600000 si:7f8726348e08 di:ffffffffff600000 [42055519.409951] exe[477923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eab4b38dd6 cs:33 sp:7f87263698e8 ax:ffffffffff600000 si:7f8726369e08 di:ffffffffff600000 [42055519.440947] exe[477950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eab4b38dd6 cs:33 sp:7f87263488e8 ax:ffffffffff600000 si:7f8726348e08 di:ffffffffff600000 [42056264.080877] exe[559704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed01a79dd6 cs:33 sp:7f84b332e8e8 ax:ffffffffff600000 si:7f84b332ee08 di:ffffffffff600000 [42056264.150163] exe[569285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed01a79dd6 cs:33 sp:7f84b332e8e8 ax:ffffffffff600000 si:7f84b332ee08 di:ffffffffff600000 [42056264.180491] exe[567801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed01a79dd6 cs:33 sp:7f84b330d8e8 ax:ffffffffff600000 si:7f84b330de08 di:ffffffffff600000 [42056264.247774] exe[558145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed01a79dd6 cs:33 sp:7f84b332e8e8 ax:ffffffffff600000 si:7f84b332ee08 di:ffffffffff600000 [42056264.275453] exe[558145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed01a79dd6 cs:33 sp:7f84b330d8e8 ax:ffffffffff600000 si:7f84b330de08 di:ffffffffff600000 [42056568.916291] exe[468884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b16f1c0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42056569.068113] exe[572957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b16f1c0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42056569.123177] exe[506735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b16f1c0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42056569.250059] exe[477301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b16f1c0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42057222.351625] exe[624941] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42057222.868751] exe[624412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42057223.445489] exe[624998] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42057224.183851] exe[625182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42057225.150726] exe[625333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42057225.738602] exe[625182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42057226.270344] exe[625333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42058496.462253] exe[673977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b2188e8 ax:ffffffffff600000 si:7f8f7b218e08 di:ffffffffff600000 [42058496.552638] exe[673911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b2188e8 ax:ffffffffff600000 si:7f8f7b218e08 di:ffffffffff600000 [42058496.576930] exe[673911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1d68e8 ax:ffffffffff600000 si:7f8f7b1d6e08 di:ffffffffff600000 [42058496.700516] exe[673679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1b58e8 ax:ffffffffff600000 si:7f8f7b1b5e08 di:ffffffffff600000 [42058496.728611] exe[673679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1b58e8 ax:ffffffffff600000 si:7f8f7b1b5e08 di:ffffffffff600000 [42058496.753418] exe[673679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1b58e8 ax:ffffffffff600000 si:7f8f7b1b5e08 di:ffffffffff600000 [42058496.781516] exe[673679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1b58e8 ax:ffffffffff600000 si:7f8f7b1b5e08 di:ffffffffff600000 [42058496.810032] exe[673679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1b58e8 ax:ffffffffff600000 si:7f8f7b1b5e08 di:ffffffffff600000 [42058496.832482] exe[673679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1b58e8 ax:ffffffffff600000 si:7f8f7b1b5e08 di:ffffffffff600000 [42058496.855693] exe[673867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1b58e8 ax:ffffffffff600000 si:7f8f7b1b5e08 di:ffffffffff600000 [42058502.435086] warn_bad_vsyscall: 26 callbacks suppressed [42058502.435089] exe[675251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834131dd6 cs:33 sp:7fa512c768e8 ax:ffffffffff600000 si:7fa512c76e08 di:ffffffffff600000 [42058502.543421] exe[673690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834131dd6 cs:33 sp:7fa512c768e8 ax:ffffffffff600000 si:7fa512c76e08 di:ffffffffff600000 [42058502.636545] exe[674256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834131dd6 cs:33 sp:7fa512c768e8 ax:ffffffffff600000 si:7fa512c76e08 di:ffffffffff600000 [42058502.742337] exe[675581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834131dd6 cs:33 sp:7fa512c768e8 ax:ffffffffff600000 si:7fa512c76e08 di:ffffffffff600000 [42058502.808910] exe[673918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834131dd6 cs:33 sp:7fa512c768e8 ax:ffffffffff600000 si:7fa512c76e08 di:ffffffffff600000 [42058502.886768] exe[673690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834131dd6 cs:33 sp:7fa512c768e8 ax:ffffffffff600000 si:7fa512c76e08 di:ffffffffff600000 [42058922.907541] exe[647218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42058923.613866] exe[647218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42058924.347619] exe[698890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42058925.083592] exe[655486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42059210.743954] exe[702836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac56ce778 cs:33 sp:7fdcefe56f90 ax:7fdcefe57020 si:ffffffffff600000 di:556ac5794f41 [42059245.176553] exe[722945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2df667778 cs:33 sp:7fa2d902af90 ax:7fa2d902b020 si:ffffffffff600000 di:55e2df72df41 [42059316.782068] exe[732756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648a75fb778 cs:33 sp:7fd21689ff90 ax:7fd2168a0020 si:ffffffffff600000 di:5648a76c1f41 [42060328.407142] exe[785793] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42060654.232177] exe[810527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42060654.848113] exe[810543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42060655.420243] exe[810527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42060655.941195] exe[810559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42060708.315813] exe[812170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ed24edd6 cs:33 sp:7f8c7fb4b8e8 ax:ffffffffff600000 si:7f8c7fb4be08 di:ffffffffff600000 [42060979.078290] exe[772614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c962335778 cs:33 sp:7f3582617f90 ax:7f3582618020 si:ffffffffff600000 di:55c9623fbf41 [42060979.155040] exe[723093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c962335778 cs:33 sp:7f35825f6f90 ax:7f35825f7020 si:ffffffffff600000 di:55c9623fbf41 [42060979.217798] exe[723249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c962335778 cs:33 sp:7f3582617f90 ax:7f3582618020 si:ffffffffff600000 di:55c9623fbf41 [42060979.246844] exe[723861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c962335778 cs:33 sp:7f3582617f90 ax:7f3582618020 si:ffffffffff600000 di:55c9623fbf41 [42061029.535417] exe[825812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1fec9cdd6 cs:33 sp:7ff50a1058e8 ax:ffffffffff600000 si:7ff50a105e08 di:ffffffffff600000 [42061038.925533] exe[827370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea20dffdd6 cs:33 sp:7fbe8ab7e8e8 ax:ffffffffff600000 si:7fbe8ab7ee08 di:ffffffffff600000 [42061045.951884] exe[827146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab0c8cedd6 cs:33 sp:7f2de7e928e8 ax:ffffffffff600000 si:7f2de7e92e08 di:ffffffffff600000 [42062042.754664] exe[875785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d07bb92dd6 cs:33 sp:7f9e373ed8e8 ax:ffffffffff600000 si:7f9e373ede08 di:ffffffffff600000 [42062080.467334] exe[878901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4c1df1dd6 cs:33 sp:7f638374e8e8 ax:ffffffffff600000 si:7f638374ee08 di:ffffffffff600000 [42062878.515745] exe[979517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800dd29778 cs:33 sp:7f6c45628f90 ax:7f6c45629020 si:ffffffffff600000 di:55800ddeff41 [42063236.815873] exe[6825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641d0c0d778 cs:33 sp:7f366f6edf90 ax:7f366f6ee020 si:ffffffffff600000 di:5641d0cd3f41 [42064292.154885] exe[38545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f058f778 cs:33 sp:7f884ed54f90 ax:7f884ed55020 si:ffffffffff600000 di:5640f0655f41 [42064292.238145] exe[38438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f058f778 cs:33 sp:7f884ed54f90 ax:7f884ed55020 si:ffffffffff600000 di:5640f0655f41 [42064292.275028] exe[38545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f058f778 cs:33 sp:7f884ed33f90 ax:7f884ed34020 si:ffffffffff600000 di:5640f0655f41 [42064292.382873] exe[68661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f058f778 cs:33 sp:7f884ed54f90 ax:7f884ed55020 si:ffffffffff600000 di:5640f0655f41 [42064292.513408] exe[38438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f058f778 cs:33 sp:7f884ed54f90 ax:7f884ed55020 si:ffffffffff600000 di:5640f0655f41 [42067297.363516] exe[229690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.196495] exe[228726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.218793] exe[229141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.241141] exe[228483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.263452] exe[228483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.285178] exe[228483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.307209] exe[228483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.329559] exe[228483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.351536] exe[228483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.373272] exe[228483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067537.339554] warn_bad_vsyscall: 57 callbacks suppressed [42067537.339558] exe[332553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564327aff778 cs:33 sp:7f8714e81f90 ax:7f8714e82020 si:ffffffffff600000 di:564327bc5f41 [42072801.262351] exe[538730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc552addd6 cs:33 sp:7fc78b53f8e8 ax:ffffffffff600000 si:7fc78b53fe08 di:ffffffffff600000 [42073817.487587] exe[582736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4ebf2bdd6 cs:33 sp:7f2e22d918e8 ax:ffffffffff600000 si:7f2e22d91e08 di:ffffffffff600000 [42073817.599953] exe[583521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4ebf2bdd6 cs:33 sp:7f2e22d918e8 ax:ffffffffff600000 si:7f2e22d91e08 di:ffffffffff600000 [42073817.687478] exe[584690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4ebf2bdd6 cs:33 sp:7f2e22d918e8 ax:ffffffffff600000 si:7f2e22d91e08 di:ffffffffff600000 [42073817.725320] exe[584692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4ebf2bdd6 cs:33 sp:7f2e22d918e8 ax:ffffffffff600000 si:7f2e22d91e08 di:ffffffffff600000 [42074651.178314] exe[563546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074652.329946] exe[626298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074653.687727] exe[556289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074653.814613] exe[590242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074653.924566] exe[556374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074654.129830] exe[556374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074654.219924] exe[626295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074654.525396] exe[556264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074654.634584] exe[563879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074654.908974] exe[563902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074656.287748] warn_bad_vsyscall: 8 callbacks suppressed [42074656.287752] exe[630431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074656.371723] exe[563546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074656.542952] exe[578831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42075359.191849] exe[631808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccc1cee778 cs:33 sp:7f83a1addf90 ax:7f83a1ade020 si:ffffffffff600000 di:55ccc1db4f41 [42075359.375745] exe[631808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccc1cee778 cs:33 sp:7f83a1addf90 ax:7f83a1ade020 si:ffffffffff600000 di:55ccc1db4f41 [42075359.428386] exe[616013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccc1cee778 cs:33 sp:7f83a1addf90 ax:7f83a1ade020 si:ffffffffff600000 di:55ccc1db4f41 [42075360.159386] exe[624336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccc1cee778 cs:33 sp:7f83a1addf90 ax:7f83a1ade020 si:ffffffffff600000 di:55ccc1db4f41 [42075383.887572] exe[631619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.025888] exe[631711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.161967] exe[616022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.294229] exe[633036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.437188] exe[634212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.544971] exe[631087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.742837] exe[642257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.872059] exe[631471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.991521] exe[633036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075385.166980] exe[633571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42077210.258484] warn_bad_vsyscall: 23 callbacks suppressed [42077210.258487] exe[691766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632bf2d2dd6 cs:33 sp:7f20ec0538e8 ax:ffffffffff600000 si:7f20ec053e08 di:ffffffffff600000 [42077210.373811] exe[693715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632bf2d2dd6 cs:33 sp:7f20ec0328e8 ax:ffffffffff600000 si:7f20ec032e08 di:ffffffffff600000 [42077211.021416] exe[690649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632bf2d2dd6 cs:33 sp:7f20ec0538e8 ax:ffffffffff600000 si:7f20ec053e08 di:ffffffffff600000 [42077492.866300] exe[640519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aec9d57dd6 cs:33 sp:7fb0a5a278e8 ax:ffffffffff600000 si:7fb0a5a27e08 di:ffffffffff600000 [42077493.122572] exe[642433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aec9d57dd6 cs:33 sp:7fb0a5a278e8 ax:ffffffffff600000 si:7fb0a5a27e08 di:ffffffffff600000 [42077493.191614] exe[685453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077493.340914] exe[640147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aec9d57dd6 cs:33 sp:7fb0a5a278e8 ax:ffffffffff600000 si:7fb0a5a27e08 di:ffffffffff600000 [42077493.404536] exe[640129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aec9d57dd6 cs:33 sp:7fb0a5a068e8 ax:ffffffffff600000 si:7fb0a5a06e08 di:ffffffffff600000 [42077493.426185] exe[640571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077493.684645] exe[640259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077493.918521] exe[645145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077494.172246] exe[640151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077494.400210] exe[640163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077497.996018] warn_bad_vsyscall: 20 callbacks suppressed [42077497.996022] exe[641205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077498.257704] exe[640254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077498.321137] exe[640254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077498.532040] exe[640262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077498.781935] exe[640208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077498.837406] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077499.047330] exe[640186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077499.105207] exe[640186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077499.368972] exe[640289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077499.615981] exe[640156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077503.034544] warn_bad_vsyscall: 14 callbacks suppressed [42077503.034548] exe[640262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077503.271859] exe[640547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077503.342503] exe[640309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077503.530958] exe[663883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077503.817584] exe[645100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077504.058693] exe[646446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077504.276449] exe[640635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077504.500088] exe[640581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077504.721054] exe[664007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077504.770092] exe[640581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077508.061087] warn_bad_vsyscall: 19 callbacks suppressed [42077508.061091] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.109685] exe[645112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.150702] exe[640200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.203751] exe[640200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.251953] exe[642438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.292208] exe[681925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.330369] exe[681925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.362106] exe[681925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.396053] exe[681925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.430669] exe[681925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077513.133503] warn_bad_vsyscall: 49 callbacks suppressed [42077513.133506] exe[640586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077513.391567] exe[640077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077513.656329] exe[640159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077513.846774] exe[640121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077514.046773] exe[640249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077514.331308] exe[640345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077514.562215] exe[640072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077514.785156] exe[640077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077514.990137] exe[640104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077515.044099] exe[646451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.155282] warn_bad_vsyscall: 32 callbacks suppressed [42077518.155285] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.197111] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.233716] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.272392] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.309486] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.348016] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.386690] exe[640360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.560147] exe[640306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.806402] exe[640519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077519.022614] exe[640149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077523.329826] warn_bad_vsyscall: 22 callbacks suppressed [42077523.329829] exe[640309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077523.386395] exe[640294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077523.571062] exe[640252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077523.787369] exe[640104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077523.984349] exe[640344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077524.186257] exe[641203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077524.451321] exe[640093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077524.514056] exe[681921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077524.735175] exe[640252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077524.978138] exe[640306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077528.530349] warn_bad_vsyscall: 17 callbacks suppressed [42077528.530352] exe[645145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077528.824012] exe[640334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077529.022814] exe[640105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077529.239978] exe[641224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077529.569473] exe[640156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077529.790928] exe[645145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077530.058498] exe[640289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077530.270777] exe[640334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077530.539453] exe[641195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077530.775894] exe[681921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077533.550665] warn_bad_vsyscall: 16 callbacks suppressed [42077533.550668] exe[642438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077533.737234] exe[642433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077533.776656] exe[681921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077533.820024] exe[640577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077533.863082] exe[640519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077533.906574] exe[640519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077533.951185] exe[646446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077533.989832] exe[640149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077534.030737] exe[640072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077534.076134] exe[640163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077538.765720] warn_bad_vsyscall: 62 callbacks suppressed [42077538.765723] exe[640149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077538.990592] exe[646441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077539.224556] exe[685445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077539.425323] exe[640149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077539.649735] exe[640097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077539.858530] exe[640149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077539.918421] exe[640147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077540.148303] exe[640635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077540.333916] exe[640254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077540.393228] exe[664007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077543.802000] warn_bad_vsyscall: 59 callbacks suppressed [42077543.802004] exe[640571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077543.862053] exe[642424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077543.920372] exe[667137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077543.970470] exe[640252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077544.017790] exe[640329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077544.063709] exe[640329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077544.100720] exe[640329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077544.136861] exe[640329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077544.174047] exe[640329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077544.210207] exe[640332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077548.941376] warn_bad_vsyscall: 38 callbacks suppressed [42077548.947110] exe[640608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077549.237178] exe[641195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077549.478525] exe[640256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077549.696097] exe[681914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077549.761043] exe[641223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077550.006406] exe[640360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077550.186836] exe[641223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077550.394574] exe[663888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077550.598142] exe[640191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077550.650053] exe[646451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077554.071436] warn_bad_vsyscall: 17 callbacks suppressed [42077554.071440] exe[640635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077554.306716] exe[640617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077554.354182] exe[663888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077554.656053] exe[641207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077554.722501] exe[681919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077555.571382] exe[681921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077555.854078] exe[641224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077555.908098] exe[640608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077555.958544] exe[681919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077556.002255] exe[667137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077559.127623] warn_bad_vsyscall: 43 callbacks suppressed [42077559.127626] exe[640289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.334492] exe[685438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.390083] exe[640262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.442671] exe[640262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.486336] exe[641195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.526428] exe[640344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.568718] exe[646446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.622095] exe[646446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.678727] exe[640262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.730387] exe[640262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077564.484534] warn_bad_vsyscall: 44 callbacks suppressed [42077564.484537] exe[641223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077564.722129] exe[640200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077564.981739] exe[642424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077565.040148] exe[640256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077565.248202] exe[642438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077565.454169] exe[640332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077565.715881] exe[640252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077565.935721] exe[641223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077566.201081] exe[640147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077566.282235] exe[640192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42079211.453588] warn_bad_vsyscall: 1 callbacks suppressed [42079211.453592] exe[778330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e083bb778 cs:33 sp:7efe03179f90 ax:7efe0317a020 si:ffffffffff600000 di:555e08481f41 [42081421.446097] exe[904626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34c754dd6 cs:33 sp:7f5c2f7c08e8 ax:ffffffffff600000 si:7f5c2f7c0e08 di:ffffffffff600000 [42081421.521855] exe[905191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34c754dd6 cs:33 sp:7f5c2f7c08e8 ax:ffffffffff600000 si:7f5c2f7c0e08 di:ffffffffff600000 [42081422.318790] exe[904688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34c754dd6 cs:33 sp:7f5c2f7c08e8 ax:ffffffffff600000 si:7f5c2f7c0e08 di:ffffffffff600000 [42081667.436537] exe[936605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a621d1dd6 cs:33 sp:7fded48eb8e8 ax:ffffffffff600000 si:7fded48ebe08 di:ffffffffff600000 [42081667.839210] exe[936549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a621d1dd6 cs:33 sp:7fded48eb8e8 ax:ffffffffff600000 si:7fded48ebe08 di:ffffffffff600000 [42082944.597218] exe[987173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594dd88bdd6 cs:33 sp:7fcb406ad8e8 ax:ffffffffff600000 si:7fcb406ade08 di:ffffffffff600000 [42082944.676550] exe[976767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594dd88bdd6 cs:33 sp:7fcb406ad8e8 ax:ffffffffff600000 si:7fcb406ade08 di:ffffffffff600000 [42082944.774978] exe[976892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594dd88bdd6 cs:33 sp:7fcb406ad8e8 ax:ffffffffff600000 si:7fcb406ade08 di:ffffffffff600000 [42082945.032652] exe[980008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594dd88bdd6 cs:33 sp:7fcb406ad8e8 ax:ffffffffff600000 si:7fcb406ade08 di:ffffffffff600000 [42083259.630863] exe[25168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3f14fdd6 cs:33 sp:7f23e05458e8 ax:ffffffffff600000 si:7f23e0545e08 di:ffffffffff600000 [42083259.731674] exe[24919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3f14fdd6 cs:33 sp:7f23e05458e8 ax:ffffffffff600000 si:7f23e0545e08 di:ffffffffff600000 [42083259.811190] exe[22638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3f14fdd6 cs:33 sp:7f23e05458e8 ax:ffffffffff600000 si:7f23e0545e08 di:ffffffffff600000 [42083259.907358] exe[22777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3f14fdd6 cs:33 sp:7f23e05458e8 ax:ffffffffff600000 si:7f23e0545e08 di:ffffffffff600000 [42084212.310229] exe[49591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af8d5aadd6 cs:33 sp:7f5ef63e88e8 ax:ffffffffff600000 si:7f5ef63e8e08 di:ffffffffff600000 [42084212.396859] exe[87027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af8d5aadd6 cs:33 sp:7f5ef63e88e8 ax:ffffffffff600000 si:7f5ef63e8e08 di:ffffffffff600000 [42084212.486031] exe[46025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af8d5aadd6 cs:33 sp:7f5ef63e88e8 ax:ffffffffff600000 si:7f5ef63e8e08 di:ffffffffff600000 [42084212.575262] exe[44617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af8d5aadd6 cs:33 sp:7f5ef63e88e8 ax:ffffffffff600000 si:7f5ef63e8e08 di:ffffffffff600000 [42084431.846730] exe[978741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b94341dd6 cs:33 sp:7f16ce1ce8e8 ax:ffffffffff600000 si:7f16ce1cee08 di:ffffffffff600000 [42085383.885739] exe[69831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56287622bdd6 cs:33 sp:7fe2ad2048e8 ax:ffffffffff600000 si:7fe2ad204e08 di:ffffffffff600000 [42085576.542243] exe[116205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42085577.513643] exe[118918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42085578.495064] exe[118899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42085579.476531] exe[116360] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42086723.072197] exe[199856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf09ceadd6 cs:33 sp:7f3c417238e8 ax:ffffffffff600000 si:7f3c41723e08 di:ffffffffff600000 [42087463.325595] exe[246092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556270a92dd6 cs:33 sp:7f9f253d18e8 ax:ffffffffff600000 si:7f9f253d1e08 di:ffffffffff600000 [42087463.547082] exe[246063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556270a92dd6 cs:33 sp:7f9f253d18e8 ax:ffffffffff600000 si:7f9f253d1e08 di:ffffffffff600000 [42087464.014392] exe[246096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556270a92dd6 cs:33 sp:7f9f253d18e8 ax:ffffffffff600000 si:7f9f253d1e08 di:ffffffffff600000 [42087464.416068] exe[245909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556270a92dd6 cs:33 sp:7f9f253d18e8 ax:ffffffffff600000 si:7f9f253d1e08 di:ffffffffff600000 [42088737.304488] exe[189503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae81d69dd6 cs:33 sp:7fc803c238e8 ax:ffffffffff600000 si:7fc803c23e08 di:ffffffffff600000 [42088737.733984] exe[215941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae81d69dd6 cs:33 sp:7fc803c238e8 ax:ffffffffff600000 si:7fc803c23e08 di:ffffffffff600000 [42088738.269513] exe[208141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae81d69dd6 cs:33 sp:7fc803c238e8 ax:ffffffffff600000 si:7fc803c23e08 di:ffffffffff600000 [42088738.698300] exe[215505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae81d69dd6 cs:33 sp:7fc803c238e8 ax:ffffffffff600000 si:7fc803c23e08 di:ffffffffff600000 [42093208.164242] exe[671713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56243ad59dd6 cs:33 sp:7fcc472e58e8 ax:ffffffffff600000 si:7fcc472e5e08 di:ffffffffff600000 [42093735.006048] exe[696679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42093736.430154] exe[709283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42093737.892938] exe[704666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42093739.582606] exe[704666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42094088.094336] exe[719018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587fded4dd6 cs:33 sp:7f73d78f38e8 ax:ffffffffff600000 si:7f73d78f3e08 di:ffffffffff600000 [42094680.737613] exe[647194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599cdd03dd6 cs:33 sp:7f3562e888e8 ax:ffffffffff600000 si:7f3562e88e08 di:ffffffffff600000 [42094680.956426] exe[646296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599cdd03dd6 cs:33 sp:7f3562e888e8 ax:ffffffffff600000 si:7f3562e88e08 di:ffffffffff600000 [42094681.346194] exe[689586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599cdd03dd6 cs:33 sp:7f3562e888e8 ax:ffffffffff600000 si:7f3562e88e08 di:ffffffffff600000 [42094685.487629] exe[721752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568afeaa778 cs:33 sp:7fb1a7638f90 ax:7fb1a7639020 si:ffffffffff600000 di:5568aff70f41 [42094685.910428] exe[721752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568afeaa778 cs:33 sp:7fb1a7638f90 ax:7fb1a7639020 si:ffffffffff600000 di:5568aff70f41 [42094686.309984] exe[644152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568afeaa778 cs:33 sp:7fb1a7638f90 ax:7fb1a7639020 si:ffffffffff600000 di:5568aff70f41 [42096752.541742] exe[937252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55649903add6 cs:33 sp:7f0e972db8e8 ax:ffffffffff600000 si:7f0e972dbe08 di:ffffffffff600000 [42096752.610233] exe[937386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55649903add6 cs:33 sp:7f0e972db8e8 ax:ffffffffff600000 si:7f0e972dbe08 di:ffffffffff600000 [42096752.673697] exe[911499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55649903add6 cs:33 sp:7f0e972db8e8 ax:ffffffffff600000 si:7f0e972dbe08 di:ffffffffff600000 [42096752.741979] exe[921863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55649903add6 cs:33 sp:7f0e972db8e8 ax:ffffffffff600000 si:7f0e972dbe08 di:ffffffffff600000 [42097142.606312] exe[946778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561b25efdd6 cs:33 sp:7f9ef2aa38e8 ax:ffffffffff600000 si:7f9ef2aa3e08 di:ffffffffff600000 [42097142.893249] exe[940459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561b25efdd6 cs:33 sp:7f9ef2aa38e8 ax:ffffffffff600000 si:7f9ef2aa3e08 di:ffffffffff600000 [42097143.254940] exe[946589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561b25efdd6 cs:33 sp:7f9ef2aa38e8 ax:ffffffffff600000 si:7f9ef2aa3e08 di:ffffffffff600000 [42097143.581350] exe[919101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561b25efdd6 cs:33 sp:7f9ef2aa38e8 ax:ffffffffff600000 si:7f9ef2aa3e08 di:ffffffffff600000 [42098369.945874] exe[964641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648d3422dd6 cs:33 sp:7f77dd7f18e8 ax:ffffffffff600000 si:7f77dd7f1e08 di:ffffffffff600000 [42098563.911785] exe[985389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42098564.788833] exe[985389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42098565.623763] exe[985389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42098566.350322] exe[984621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42098718.274479] exe[913778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648fd4ebdd6 cs:33 sp:7fe0f85d88e8 ax:ffffffffff600000 si:7fe0f85d8e08 di:ffffffffff600000 [42098718.419297] exe[928902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648fd4ebdd6 cs:33 sp:7fe0f85d88e8 ax:ffffffffff600000 si:7fe0f85d8e08 di:ffffffffff600000 [42098718.500413] exe[927020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648fd4ebdd6 cs:33 sp:7fe0f85d88e8 ax:ffffffffff600000 si:7fe0f85d8e08 di:ffffffffff600000 [42098718.581780] exe[944174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648fd4ebdd6 cs:33 sp:7fe0f85d88e8 ax:ffffffffff600000 si:7fe0f85d8e08 di:ffffffffff600000 [42099488.670827] exe[42040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42099489.608950] exe[42123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42099490.322247] exe[42047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42099491.126849] exe[42040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42099492.298215] exe[43605] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42099493.252906] exe[42101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42099494.046235] exe[42018] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42099889.391114] exe[60218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557d7357dd6 cs:33 sp:7fe95e00a8e8 ax:ffffffffff600000 si:7fe95e00ae08 di:ffffffffff600000 [42101512.545783] exe[183125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9e80d778 cs:33 sp:7f0f69460f90 ax:7f0f69461020 si:ffffffffff600000 di:563d9e8d3f41 [42101512.675659] exe[189796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9e80d778 cs:33 sp:7f0f69460f90 ax:7f0f69461020 si:ffffffffff600000 di:563d9e8d3f41 [42101512.721387] exe[162302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9e80d778 cs:33 sp:7f0f69460f90 ax:7f0f69461020 si:ffffffffff600000 di:563d9e8d3f41 [42101512.788555] exe[158629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9e80d778 cs:33 sp:7f0f69460f90 ax:7f0f69461020 si:ffffffffff600000 di:563d9e8d3f41 [42101541.570451] exe[182076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56273a494dd6 cs:33 sp:7f4bedd328e8 ax:ffffffffff600000 si:7f4bedd32e08 di:ffffffffff600000 [42101541.942623] exe[182491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56273a494dd6 cs:33 sp:7f4bedd328e8 ax:ffffffffff600000 si:7f4bedd32e08 di:ffffffffff600000 [42101542.273096] exe[182119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56273a494dd6 cs:33 sp:7f4bedd328e8 ax:ffffffffff600000 si:7f4bedd32e08 di:ffffffffff600000 [42101542.619656] exe[152389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56273a494dd6 cs:33 sp:7f4bedd328e8 ax:ffffffffff600000 si:7f4bedd32e08 di:ffffffffff600000 [42101686.351995] exe[203456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42101686.919772] exe[202896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42101687.458905] exe[203456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42101688.002178] exe[202811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42101714.356853] exe[161495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615333dbdd6 cs:33 sp:7f62e45528e8 ax:ffffffffff600000 si:7f62e4552e08 di:ffffffffff600000 [42101714.449072] exe[157712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615333dbdd6 cs:33 sp:7f62e45528e8 ax:ffffffffff600000 si:7f62e4552e08 di:ffffffffff600000 [42101714.487191] exe[157712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615333dbdd6 cs:33 sp:7f62e44ef8e8 ax:ffffffffff600000 si:7f62e44efe08 di:ffffffffff600000 [42101715.328529] exe[154531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615333dbdd6 cs:33 sp:7f62e45528e8 ax:ffffffffff600000 si:7f62e4552e08 di:ffffffffff600000 [42101715.374622] exe[154531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615333dbdd6 cs:33 sp:7f62e44ef8e8 ax:ffffffffff600000 si:7f62e44efe08 di:ffffffffff600000 [42102478.694270] exe[249424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42102862.343978] exe[206955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb36df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.461529] exe[171185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.488198] exe[171185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.512703] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.534116] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.558161] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.581363] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.602531] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.626798] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.648734] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102958.294543] warn_bad_vsyscall: 25 callbacks suppressed [42102958.294546] exe[292716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42103880.826323] exe[357393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5d9d1f778 cs:33 sp:7f66a9ed8f90 ax:7f66a9ed9020 si:ffffffffff600000 di:55f5d9de5f41 [42104637.753968] exe[433640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b97089778 cs:33 sp:7ff4ea0d1f90 ax:7ff4ea0d2020 si:ffffffffff600000 di:563b9714ff41 [42104637.875125] exe[433778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555999ae4778 cs:33 sp:7fa0c1431f90 ax:7fa0c1432020 si:ffffffffff600000 di:555999baaf41 [42104731.817808] exe[438811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555905d25778 cs:33 sp:7f214eb26f90 ax:7f214eb27020 si:ffffffffff600000 di:555905debf41 [42104732.038413] exe[438791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555905d25778 cs:33 sp:7f214eb26f90 ax:7f214eb27020 si:ffffffffff600000 di:555905debf41 [42104747.772660] exe[439659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd44f6a778 cs:33 sp:7f76032fbf90 ax:7f76032fc020 si:ffffffffff600000 di:55bd45030f41 [42104825.884535] exe[447105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c67fda778 cs:33 sp:7f23379f3f90 ax:7f23379f4020 si:ffffffffff600000 di:563c680a0f41 [42104845.765448] exe[450961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b48f256778 cs:33 sp:7faf6420ef90 ax:7faf6420f020 si:ffffffffff600000 di:55b48f31cf41 [42104845.770564] exe[453387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b071fe778 cs:33 sp:7f3b62816f90 ax:7f3b62817020 si:ffffffffff600000 di:561b072c4f41 [42106477.743258] exe[632111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c58aee3dd6 cs:33 sp:7ff8f856c8e8 ax:ffffffffff600000 si:7ff8f856ce08 di:ffffffffff600000 [42107558.924154] exe[731415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556477d6bdd6 cs:33 sp:7f808f4058e8 ax:ffffffffff600000 si:7f808f405e08 di:ffffffffff600000 [42107678.193501] exe[744535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c34796111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42107737.589819] exe[751803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f9c3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42107742.382846] exe[755523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ab7519111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42107828.649683] exe[768431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223df45111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42107851.552126] exe[772027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47fb6e111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42108039.192265] exe[784283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b0caea111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42108042.885705] exe[740286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb5e504111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42108217.140701] exe[808475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca0324f111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42108223.742563] exe[810762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb4e9f1111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42108703.701553] exe[860158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccfe8ef111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42109345.318322] exe[924403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42109346.177844] exe[924505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42109347.255006] exe[924774] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42109348.321061] exe[924872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42110010.594280] exe[980008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b922881778 cs:33 sp:7f585aa72f90 ax:7f585aa73020 si:ffffffffff600000 di:55b922947f41 [42110010.665674] exe[982339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b922881778 cs:33 sp:7f585aa72f90 ax:7f585aa73020 si:ffffffffff600000 di:55b922947f41 [42110011.470685] exe[970160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b922881778 cs:33 sp:7f585aa72f90 ax:7f585aa73020 si:ffffffffff600000 di:55b922947f41 [42110011.499642] exe[967193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b922881778 cs:33 sp:7f585aa72f90 ax:7f585aa73020 si:ffffffffff600000 di:55b922947f41 [42110494.332042] exe[21854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42112001.414633] exe[137853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42113668.051305] exe[205573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3eaf27dd6 cs:33 sp:7f4bb16578e8 ax:ffffffffff600000 si:7f4bb1657e08 di:ffffffffff600000 [42113668.130875] exe[207808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3eaf27dd6 cs:33 sp:7f4bb16578e8 ax:ffffffffff600000 si:7f4bb1657e08 di:ffffffffff600000 [42113668.173985] exe[225834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3eaf27dd6 cs:33 sp:7f4bb16578e8 ax:ffffffffff600000 si:7f4bb1657e08 di:ffffffffff600000 [42113668.996450] exe[219752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3eaf27dd6 cs:33 sp:7f4bb16578e8 ax:ffffffffff600000 si:7f4bb1657e08 di:ffffffffff600000 [42113669.043298] exe[219752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3eaf27dd6 cs:33 sp:7f4bb16578e8 ax:ffffffffff600000 si:7f4bb1657e08 di:ffffffffff600000 [42115132.093035] exe[266647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115132.158173] exe[281929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115132.242810] exe[265810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f4f38e8 ax:ffffffffff600000 si:7fad4f4f3e08 di:ffffffffff600000 [42115138.458559] exe[265902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115138.510100] exe[266348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115138.570557] exe[281893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115138.639631] exe[266649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115138.699059] exe[267117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115138.749902] exe[268803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115138.802426] exe[266763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42116501.695129] exe[237582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.760951] exe[236746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.785304] exe[236746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.806258] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.831551] exe[236935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.856946] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.878037] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.900269] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.922192] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.946961] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116508.846713] warn_bad_vsyscall: 89 callbacks suppressed [42116508.846715] exe[236759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116508.905667] exe[236792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116509.677840] exe[236816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116509.732629] exe[236750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116510.518831] exe[236792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116510.572795] exe[266451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116511.375676] exe[291859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116511.432427] exe[236816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116511.485466] exe[237611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116511.666216] exe[236759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116514.412997] warn_bad_vsyscall: 12 callbacks suppressed [42116514.413000] exe[291784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116514.493900] exe[237583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116515.275682] exe[291720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116515.341752] exe[237594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116515.407368] exe[237587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd288e8 ax:ffffffffff600000 si:7fa2fdd28e08 di:ffffffffff600000 [42116515.462650] exe[291702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd288e8 ax:ffffffffff600000 si:7fa2fdd28e08 di:ffffffffff600000 [42116515.518926] exe[291622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116515.564176] exe[236764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116515.627014] exe[236721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116515.705521] exe[236759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116521.450024] warn_bad_vsyscall: 115 callbacks suppressed [42116521.450027] exe[237601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116521.506858] exe[237448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116521.553467] exe[255866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116521.614678] exe[237434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116521.677563] exe[237653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116521.701271] exe[238862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116521.766744] exe[291864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116521.814806] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116521.875532] exe[238534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116521.922759] exe[237636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116527.260172] warn_bad_vsyscall: 42 callbacks suppressed [42116527.260175] exe[238544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116528.015627] exe[291769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116528.057375] exe[291769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116528.878155] exe[291863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116528.973091] exe[255095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116529.762844] exe[237634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116529.835159] exe[281456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116529.898220] exe[237573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116529.958826] exe[236767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116530.020762] exe[237371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116532.277039] warn_bad_vsyscall: 50 callbacks suppressed [42116532.277042] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116532.337123] exe[291649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116532.386375] exe[238544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116532.411035] exe[267221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd288e8 ax:ffffffffff600000 si:7fa2fdd28e08 di:ffffffffff600000 [42116532.497196] exe[238553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116532.523199] exe[237371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116532.585510] exe[238544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116532.650653] exe[237636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116533.462729] exe[236788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116533.487503] exe[236788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116537.998089] warn_bad_vsyscall: 43 callbacks suppressed [42116537.998092] exe[237634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116538.072699] exe[291614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116538.137056] exe[238865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116538.168283] exe[238553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd078e8 ax:ffffffffff600000 si:7fa2fdd07e08 di:ffffffffff600000 [42116538.225854] exe[238553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116538.277993] exe[237636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116538.325008] exe[291622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116538.392074] exe[253343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116538.455682] exe[266434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116538.540531] exe[291633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116544.247134] warn_bad_vsyscall: 236 callbacks suppressed [42116544.247138] exe[237631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116544.326556] exe[237417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116544.404879] exe[237374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116544.488987] exe[238940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116544.554909] exe[236763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116544.613735] exe[238940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116544.700179] exe[291862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116544.791267] exe[252345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116544.813097] exe[252345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116544.834422] exe[252345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42118893.969010] warn_bad_vsyscall: 233 callbacks suppressed [42118893.969013] exe[492169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e730f83111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:5400 [42118894.075613] exe[493517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e730f83111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:5400 [42118894.237242] exe[492169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e730f83111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:5400 [42118894.294326] exe[481748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e730f83111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:5400