I1216 06:45:19.765755 74076 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I1216 06:45:19.765874 74076 calibrated_clock.go:74] CalibratedClock(Realtime): ready D1216 06:45:21.765628 74076 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1216 06:45:22.765752 74076 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1216 06:45:22.765827 74076 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1216 06:45:23.765846 74076 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1216 06:45:24.765701 74076 sampler.go:191] Time: Adjusting syscall overhead down to 671 D1216 06:45:25.767533 74076 sampler.go:191] Time: Adjusting syscall overhead down to 588 D1216 06:45:27.766235 74076 sampler.go:191] Time: Adjusting syscall overhead down to 671 D1216 06:45:28.766158 74076 sampler.go:191] Time: Adjusting syscall overhead down to 588 D1216 06:45:30.766218 74076 sampler.go:191] Time: Adjusting syscall overhead down to 515 D1216 06:45:31.766220 74076 sampler.go:191] Time: Adjusting syscall overhead down to 451 D1216 06:45:32.765652 74076 sampler.go:191] Time: Adjusting syscall overhead down to 515 D1216 06:45:37.766272 74076 sampler.go:191] Time: Adjusting syscall overhead down to 451 D1216 06:45:38.765982 74076 sampler.go:191] Time: Adjusting syscall overhead down to 395 D1216 06:45:39.765924 74076 sampler.go:191] Time: Adjusting syscall overhead down to 346 D1216 06:45:48.766237 74076 sampler.go:191] Time: Adjusting syscall overhead down to 395 D1216 06:45:49.765868 74076 sampler.go:191] Time: Adjusting syscall overhead down to 346 D1216 06:45:59.075411 74076 task_signals.go:470] [ 1: 3] Notified of signal 23 D1216 06:45:59.075572 74076 task_signals.go:220] [ 1: 3] Signal 23: delivering to handler I1216 06:46:03.845236 74076 watchdog.go:295] Watchdog starting loop, tasks: 10, discount: 0s I1216 06:46:48.845540 74076 watchdog.go:295] Watchdog starting loop, tasks: 10, discount: 0s D1216 06:47:03.766533 74076 sampler.go:162] Time: Adjusting syscall overhead up to 692 D1216 06:47:07.765875 74076 sampler.go:191] Time: Adjusting syscall overhead down to 606 D1216 06:47:08.765862 74076 sampler.go:191] Time: Adjusting syscall overhead down to 531 D1216 06:47:09.765944 74076 sampler.go:191] Time: Adjusting syscall overhead down to 465 D1216 06:47:17.766233 74076 sampler.go:191] Time: Adjusting syscall overhead down to 407 D1216 06:47:19.278636 74076 task_signals.go:470] [ 1: 6] Notified of signal 23 D1216 06:47:19.280291 74076 task_signals.go:220] [ 1: 6] Signal 23: delivering to handler D1216 06:47:19.280468 74076 task_signals.go:470] [ 1: 5] Notified of signal 23 D1216 06:47:19.280917 74076 task_signals.go:470] [ 1: 8] Notified of signal 23 D1216 06:47:19.281165 74076 task_signals.go:470] [ 1: 10] Notified of signal 23 D1216 06:47:19.281319 74076 task_signals.go:470] [ 1: 3] Notified of signal 23 D1216 06:47:19.281475 74076 task_signals.go:220] [ 1: 8] Signal 23: delivering to handler D1216 06:47:19.282125 74076 task_signals.go:470] [ 1: 7] Notified of signal 23 D1216 06:47:19.282232 74076 task_signals.go:220] [ 1: 5] Signal 23: delivering to handler D1216 06:47:19.282286 74076 task_signals.go:470] [ 1: 9] Notified of signal 23 D1216 06:47:19.282459 74076 task_signals.go:220] [ 1: 10] Signal 23: delivering to handler D1216 06:47:19.282530 74076 task_signals.go:220] [ 1: 7] Signal 23: delivering to handler D1216 06:47:19.282786 74076 task_signals.go:220] [ 1: 9] Signal 23: delivering to handler D1216 06:47:19.282828 74076 task_signals.go:470] [ 1: 6] Notified of signal 23 D1216 06:47:19.283244 74076 task_signals.go:220] [ 1: 6] Signal 23: delivering to handler D1216 06:47:19.283388 74076 task_signals.go:470] [ 1: 11] Notified of signal 23 D1216 06:47:19.283510 74076 task_signals.go:179] [ 1: 11] Restarting syscall 202: interrupted by signal 23 D1216 06:47:19.283586 74076 task_signals.go:220] [ 1: 11] Signal 23: delivering to handler D1216 06:47:19.283763 74076 task_signals.go:220] [ 1: 3] Signal 23: delivering to handler I1216 06:47:33.846015 74076 watchdog.go:295] Watchdog starting loop, tasks: 12, discount: 0s D1216 06:47:40.766262 74076 sampler.go:191] Time: Adjusting syscall overhead down to 357 I1216 06:48:18.847404 74076 watchdog.go:295] Watchdog starting loop, tasks: 12, discount: 0s D1216 06:48:19.075228 74076 task_signals.go:470] [ 1: 3] Notified of signal 23 D1216 06:48:19.075450 74076 task_signals.go:179] [ 1: 3] Restarting syscall 202: interrupted by signal 23 D1216 06:48:19.075484 74076 task_signals.go:220] [ 1: 3] Signal 23: delivering to handler I1216 06:49:03.848222 74076 watchdog.go:295] Watchdog starting loop, tasks: 12, discount: 0s D1216 06:49:20.291142 74076 task_signals.go:470] [ 1: 3] Notified of signal 23 D1216 06:49:20.291350 74076 task_signals.go:220] [ 1: 3] Signal 23: delivering to handler D1216 06:49:20.294076 74076 task_signals.go:470] [ 1: 5] Notified of signal 23 D1216 06:49:20.294139 74076 task_signals.go:470] [ 1: 7] Notified of signal 23 D1216 06:49:20.294213 74076 task_signals.go:179] [ 1: 7] Restarting syscall 202: interrupted by signal 23 D1216 06:49:20.294266 74076 task_signals.go:220] [ 1: 7] Signal 23: delivering to handler D1216 06:49:20.294488 74076 task_signals.go:470] [ 1: 11] Notified of signal 23 D1216 06:49:20.294777 74076 task_signals.go:220] [ 1: 5] Signal 23: delivering to handler D1216 06:49:20.295083 74076 task_signals.go:470] [ 1: 10] Notified of signal 23 D1216 06:49:20.295270 74076 task_signals.go:220] [ 1: 11] Signal 23: delivering to handler D1216 06:49:20.295221 74076 task_signals.go:179] [ 1: 10] Restarting syscall 202: interrupted by signal 23 D1216 06:49:20.295431 74076 task_signals.go:220] [ 1: 10] Signal 23: delivering to handler D1216 06:49:20.295365 74076 task_signals.go:470] [ 1: 6] Notified of signal 23 D1216 06:49:20.295683 74076 task_signals.go:470] [ 1: 9] Notified of signal 23 D1216 06:49:20.295849 74076 task_signals.go:179] [ 1: 9] Restarting syscall 202: interrupted by signal 23 D1216 06:49:20.295884 74076 task_signals.go:220] [ 1: 9] Signal 23: delivering to handler D1216 06:49:20.296464 74076 task_signals.go:220] [ 1: 6] Signal 23: delivering to handler I1216 06:49:48.849391 74076 watchdog.go:295] Watchdog starting loop, tasks: 12, discount: 0s I1216 06:50:33.850545 74076 watchdog.go:295] Watchdog starting loop, tasks: 12, discount: 0s I1216 06:51:18.850962 74076 watchdog.go:295] Watchdog starting loop, tasks: 12, discount: 0s D1216 06:51:21.284460 74076 task_signals.go:470] [ 1: 7] Notified of signal 23 D1216 06:51:21.284582 74076 task_signals.go:220] [ 1: 7] Signal 23: delivering to handler D1216 06:51:21.284651 74076 task_signals.go:470] [ 1: 3] Notified of signal 23 D1216 06:51:21.284932 74076 task_signals.go:470] [ 1: 6] Notified of signal 23 D1216 06:51:21.285048 74076 task_signals.go:470] [ 1: 12] Notified of signal 23 D1216 06:51:21.285218 74076 task_signals.go:179] [ 1: 12] Restarting syscall 202: interrupted by signal 23 D1216 06:51:21.285258 74076 task_signals.go:220] [ 1: 12] Signal 23: delivering to handler D1216 06:51:21.285329 74076 task_signals.go:470] [ 1: 9] Notified of signal 23 D1216 06:51:21.285409 74076 task_signals.go:220] [ 1: 9] Signal 23: delivering to handler D1216 06:51:21.285449 74076 task_signals.go:470] [ 1: 5] Notified of signal 23 D1216 06:51:21.285502 74076 task_signals.go:220] [ 1: 3] Signal 23: delivering to handler D1216 06:51:21.285569 74076 task_signals.go:179] [ 1: 5] Restarting syscall 202: interrupted by signal 23 D1216 06:51:21.285629 74076 task_signals.go:220] [ 1: 5] Signal 23: delivering to handler D1216 06:51:21.285743 74076 task_signals.go:179] [ 1: 6] Restarting syscall 202: interrupted by signal 23 D1216 06:51:21.285773 74076 task_signals.go:220] [ 1: 6] Signal 23: delivering to handler D1216 06:51:21.285838 74076 task_signals.go:470] [ 1: 4] Notified of signal 23 D1216 06:51:21.286018 74076 task_signals.go:220] [ 1: 4] Signal 23: delivering to handler I1216 06:52:03.851510 74076 watchdog.go:295] Watchdog starting loop, tasks: 12, discount: 0s I1216 06:52:48.852790 74076 watchdog.go:295] Watchdog starting loop, tasks: 12, discount: 0s D1216 06:53:22.278003 74076 task_signals.go:470] [ 1: 8] Notified of signal 23 D1216 06:53:22.278238 74076 task_signals.go:470] [ 1: 5] Notified of signal 23 D1216 06:53:22.278630 74076 task_signals.go:470] [ 1: 9] Notified of signal 23 D1216 06:53:22.278750 74076 task_signals.go:470] [ 1: 3] Notified of signal 23 D1216 06:53:22.278934 74076 task_signals.go:220] [ 1: 3] Signal 23: delivering to handler D1216 06:53:22.278933 74076 task_signals.go:470] [ 1: 6] Notified of signal 23 D1216 06:53:22.279085 74076 task_signals.go:220] [ 1: 5] Signal 23: delivering to handler D1216 06:53:22.279319 74076 task_signals.go:220] [ 1: 8] Signal 23: delivering to handler D1216 06:53:22.279398 74076 task_signals.go:179] [ 1: 6] Restarting syscall 202: interrupted by signal 23 D1216 06:53:22.279431 74076 task_signals.go:220] [ 1: 6] Signal 23: delivering to handler D1216 06:53:22.279506 74076 task_signals.go:470] [ 1: 12] Notified of signal 23 D1216 06:53:22.279600 74076 task_signals.go:470] [ 1: 10] Notified of signal 23 D1216 06:53:22.279600 74076 task_signals.go:179] [ 1: 12] Restarting syscall 202: interrupted by signal 23 D1216 06:53:22.279679 74076 task_signals.go:220] [ 1: 12] Signal 23: delivering to handler D1216 06:53:22.279926 74076 task_signals.go:470] [ 1: 4] Notified of signal 23 D1216 06:53:22.279641 74076 task_signals.go:220] [ 1: 9] Signal 23: delivering to handler D1216 06:53:22.280351 74076 task_signals.go:470] [ 1: 9] Notified of signal 23 D1216 06:53:22.280534 74076 task_signals.go:179] [ 1: 9] Restarting syscall 202: interrupted by signal 23 D1216 06:53:22.280573 74076 task_signals.go:220] [ 1: 9] Signal 23: delivering to handler D1216 06:53:22.281123 74076 task_signals.go:220] [ 1: 10] Signal 23: delivering to handler D1216 06:53:22.281247 74076 task_signals.go:220] [ 1: 4] Signal 23: delivering to handler D1216 06:53:22.293623 74076 task_signals.go:470] [ 1: 4] Notified of signal 23 D1216 06:53:22.297095 74076 task_signals.go:220] [ 1: 4] Signal 23: delivering to handler D1216 06:53:24.765625 74076 sampler.go:162] Time: Adjusting syscall overhead up to 714 D1216 06:53:28.766235 74076 sampler.go:191] Time: Adjusting syscall overhead down to 625 D1216 06:53:29.765955 74076 sampler.go:191] Time: Adjusting syscall overhead down to 547 D1216 06:53:30.766189 74076 sampler.go:191] Time: Adjusting syscall overhead down to 479 D1216 06:53:31.766191 74076 sampler.go:191] Time: Adjusting syscall overhead down to 420 D1216 06:53:32.765602 74076 sampler.go:191] Time: Adjusting syscall overhead down to 368 I1216 06:53:33.852982 74076 watchdog.go:295] Watchdog starting loop, tasks: 13, discount: 0s I1216 06:54:18.853933 74076 watchdog.go:295] Watchdog starting loop, tasks: 13, discount: 0s I1216 06:54:25.378875 82285 main.go:216] *************************** I1216 06:54:25.378921 82285 main.go:217] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay2=all:/tmp -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-cover-1 /syz-executor3530926419] I1216 06:54:25.378955 82285 main.go:218] Version release-20221212.0-14-g14b5ff5a2f32 I1216 06:54:25.378966 82285 main.go:219] GOOS: linux I1216 06:54:25.378978 82285 main.go:220] GOARCH: amd64 I1216 06:54:25.378991 82285 main.go:221] PID: 82285 I1216 06:54:25.379003 82285 main.go:222] UID: 0, GID: 0 I1216 06:54:25.379015 82285 main.go:223] Configuration: I1216 06:54:25.379027 82285 main.go:224] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root I1216 06:54:25.379039 82285 main.go:225] Platform: ptrace I1216 06:54:25.379051 82285 main.go:226] FileAccess: exclusive I1216 06:54:25.379075 82285 main.go:228] Overlay: Root=true, SubMounts=true, FilestoreDir="/tmp" I1216 06:54:25.379088 82285 main.go:229] Network: host, logging: false I1216 06:54:25.379102 82285 main.go:230] Strace: false, max size: 1024, syscalls: I1216 06:54:25.379120 82285 main.go:231] Debug: true I1216 06:54:25.379132 82285 main.go:232] Systemd: false I1216 06:54:25.379144 82285 main.go:233] *************************** D1216 06:54:25.379218 82285 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-cover-1}, opts: {Exact:false SkipCheck:false RootContainer:false} D1216 06:54:25.380214 82285 container.go:594] Signal container, cid: ci-gvisor-ptrace-3-cover-1, signal: signal 0 (0) D1216 06:54:25.380251 82285 sandbox.go:1024] Signal sandbox "ci-gvisor-ptrace-3-cover-1" D1216 06:54:25.380263 82285 sandbox.go:523] Connecting to sandbox "ci-gvisor-ptrace-3-cover-1" D1216 06:54:25.380355 82285 urpc.go:568] urpc: successfully marshalled 106 bytes. D1216 06:54:25.380626 74076 urpc.go:611] urpc: unmarshal success. D1216 06:54:25.380757 74076 controller.go:570] containerManager.Signal: cid: ci-gvisor-ptrace-3-cover-1, PID: 0, signal: 0, mode: Process D1216 06:54:25.380836 74076 urpc.go:568] urpc: successfully marshalled 37 bytes. D1216 06:54:25.380879 82285 urpc.go:611] urpc: unmarshal success. D1216 06:54:25.380939 82285 exec.go:121] Exec arguments: /syz-executor3530926419 D1216 06:54:25.380957 82285 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1216 06:54:25.380972 82285 container.go:522] Execute in container, cid: ci-gvisor-ptrace-3-cover-1, args: /syz-executor3530926419 D1216 06:54:25.380979 82285 sandbox.go:483] Executing new process in container "ci-gvisor-ptrace-3-cover-1" in sandbox "ci-gvisor-ptrace-3-cover-1" D1216 06:54:25.380987 82285 sandbox.go:1377] Changing "/dev/stdin" ownership to 0/0 D1216 06:54:25.381024 82285 sandbox.go:1377] Changing "/dev/stdout" ownership to 0/0 D1216 06:54:25.381031 82285 sandbox.go:1377] Changing "/dev/stderr" ownership to 0/0 D1216 06:54:25.381037 82285 sandbox.go:523] Connecting to sandbox "ci-gvisor-ptrace-3-cover-1" D1216 06:54:25.381195 82285 urpc.go:568] urpc: successfully marshalled 443 bytes. D1216 06:54:25.381273 74076 urpc.go:611] urpc: unmarshal success. D1216 06:54:25.381458 74076 controller.go:342] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-cover-1, args: /syz-executor3530926419 I1216 06:54:25.381597 74076 kernel.go:791] EXEC: [/syz-executor3530926419] D1216 06:54:25.381698 74076 client.go:400] send [channel 0xc00041a000] WalkReq{DirFD: 1, Path: [syz-executor3530926419, ]} D1216 06:54:25.381978 74076 client.go:400] recv [channel 0xc00041a000] WalkResp{Status: 0, Inodes: [{ControlFD:6 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33225 _:0 Ino:14557553 Size:1263888 Blocks:2472 AttributesMask:0 Atime:{Sec:1671173665 Nsec:303751432 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1671173665 Nsec:311751429 _:0} Mtime:{Sec:1671173665 Nsec:303751432 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D1216 06:54:25.382031 74076 client.go:400] send [channel 0xc00041a000] OpenAtReq{FD: 6, Flags: 0} D1216 06:54:25.382185 74076 client.go:400] recv [channel 0xc00041a000] OpenAtResp{OpenFD: 7} D1216 06:54:25.382695 74076 syscalls.go:262] Allocating stack with size of 8388608 bytes D1216 06:54:25.382858 74076 loader.go:1023] updated processes: map[{ci-gvisor-ptrace-3-cover-1 0}:0xc0003ca990 {ci-gvisor-ptrace-3-cover-1 14}:0xc0008834a0] D1216 06:54:25.382914 74076 urpc.go:568] urpc: successfully marshalled 37 bytes. D1216 06:54:25.382971 82285 urpc.go:611] urpc: unmarshal success. D1216 06:54:25.383015 82285 container.go:582] Wait on process 14 in container, cid: ci-gvisor-ptrace-3-cover-1 D1216 06:54:25.383036 82285 sandbox.go:978] Waiting for PID 14 in sandbox "ci-gvisor-ptrace-3-cover-1" D1216 06:54:25.383043 82285 sandbox.go:523] Connecting to sandbox "ci-gvisor-ptrace-3-cover-1" D1216 06:54:25.383097 82285 urpc.go:568] urpc: successfully marshalled 89 bytes. D1216 06:54:25.383287 74076 urpc.go:611] urpc: unmarshal success. D1216 06:54:25.383339 74076 controller.go:509] containerManager.Wait, cid: ci-gvisor-ptrace-3-cover-1, pid: 14 executing program D1216 06:54:25.454898 74076 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.454982 74076 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.454993 74076 task_signals.go:189] [ 15: 16] Signal 9: terminating thread group I1216 06:54:25.455021 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 16, fault addr: 0x0 D1216 06:54:25.455037 74076 task_exit.go:204] [ 15: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.455140 74076 task_exit.go:204] [ 15: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.455151 74076 task_exit.go:204] [ 15: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.455169 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.457822 74076 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.495226 74076 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.497776 74076 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.497977 74076 task_signals.go:189] [ 17: 18] Signal 9: terminating thread group I1216 06:54:25.498071 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 17, TID: 18, fault addr: 0x0 D1216 06:54:25.498126 74076 task_exit.go:204] [ 17: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.498343 74076 task_exit.go:204] [ 17: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.498410 74076 task_exit.go:204] [ 17: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.498461 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.499105 74076 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.530483 74076 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.530573 74076 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.530596 74076 task_signals.go:189] [ 19: 20] Signal 9: terminating thread group I1216 06:54:25.530623 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 19, TID: 20, fault addr: 0x0 D1216 06:54:25.530645 74076 task_exit.go:204] [ 19: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.530777 74076 task_exit.go:204] [ 19: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.530805 74076 task_exit.go:204] [ 19: 20] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.530820 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.533640 74076 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.562916 74076 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.563189 74076 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.563744 74076 task_signals.go:189] [ 21: 22] Signal 9: terminating thread group I1216 06:54:25.564016 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 21, TID: 22, fault addr: 0x0 D1216 06:54:25.564069 74076 task_exit.go:204] [ 21: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.564246 74076 task_exit.go:204] [ 21: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.564285 74076 task_exit.go:204] [ 21: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.564303 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.566002 74076 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.590358 74076 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.590541 74076 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.590631 74076 task_signals.go:189] [ 23: 24] Signal 9: terminating thread group I1216 06:54:25.590704 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 23, TID: 24, fault addr: 0x0 D1216 06:54:25.590777 74076 task_exit.go:204] [ 23: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.590959 74076 task_exit.go:204] [ 23: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.590989 74076 task_exit.go:204] [ 23: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.591008 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.591675 74076 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.606068 74076 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.606115 74076 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.606129 74076 task_signals.go:189] [ 25: 26] Signal 9: terminating thread group I1216 06:54:25.606143 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 25, TID: 26, fault addr: 0x0 D1216 06:54:25.606162 74076 task_exit.go:204] [ 25: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.606241 74076 task_exit.go:204] [ 25: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.606255 74076 task_exit.go:204] [ 25: 26] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.606264 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.606981 74076 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.619858 74076 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.619908 74076 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.619930 74076 task_signals.go:189] [ 27: 28] Signal 9: terminating thread group I1216 06:54:25.620021 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 27, TID: 28, fault addr: 0x0 D1216 06:54:25.620054 74076 task_exit.go:204] [ 27: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.620174 74076 task_exit.go:204] [ 27: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.620203 74076 task_exit.go:204] [ 27: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.620214 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.621459 74076 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.639186 74076 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.639267 74076 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.639296 74076 task_signals.go:189] [ 29: 30] Signal 9: terminating thread group I1216 06:54:25.639409 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 29, TID: 30, fault addr: 0x0 D1216 06:54:25.639507 74076 task_exit.go:204] [ 29: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.639816 74076 task_exit.go:204] [ 29: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.640171 74076 task_exit.go:204] [ 29: 30] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.640253 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.640360 74076 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.665415 74076 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.665497 74076 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.665530 74076 task_signals.go:189] [ 31: 32] Signal 9: terminating thread group I1216 06:54:25.665591 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 31, TID: 32, fault addr: 0x0 D1216 06:54:25.665630 74076 task_exit.go:204] [ 31: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.665771 74076 task_exit.go:204] [ 31: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.665801 74076 task_exit.go:204] [ 31: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.665821 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.666161 74076 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.692305 74076 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.692404 74076 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.692430 74076 task_signals.go:189] [ 33: 34] Signal 9: terminating thread group I1216 06:54:25.692459 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 34, fault addr: 0x0 D1216 06:54:25.692477 74076 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.692597 74076 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.692618 74076 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.692630 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.694070 74076 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.708868 74076 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.708944 74076 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.708968 74076 task_signals.go:189] [ 35: 36] Signal 9: terminating thread group I1216 06:54:25.709036 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 35, TID: 36, fault addr: 0x0 D1216 06:54:25.709056 74076 task_exit.go:204] [ 35: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.709255 74076 task_exit.go:204] [ 35: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.709293 74076 task_exit.go:204] [ 35: 36] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.709307 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.710615 74076 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.738539 74076 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.738630 74076 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.738659 74076 task_signals.go:189] [ 37: 38] Signal 9: terminating thread group I1216 06:54:25.738693 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 37, TID: 38, fault addr: 0x0 D1216 06:54:25.738732 74076 task_exit.go:204] [ 37: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.738920 74076 task_exit.go:204] [ 37: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.738953 74076 task_exit.go:204] [ 37: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.738967 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.739743 74076 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.769174 74076 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.769260 74076 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.769288 74076 task_signals.go:189] [ 39: 40] Signal 9: terminating thread group I1216 06:54:25.769319 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 39, TID: 40, fault addr: 0x0 D1216 06:54:25.769338 74076 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.769485 74076 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.769515 74076 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.769535 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.769651 74076 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.792658 74076 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.792746 74076 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.792756 74076 task_signals.go:189] [ 41: 42] Signal 9: terminating thread group I1216 06:54:25.792815 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 41, TID: 42, fault addr: 0x0 D1216 06:54:25.792850 74076 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.793057 74076 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.793086 74076 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.793118 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.793956 74076 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.810712 74076 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.810771 74076 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.810791 74076 task_signals.go:189] [ 43: 44] Signal 9: terminating thread group I1216 06:54:25.810810 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 43, TID: 44, fault addr: 0x0 D1216 06:54:25.810834 74076 task_exit.go:204] [ 43: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.810943 74076 task_exit.go:204] [ 43: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.810976 74076 task_exit.go:204] [ 43: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.810994 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.811318 74076 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.833631 74076 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.833692 74076 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.833718 74076 task_signals.go:189] [ 45: 46] Signal 9: terminating thread group I1216 06:54:25.833735 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 45, TID: 46, fault addr: 0x0 D1216 06:54:25.833752 74076 task_exit.go:204] [ 45: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.833856 74076 task_exit.go:204] [ 45: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.833877 74076 task_exit.go:204] [ 45: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.833890 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.833908 74076 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.851942 74076 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.851997 74076 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.852013 74076 task_signals.go:189] [ 47: 48] Signal 9: terminating thread group I1216 06:54:25.852029 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 47, TID: 48, fault addr: 0x0 D1216 06:54:25.852041 74076 task_exit.go:204] [ 47: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.852127 74076 task_exit.go:204] [ 47: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.852154 74076 task_exit.go:204] [ 47: 48] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.852168 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.852742 74076 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.870530 74076 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.870621 74076 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.870646 74076 task_signals.go:189] [ 49: 50] Signal 9: terminating thread group I1216 06:54:25.870668 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 49, TID: 50, fault addr: 0x0 D1216 06:54:25.870685 74076 task_exit.go:204] [ 49: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.870797 74076 task_exit.go:204] [ 49: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.870925 74076 task_exit.go:204] [ 49: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.870968 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.872546 74076 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.894922 74076 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.895006 74076 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.895036 74076 task_signals.go:189] [ 51: 52] Signal 9: terminating thread group I1216 06:54:25.895058 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 51, TID: 52, fault addr: 0x0 D1216 06:54:25.895090 74076 task_exit.go:204] [ 51: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.895207 74076 task_exit.go:204] [ 51: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.895221 74076 task_exit.go:204] [ 51: 52] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.895237 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.896059 74076 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.918191 74076 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.918367 74076 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.918394 74076 task_signals.go:189] [ 53: 54] Signal 9: terminating thread group I1216 06:54:25.918482 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 53, TID: 54, fault addr: 0x0 D1216 06:54:25.918508 74076 task_exit.go:204] [ 53: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.918662 74076 task_exit.go:204] [ 53: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.918682 74076 task_exit.go:204] [ 53: 54] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.918706 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.919014 74076 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.936094 74076 task_exit.go:204] [ 55: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.936152 74076 task_exit.go:204] [ 55: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.936175 74076 task_signals.go:189] [ 55: 56] Signal 9: terminating thread group I1216 06:54:25.936196 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 55, TID: 56, fault addr: 0x0 D1216 06:54:25.936295 74076 task_exit.go:204] [ 55: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.936426 74076 task_exit.go:204] [ 55: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.936441 74076 task_exit.go:204] [ 55: 56] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.936454 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.937774 74076 task_exit.go:204] [ 55: 55] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.954029 74076 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.954107 74076 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.954127 74076 task_signals.go:189] [ 57: 58] Signal 9: terminating thread group I1216 06:54:25.954147 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 57, TID: 58, fault addr: 0x0 D1216 06:54:25.954161 74076 task_exit.go:204] [ 57: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.954279 74076 task_exit.go:204] [ 57: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.954322 74076 task_exit.go:204] [ 57: 58] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.954335 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.957782 74076 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.975509 74076 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.975570 74076 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.975589 74076 task_signals.go:189] [ 59: 60] Signal 9: terminating thread group I1216 06:54:25.975605 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 59, TID: 60, fault addr: 0x0 D1216 06:54:25.975626 74076 task_exit.go:204] [ 59: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.975727 74076 task_exit.go:204] [ 59: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.975749 74076 task_exit.go:204] [ 59: 60] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.975771 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.976179 74076 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:25.987569 74076 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.987617 74076 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.987633 74076 task_signals.go:189] [ 61: 62] Signal 9: terminating thread group I1216 06:54:25.987647 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 61, TID: 62, fault addr: 0x0 D1216 06:54:25.987658 74076 task_exit.go:204] [ 61: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:25.987737 74076 task_exit.go:204] [ 61: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:25.987759 74076 task_exit.go:204] [ 61: 62] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:25.987769 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:25.988587 74076 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.008321 74076 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.008405 74076 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.008432 74076 task_signals.go:189] [ 63: 64] Signal 9: terminating thread group I1216 06:54:26.008455 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 64, fault addr: 0x0 D1216 06:54:26.008472 74076 task_exit.go:204] [ 63: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.008596 74076 task_exit.go:204] [ 63: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.008631 74076 task_exit.go:204] [ 63: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.008645 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.010939 74076 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.025215 74076 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.025286 74076 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.025304 74076 task_signals.go:189] [ 65: 66] Signal 9: terminating thread group I1216 06:54:26.025337 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 65, TID: 66, fault addr: 0x0 D1216 06:54:26.025371 74076 task_exit.go:204] [ 65: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.025478 74076 task_exit.go:204] [ 65: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.025505 74076 task_exit.go:204] [ 65: 66] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.025523 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.026305 74076 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.041438 74076 task_exit.go:204] [ 67: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.041665 74076 task_exit.go:204] [ 67: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.041871 74076 task_signals.go:189] [ 67: 68] Signal 9: terminating thread group I1216 06:54:26.041956 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 67, TID: 68, fault addr: 0x0 D1216 06:54:26.041982 74076 task_exit.go:204] [ 67: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.042139 74076 task_exit.go:204] [ 67: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.042169 74076 task_exit.go:204] [ 67: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.042186 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.043565 74076 task_exit.go:204] [ 67: 67] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.061268 74076 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.061372 74076 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.061397 74076 task_signals.go:189] [ 69: 70] Signal 9: terminating thread group I1216 06:54:26.061419 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 69, TID: 70, fault addr: 0x0 D1216 06:54:26.061479 74076 task_exit.go:204] [ 69: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.061633 74076 task_exit.go:204] [ 69: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.061643 74076 task_exit.go:204] [ 69: 70] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.061657 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.063003 74076 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.078229 74076 task_exit.go:204] [ 71: 71] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.078315 74076 task_exit.go:204] [ 71: 71] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.078344 74076 task_signals.go:189] [ 71: 72] Signal 9: terminating thread group I1216 06:54:26.078381 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 71, TID: 72, fault addr: 0x0 D1216 06:54:26.078411 74076 task_exit.go:204] [ 71: 72] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.078544 74076 task_exit.go:204] [ 71: 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.078566 74076 task_exit.go:204] [ 71: 72] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.078580 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.079407 74076 task_exit.go:204] [ 71: 71] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.095730 74076 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.095822 74076 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.095856 74076 task_signals.go:189] [ 73: 74] Signal 9: terminating thread group I1216 06:54:26.095941 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 73, TID: 74, fault addr: 0x0 D1216 06:54:26.095996 74076 task_exit.go:204] [ 73: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.096248 74076 task_exit.go:204] [ 73: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.096284 74076 task_exit.go:204] [ 73: 74] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.096332 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.099308 74076 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.119895 74076 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.119995 74076 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.120032 74076 task_signals.go:189] [ 75: 76] Signal 9: terminating thread group I1216 06:54:26.120185 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 75, TID: 76, fault addr: 0x0 D1216 06:54:26.120212 74076 task_exit.go:204] [ 75: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.120377 74076 task_exit.go:204] [ 75: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.120406 74076 task_exit.go:204] [ 75: 76] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.120421 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.121488 74076 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.140350 74076 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.140420 74076 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.140447 74076 task_signals.go:189] [ 77: 78] Signal 9: terminating thread group I1216 06:54:26.140471 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 77, TID: 78, fault addr: 0x0 D1216 06:54:26.140491 74076 task_exit.go:204] [ 77: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.140607 74076 task_exit.go:204] [ 77: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.140631 74076 task_exit.go:204] [ 77: 78] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.140646 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.140945 74076 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.156531 74076 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.156597 74076 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.156630 74076 task_signals.go:189] [ 79: 80] Signal 9: terminating thread group I1216 06:54:26.156657 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 79, TID: 80, fault addr: 0x0 D1216 06:54:26.156673 74076 task_exit.go:204] [ 79: 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.156798 74076 task_exit.go:204] [ 79: 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.156812 74076 task_exit.go:204] [ 79: 80] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.156826 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.158220 74076 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.176692 74076 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.176760 74076 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.176781 74076 task_signals.go:189] [ 81: 82] Signal 9: terminating thread group I1216 06:54:26.176806 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 81, TID: 82, fault addr: 0x0 D1216 06:54:26.176823 74076 task_exit.go:204] [ 81: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.176949 74076 task_exit.go:204] [ 81: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.176965 74076 task_exit.go:204] [ 81: 82] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.176977 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.177346 74076 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.192472 74076 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.192559 74076 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.192595 74076 task_signals.go:189] [ 83: 84] Signal 9: terminating thread group I1216 06:54:26.192620 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 83, TID: 84, fault addr: 0x0 D1216 06:54:26.192637 74076 task_exit.go:204] [ 83: 84] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.192759 74076 task_exit.go:204] [ 83: 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.192770 74076 task_exit.go:204] [ 83: 84] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.192784 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.193221 74076 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.207508 74076 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.207588 74076 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.207645 74076 task_signals.go:189] [ 85: 86] Signal 9: terminating thread group I1216 06:54:26.207710 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 85, TID: 86, fault addr: 0x0 D1216 06:54:26.207731 74076 task_exit.go:204] [ 85: 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.207899 74076 task_exit.go:204] [ 85: 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.207929 74076 task_exit.go:204] [ 85: 86] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.207943 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.208342 74076 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.224933 74076 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.225076 74076 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.225108 74076 task_signals.go:189] [ 87: 88] Signal 9: terminating thread group I1216 06:54:26.225160 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 87, TID: 88, fault addr: 0x0 D1216 06:54:26.225186 74076 task_exit.go:204] [ 87: 88] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.225315 74076 task_exit.go:204] [ 87: 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.225352 74076 task_exit.go:204] [ 87: 88] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.225370 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.225753 74076 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.242192 74076 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.242281 74076 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.242339 74076 task_signals.go:189] [ 89: 90] Signal 9: terminating thread group I1216 06:54:26.242393 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 89, TID: 90, fault addr: 0x0 D1216 06:54:26.242422 74076 task_exit.go:204] [ 89: 90] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.242597 74076 task_exit.go:204] [ 89: 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.242633 74076 task_exit.go:204] [ 89: 90] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.242656 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.243263 74076 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.265194 74076 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.265424 74076 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.265443 74076 task_signals.go:189] [ 91: 92] Signal 9: terminating thread group I1216 06:54:26.265498 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 91, TID: 92, fault addr: 0x0 D1216 06:54:26.265534 74076 task_exit.go:204] [ 91: 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.265648 74076 task_exit.go:204] [ 91: 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.265683 74076 task_exit.go:204] [ 91: 92] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.265702 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.267114 74076 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.289538 74076 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.289660 74076 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.289680 74076 task_signals.go:189] [ 93: 94] Signal 9: terminating thread group I1216 06:54:26.289700 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 94, fault addr: 0x0 D1216 06:54:26.289715 74076 task_exit.go:204] [ 93: 94] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.289830 74076 task_exit.go:204] [ 93: 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.289837 74076 task_exit.go:204] [ 93: 94] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.289849 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.289867 74076 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.305047 74076 task_exit.go:204] [ 95: 95] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.305125 74076 task_exit.go:204] [ 95: 95] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.305153 74076 task_signals.go:189] [ 95: 96] Signal 9: terminating thread group I1216 06:54:26.305173 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 95, TID: 96, fault addr: 0x0 D1216 06:54:26.305189 74076 task_exit.go:204] [ 95: 96] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.305297 74076 task_exit.go:204] [ 95: 96] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.305312 74076 task_exit.go:204] [ 95: 96] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.305327 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.306730 74076 task_exit.go:204] [ 95: 95] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.323974 74076 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.324051 74076 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.324078 74076 task_signals.go:189] [ 97: 98] Signal 9: terminating thread group I1216 06:54:26.324100 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 97, TID: 98, fault addr: 0x0 D1216 06:54:26.324115 74076 task_exit.go:204] [ 97: 98] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.324231 74076 task_exit.go:204] [ 97: 98] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.324254 74076 task_exit.go:204] [ 97: 98] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.324272 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.324460 74076 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.343354 74076 task_exit.go:204] [ 99: 99] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.343422 74076 task_exit.go:204] [ 99: 99] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.343443 74076 task_signals.go:189] [ 99: 100] Signal 9: terminating thread group I1216 06:54:26.343464 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 99, TID: 100, fault addr: 0x0 D1216 06:54:26.343480 74076 task_exit.go:204] [ 99: 100] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.343596 74076 task_exit.go:204] [ 99: 100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.343620 74076 task_exit.go:204] [ 99: 100] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.343635 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.343843 74076 task_exit.go:204] [ 99: 99] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.358935 74076 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.358996 74076 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.358999 74076 task_signals.go:189] [ 101: 102] Signal 9: terminating thread group I1216 06:54:26.359085 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 101, TID: 102, fault addr: 0x0 D1216 06:54:26.359114 74076 task_exit.go:204] [ 101: 102] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.359298 74076 task_exit.go:204] [ 101: 102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.359556 74076 task_exit.go:204] [ 101: 102] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.359639 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.360799 74076 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.375701 74076 task_exit.go:204] [ 103: 103] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.375786 74076 task_exit.go:204] [ 103: 103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.375819 74076 task_signals.go:189] [ 103: 104] Signal 9: terminating thread group I1216 06:54:26.375857 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 103, TID: 104, fault addr: 0x0 D1216 06:54:26.375875 74076 task_exit.go:204] [ 103: 104] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.376004 74076 task_exit.go:204] [ 103: 104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.376017 74076 task_exit.go:204] [ 103: 104] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.376032 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.377916 74076 task_exit.go:204] [ 103: 103] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.397681 74076 task_exit.go:204] [ 105: 105] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.397772 74076 task_exit.go:204] [ 105: 105] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.397806 74076 task_signals.go:189] [ 105: 106] Signal 9: terminating thread group I1216 06:54:26.397839 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 105, TID: 106, fault addr: 0x0 D1216 06:54:26.397858 74076 task_exit.go:204] [ 105: 106] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.397983 74076 task_exit.go:204] [ 105: 106] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.398012 74076 task_exit.go:204] [ 105: 106] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.398028 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.398788 74076 task_exit.go:204] [ 105: 105] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.416884 74076 task_exit.go:204] [ 107: 107] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.416964 74076 task_exit.go:204] [ 107: 107] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.416991 74076 task_signals.go:189] [ 107: 108] Signal 9: terminating thread group I1216 06:54:26.417056 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 107, TID: 108, fault addr: 0x0 D1216 06:54:26.417074 74076 task_exit.go:204] [ 107: 108] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.417205 74076 task_exit.go:204] [ 107: 108] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.417321 74076 task_exit.go:204] [ 107: 108] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.417373 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.417429 74076 task_exit.go:204] [ 107: 107] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.432494 74076 task_exit.go:204] [ 109: 109] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.432570 74076 task_exit.go:204] [ 109: 109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.432590 74076 task_signals.go:189] [ 109: 110] Signal 9: terminating thread group I1216 06:54:26.432670 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 109, TID: 110, fault addr: 0x0 D1216 06:54:26.432695 74076 task_exit.go:204] [ 109: 110] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.432857 74076 task_exit.go:204] [ 109: 110] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.432893 74076 task_exit.go:204] [ 109: 110] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.432909 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.433731 74076 task_exit.go:204] [ 109: 109] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.457664 74076 task_exit.go:204] [ 111: 111] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.457746 74076 task_exit.go:204] [ 111: 111] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.457787 74076 task_signals.go:189] [ 111: 112] Signal 9: terminating thread group I1216 06:54:26.457807 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 111, TID: 112, fault addr: 0x0 D1216 06:54:26.457822 74076 task_exit.go:204] [ 111: 112] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.457933 74076 task_exit.go:204] [ 111: 112] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.457949 74076 task_exit.go:204] [ 111: 112] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.457961 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.459082 74076 task_exit.go:204] [ 111: 111] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.474729 74076 task_exit.go:204] [ 113: 113] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.474795 74076 task_exit.go:204] [ 113: 113] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.474815 74076 task_signals.go:189] [ 113: 114] Signal 9: terminating thread group I1216 06:54:26.474833 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 113, TID: 114, fault addr: 0x0 D1216 06:54:26.474848 74076 task_exit.go:204] [ 113: 114] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.474984 74076 task_exit.go:204] [ 113: 114] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.475018 74076 task_exit.go:204] [ 113: 114] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.475039 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.476372 74076 task_exit.go:204] [ 113: 113] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.497621 74076 task_exit.go:204] [ 115: 115] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.497688 74076 task_exit.go:204] [ 115: 115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.497710 74076 task_signals.go:189] [ 115: 116] Signal 9: terminating thread group I1216 06:54:26.497726 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 115, TID: 116, fault addr: 0x0 D1216 06:54:26.497739 74076 task_exit.go:204] [ 115: 116] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.497832 74076 task_exit.go:204] [ 115: 116] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.497867 74076 task_exit.go:204] [ 115: 116] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.497883 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.499196 74076 task_exit.go:204] [ 115: 115] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.517374 74076 task_exit.go:204] [ 117: 117] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.517456 74076 task_exit.go:204] [ 117: 117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.517466 74076 task_signals.go:189] [ 117: 118] Signal 9: terminating thread group I1216 06:54:26.517496 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 117, TID: 118, fault addr: 0x0 D1216 06:54:26.517513 74076 task_exit.go:204] [ 117: 118] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.517612 74076 task_exit.go:204] [ 117: 118] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.517638 74076 task_exit.go:204] [ 117: 118] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.517655 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.518545 74076 task_exit.go:204] [ 117: 117] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.536629 74076 task_exit.go:204] [ 119: 119] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.536710 74076 task_exit.go:204] [ 119: 119] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.536717 74076 task_signals.go:189] [ 119: 120] Signal 9: terminating thread group I1216 06:54:26.536777 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 119, TID: 120, fault addr: 0x0 D1216 06:54:26.536818 74076 task_exit.go:204] [ 119: 120] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.536993 74076 task_exit.go:204] [ 119: 120] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.537068 74076 task_exit.go:204] [ 119: 120] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.537085 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.537133 74076 task_exit.go:204] [ 119: 119] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.555978 74076 task_exit.go:204] [ 121: 121] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.556084 74076 task_exit.go:204] [ 121: 121] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.556115 74076 task_signals.go:189] [ 121: 122] Signal 9: terminating thread group I1216 06:54:26.556136 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 121, TID: 122, fault addr: 0x0 D1216 06:54:26.556161 74076 task_exit.go:204] [ 121: 122] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.556292 74076 task_exit.go:204] [ 121: 122] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.556322 74076 task_exit.go:204] [ 121: 122] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.556337 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.556540 74076 task_exit.go:204] [ 121: 121] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.573540 74076 task_exit.go:204] [ 123: 123] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.573655 74076 task_exit.go:204] [ 123: 123] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.573658 74076 task_signals.go:189] [ 123: 124] Signal 9: terminating thread group I1216 06:54:26.573743 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 124, fault addr: 0x0 D1216 06:54:26.573784 74076 task_exit.go:204] [ 123: 124] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.573951 74076 task_exit.go:204] [ 123: 124] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.573979 74076 task_exit.go:204] [ 123: 124] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.573995 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.575042 74076 task_exit.go:204] [ 123: 123] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.596412 74076 task_exit.go:204] [ 125: 125] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.596475 74076 task_exit.go:204] [ 125: 125] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.596503 74076 task_signals.go:189] [ 125: 126] Signal 9: terminating thread group I1216 06:54:26.596544 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 125, TID: 126, fault addr: 0x0 D1216 06:54:26.596578 74076 task_exit.go:204] [ 125: 126] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.596709 74076 task_exit.go:204] [ 125: 126] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.596733 74076 task_exit.go:204] [ 125: 126] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.596745 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.597467 74076 task_exit.go:204] [ 125: 125] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.610414 74076 task_exit.go:204] [ 127: 127] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.610471 74076 task_exit.go:204] [ 127: 127] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.610489 74076 task_signals.go:189] [ 127: 128] Signal 9: terminating thread group I1216 06:54:26.610505 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 127, TID: 128, fault addr: 0x0 D1216 06:54:26.610518 74076 task_exit.go:204] [ 127: 128] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.610638 74076 task_exit.go:204] [ 127: 128] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.610661 74076 task_exit.go:204] [ 127: 128] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.610677 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.611165 74076 task_exit.go:204] [ 127: 127] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.629116 74076 task_exit.go:204] [ 129: 129] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.629181 74076 task_exit.go:204] [ 129: 129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.629207 74076 task_signals.go:189] [ 129: 130] Signal 9: terminating thread group I1216 06:54:26.629226 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 129, TID: 130, fault addr: 0x0 D1216 06:54:26.629240 74076 task_exit.go:204] [ 129: 130] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.629378 74076 task_exit.go:204] [ 129: 130] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.629407 74076 task_exit.go:204] [ 129: 130] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.629421 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.630168 74076 task_exit.go:204] [ 129: 129] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.649896 74076 task_exit.go:204] [ 131: 131] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.649966 74076 task_exit.go:204] [ 131: 131] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.649995 74076 task_signals.go:189] [ 131: 132] Signal 9: terminating thread group I1216 06:54:26.650014 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 131, TID: 132, fault addr: 0x0 D1216 06:54:26.650029 74076 task_exit.go:204] [ 131: 132] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.650151 74076 task_exit.go:204] [ 131: 132] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.650166 74076 task_exit.go:204] [ 131: 132] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.650180 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.651943 74076 task_exit.go:204] [ 131: 131] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.666790 74076 task_exit.go:204] [ 133: 133] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.666859 74076 task_exit.go:204] [ 133: 133] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.666872 74076 task_signals.go:189] [ 133: 134] Signal 9: terminating thread group I1216 06:54:26.666917 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 133, TID: 134, fault addr: 0x0 D1216 06:54:26.666938 74076 task_exit.go:204] [ 133: 134] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.667077 74076 task_exit.go:204] [ 133: 134] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.667103 74076 task_exit.go:204] [ 133: 134] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.667123 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.667816 74076 task_exit.go:204] [ 133: 133] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.687740 74076 task_exit.go:204] [ 135: 135] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.687806 74076 task_exit.go:204] [ 135: 135] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.687835 74076 task_signals.go:189] [ 135: 136] Signal 9: terminating thread group I1216 06:54:26.687854 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 135, TID: 136, fault addr: 0x0 D1216 06:54:26.687869 74076 task_exit.go:204] [ 135: 136] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.687973 74076 task_exit.go:204] [ 135: 136] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.687985 74076 task_exit.go:204] [ 135: 136] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.687998 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.688106 74076 task_exit.go:204] [ 135: 135] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.702369 74076 task_exit.go:204] [ 137: 137] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.702426 74076 task_exit.go:204] [ 137: 137] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.702459 74076 task_signals.go:189] [ 137: 138] Signal 9: terminating thread group I1216 06:54:26.702490 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 137, TID: 138, fault addr: 0x0 D1216 06:54:26.702506 74076 task_exit.go:204] [ 137: 138] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.702613 74076 task_exit.go:204] [ 137: 138] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.702642 74076 task_exit.go:204] [ 137: 138] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.702657 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.703887 74076 task_exit.go:204] [ 137: 137] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.724476 74076 task_exit.go:204] [ 139: 139] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.724563 74076 task_exit.go:204] [ 139: 139] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.724564 74076 task_signals.go:189] [ 139: 140] Signal 9: terminating thread group I1216 06:54:26.724595 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 139, TID: 140, fault addr: 0x0 D1216 06:54:26.724627 74076 task_exit.go:204] [ 139: 140] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.724753 74076 task_exit.go:204] [ 139: 140] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.724783 74076 task_exit.go:204] [ 139: 140] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.724804 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.725867 74076 task_exit.go:204] [ 139: 139] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.749720 74076 task_exit.go:204] [ 141: 141] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.749804 74076 task_exit.go:204] [ 141: 141] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.749837 74076 task_signals.go:189] [ 141: 142] Signal 9: terminating thread group I1216 06:54:26.749873 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 141, TID: 142, fault addr: 0x0 D1216 06:54:26.749892 74076 task_exit.go:204] [ 141: 142] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.750026 74076 task_exit.go:204] [ 141: 142] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.750051 74076 task_exit.go:204] [ 141: 142] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.750065 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.750554 74076 task_exit.go:204] [ 141: 141] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.767141 74076 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.767282 74076 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.767309 74076 task_signals.go:189] [ 143: 144] Signal 9: terminating thread group I1216 06:54:26.767431 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 143, TID: 144, fault addr: 0x0 D1216 06:54:26.767485 74076 task_exit.go:204] [ 143: 144] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.767664 74076 task_exit.go:204] [ 143: 144] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.767697 74076 task_exit.go:204] [ 143: 144] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.767715 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.768597 74076 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.802385 74076 task_exit.go:204] [ 145: 145] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.802488 74076 task_exit.go:204] [ 145: 145] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.802526 74076 task_signals.go:189] [ 145: 146] Signal 9: terminating thread group I1216 06:54:26.802552 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 145, TID: 146, fault addr: 0x0 D1216 06:54:26.802588 74076 task_exit.go:204] [ 145: 146] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.802737 74076 task_exit.go:204] [ 145: 146] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.802766 74076 task_exit.go:204] [ 145: 146] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.802781 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.802996 74076 task_exit.go:204] [ 145: 145] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.819662 74076 task_exit.go:204] [ 147: 147] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.819742 74076 task_exit.go:204] [ 147: 147] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.819765 74076 task_signals.go:189] [ 147: 148] Signal 9: terminating thread group I1216 06:54:26.820029 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 147, TID: 148, fault addr: 0x0 D1216 06:54:26.820049 74076 task_exit.go:204] [ 147: 148] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.820178 74076 task_exit.go:204] [ 147: 148] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.820204 74076 task_exit.go:204] [ 147: 148] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.820218 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.821136 74076 task_exit.go:204] [ 147: 147] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.838014 74076 task_exit.go:204] [ 149: 149] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.838070 74076 task_exit.go:204] [ 149: 149] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.838095 74076 task_signals.go:189] [ 149: 150] Signal 9: terminating thread group I1216 06:54:26.838118 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 149, TID: 150, fault addr: 0x0 D1216 06:54:26.838133 74076 task_exit.go:204] [ 149: 150] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.838253 74076 task_exit.go:204] [ 149: 150] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.838279 74076 task_exit.go:204] [ 149: 150] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.838298 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.838403 74076 task_exit.go:204] [ 149: 149] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.853302 74076 task_exit.go:204] [ 151: 151] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.853374 74076 task_exit.go:204] [ 151: 151] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.853390 74076 task_signals.go:189] [ 151: 152] Signal 9: terminating thread group I1216 06:54:26.853430 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 151, TID: 152, fault addr: 0x0 D1216 06:54:26.853512 74076 task_exit.go:204] [ 151: 152] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.853694 74076 task_exit.go:204] [ 151: 152] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.853727 74076 task_exit.go:204] [ 151: 152] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.853743 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.854923 74076 task_exit.go:204] [ 151: 151] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.876128 74076 task_exit.go:204] [ 153: 153] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.876197 74076 task_exit.go:204] [ 153: 153] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.876217 74076 task_signals.go:189] [ 153: 154] Signal 9: terminating thread group I1216 06:54:26.876236 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 154, fault addr: 0x0 D1216 06:54:26.876265 74076 task_exit.go:204] [ 153: 154] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.876397 74076 task_exit.go:204] [ 153: 154] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.876426 74076 task_exit.go:204] [ 153: 154] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.876439 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.876892 74076 task_exit.go:204] [ 153: 153] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.901237 74076 task_exit.go:204] [ 155: 155] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.901304 74076 task_exit.go:204] [ 155: 155] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.901324 74076 task_signals.go:189] [ 155: 156] Signal 9: terminating thread group I1216 06:54:26.901346 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 155, TID: 156, fault addr: 0x0 D1216 06:54:26.901361 74076 task_exit.go:204] [ 155: 156] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.901577 74076 task_exit.go:204] [ 155: 156] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.901604 74076 task_exit.go:204] [ 155: 156] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.901625 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.902227 74076 task_exit.go:204] [ 155: 155] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.916688 74076 task_exit.go:204] [ 157: 157] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.916740 74076 task_exit.go:204] [ 157: 157] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.916758 74076 task_signals.go:189] [ 157: 158] Signal 9: terminating thread group I1216 06:54:26.916778 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 157, TID: 158, fault addr: 0x0 D1216 06:54:26.916790 74076 task_exit.go:204] [ 157: 158] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.916877 74076 task_exit.go:204] [ 157: 158] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.916893 74076 task_exit.go:204] [ 157: 158] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.916902 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.917509 74076 task_exit.go:204] [ 157: 157] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.942584 74076 task_exit.go:204] [ 159: 159] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.942669 74076 task_exit.go:204] [ 159: 159] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.942725 74076 task_signals.go:189] [ 159: 160] Signal 9: terminating thread group I1216 06:54:26.942796 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 159, TID: 160, fault addr: 0x0 D1216 06:54:26.942820 74076 task_exit.go:204] [ 159: 160] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.943000 74076 task_exit.go:204] [ 159: 160] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.943035 74076 task_exit.go:204] [ 159: 160] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.943052 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.943086 74076 task_exit.go:204] [ 159: 159] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.969286 74076 task_exit.go:204] [ 161: 161] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.969343 74076 task_exit.go:204] [ 161: 161] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.969361 74076 task_signals.go:189] [ 161: 162] Signal 9: terminating thread group I1216 06:54:26.969381 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 161, TID: 162, fault addr: 0x0 D1216 06:54:26.969400 74076 task_exit.go:204] [ 161: 162] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.969525 74076 task_exit.go:204] [ 161: 162] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.969552 74076 task_exit.go:204] [ 161: 162] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.969563 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.970285 74076 task_exit.go:204] [ 161: 161] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:26.988794 74076 task_exit.go:204] [ 163: 163] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.988840 74076 task_exit.go:204] [ 163: 163] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.988862 74076 task_signals.go:189] [ 163: 164] Signal 9: terminating thread group I1216 06:54:26.988880 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 163, TID: 164, fault addr: 0x0 D1216 06:54:26.988893 74076 task_exit.go:204] [ 163: 164] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:26.988968 74076 task_exit.go:204] [ 163: 164] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:26.988982 74076 task_exit.go:204] [ 163: 164] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:26.988995 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:26.989741 74076 task_exit.go:204] [ 163: 163] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.007113 74076 task_exit.go:204] [ 165: 165] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.007165 74076 task_exit.go:204] [ 165: 165] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.007183 74076 task_signals.go:189] [ 165: 166] Signal 9: terminating thread group I1216 06:54:27.007199 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 165, TID: 166, fault addr: 0x0 D1216 06:54:27.007212 74076 task_exit.go:204] [ 165: 166] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.007298 74076 task_exit.go:204] [ 165: 166] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.007322 74076 task_exit.go:204] [ 165: 166] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.007333 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.007915 74076 task_exit.go:204] [ 165: 165] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.027406 74076 task_exit.go:204] [ 167: 167] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.027499 74076 task_exit.go:204] [ 167: 167] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.027507 74076 task_signals.go:189] [ 167: 168] Signal 9: terminating thread group I1216 06:54:27.027534 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 167, TID: 168, fault addr: 0x0 D1216 06:54:27.027565 74076 task_exit.go:204] [ 167: 168] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.027691 74076 task_exit.go:204] [ 167: 168] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.027716 74076 task_exit.go:204] [ 167: 168] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.027730 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.027780 74076 task_exit.go:204] [ 167: 167] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.044052 74076 task_exit.go:204] [ 169: 169] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.044102 74076 task_exit.go:204] [ 169: 169] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.044118 74076 task_signals.go:189] [ 169: 170] Signal 9: terminating thread group I1216 06:54:27.044132 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 169, TID: 170, fault addr: 0x0 D1216 06:54:27.044147 74076 task_exit.go:204] [ 169: 170] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.044237 74076 task_exit.go:204] [ 169: 170] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.044268 74076 task_exit.go:204] [ 169: 170] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.044425 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.044803 74076 task_exit.go:204] [ 169: 169] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.067966 74076 task_exit.go:204] [ 171: 171] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.068207 74076 task_exit.go:204] [ 171: 171] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.068265 74076 task_signals.go:189] [ 171: 172] Signal 9: terminating thread group I1216 06:54:27.068286 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 171, TID: 172, fault addr: 0x0 D1216 06:54:27.068303 74076 task_exit.go:204] [ 171: 172] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.068416 74076 task_exit.go:204] [ 171: 172] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.068443 74076 task_exit.go:204] [ 171: 172] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.068458 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.069161 74076 task_exit.go:204] [ 171: 171] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.102210 74076 task_exit.go:204] [ 173: 173] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.102292 74076 task_exit.go:204] [ 173: 173] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.102322 74076 task_signals.go:189] [ 173: 174] Signal 9: terminating thread group I1216 06:54:27.102344 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 173, TID: 174, fault addr: 0x0 D1216 06:54:27.102360 74076 task_exit.go:204] [ 173: 174] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.102485 74076 task_exit.go:204] [ 173: 174] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.102561 74076 task_exit.go:204] [ 173: 174] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.102696 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.103417 74076 task_exit.go:204] [ 173: 173] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.117388 74076 task_exit.go:204] [ 175: 175] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.117446 74076 task_exit.go:204] [ 175: 175] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.117482 74076 task_signals.go:189] [ 175: 176] Signal 9: terminating thread group I1216 06:54:27.117522 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 175, TID: 176, fault addr: 0x0 D1216 06:54:27.117537 74076 task_exit.go:204] [ 175: 176] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.117638 74076 task_exit.go:204] [ 175: 176] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.117648 74076 task_exit.go:204] [ 175: 176] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.117658 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.118517 74076 task_exit.go:204] [ 175: 175] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.143899 74076 task_exit.go:204] [ 177: 177] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.143978 74076 task_exit.go:204] [ 177: 177] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.144053 74076 task_signals.go:189] [ 177: 178] Signal 9: terminating thread group I1216 06:54:27.144606 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 177, TID: 178, fault addr: 0x0 D1216 06:54:27.144653 74076 task_exit.go:204] [ 177: 178] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.145742 74076 task_exit.go:204] [ 177: 178] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.145768 74076 task_exit.go:204] [ 177: 178] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.145787 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.146647 74076 task_exit.go:204] [ 177: 177] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.166701 74076 task_exit.go:204] [ 179: 179] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.166780 74076 task_exit.go:204] [ 179: 179] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.166773 74076 task_signals.go:189] [ 179: 180] Signal 9: terminating thread group I1216 06:54:27.166804 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 179, TID: 180, fault addr: 0x0 D1216 06:54:27.166825 74076 task_exit.go:204] [ 179: 180] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.166931 74076 task_exit.go:204] [ 179: 180] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.166963 74076 task_exit.go:204] [ 179: 180] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.166976 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.168090 74076 task_exit.go:204] [ 179: 179] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.185031 74076 task_exit.go:204] [ 181: 181] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.185080 74076 task_exit.go:204] [ 181: 181] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.185097 74076 task_signals.go:189] [ 181: 182] Signal 9: terminating thread group I1216 06:54:27.185116 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 181, TID: 182, fault addr: 0x0 D1216 06:54:27.185133 74076 task_exit.go:204] [ 181: 182] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.185245 74076 task_exit.go:204] [ 181: 182] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.185275 74076 task_exit.go:204] [ 181: 182] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.185294 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.185439 74076 task_exit.go:204] [ 181: 181] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.206237 74076 task_exit.go:204] [ 183: 183] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.206306 74076 task_exit.go:204] [ 183: 183] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.206325 74076 task_signals.go:189] [ 183: 184] Signal 9: terminating thread group I1216 06:54:27.206348 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 183, TID: 184, fault addr: 0x0 D1216 06:54:27.206371 74076 task_exit.go:204] [ 183: 184] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.206490 74076 task_exit.go:204] [ 183: 184] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.206516 74076 task_exit.go:204] [ 183: 184] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.206535 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.208957 74076 task_exit.go:204] [ 183: 183] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.227238 74076 task_exit.go:204] [ 185: 185] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.227317 74076 task_exit.go:204] [ 185: 185] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.227314 74076 task_signals.go:189] [ 185: 186] Signal 9: terminating thread group I1216 06:54:27.227362 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 185, TID: 186, fault addr: 0x0 D1216 06:54:27.227375 74076 task_exit.go:204] [ 185: 186] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.227519 74076 task_exit.go:204] [ 185: 186] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.227536 74076 task_exit.go:204] [ 185: 186] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.227550 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.228337 74076 task_exit.go:204] [ 185: 185] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.276901 74076 task_exit.go:204] [ 187: 187] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.277137 74076 task_exit.go:204] [ 187: 187] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.277190 74076 task_signals.go:189] [ 187: 188] Signal 9: terminating thread group I1216 06:54:27.277210 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 187, TID: 188, fault addr: 0x0 D1216 06:54:27.277223 74076 task_exit.go:204] [ 187: 188] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.277317 74076 task_exit.go:204] [ 187: 188] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.277334 74076 task_exit.go:204] [ 187: 188] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.277345 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.283493 74076 task_exit.go:204] [ 187: 187] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.314429 74076 task_exit.go:204] [ 189: 189] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.314501 74076 task_exit.go:204] [ 189: 189] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.314521 74076 task_signals.go:189] [ 189: 190] Signal 9: terminating thread group I1216 06:54:27.314540 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 189, TID: 190, fault addr: 0x0 D1216 06:54:27.314560 74076 task_exit.go:204] [ 189: 190] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.314686 74076 task_exit.go:204] [ 189: 190] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.314718 74076 task_exit.go:204] [ 189: 190] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.314729 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.315044 74076 task_exit.go:204] [ 189: 189] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.342437 74076 task_exit.go:204] [ 191: 191] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.342495 74076 task_exit.go:204] [ 191: 191] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.342515 74076 task_signals.go:189] [ 191: 192] Signal 9: terminating thread group I1216 06:54:27.342532 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 191, TID: 192, fault addr: 0x0 D1216 06:54:27.342545 74076 task_exit.go:204] [ 191: 192] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.342637 74076 task_exit.go:204] [ 191: 192] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.342664 74076 task_exit.go:204] [ 191: 192] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.342677 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.343290 74076 task_exit.go:204] [ 191: 191] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.366345 74076 task_exit.go:204] [ 193: 193] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.366402 74076 task_exit.go:204] [ 193: 193] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.366420 74076 task_signals.go:189] [ 193: 194] Signal 9: terminating thread group I1216 06:54:27.366443 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 193, TID: 194, fault addr: 0x0 D1216 06:54:27.366457 74076 task_exit.go:204] [ 193: 194] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.366554 74076 task_exit.go:204] [ 193: 194] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.366575 74076 task_exit.go:204] [ 193: 194] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.366587 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.367432 74076 task_exit.go:204] [ 193: 193] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.406153 74076 task_exit.go:204] [ 195: 195] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.406201 74076 task_exit.go:204] [ 195: 195] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.406220 74076 task_signals.go:189] [ 195: 196] Signal 9: terminating thread group I1216 06:54:27.406238 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 195, TID: 196, fault addr: 0x0 D1216 06:54:27.406250 74076 task_exit.go:204] [ 195: 196] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.406322 74076 task_exit.go:204] [ 195: 196] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.406336 74076 task_exit.go:204] [ 195: 196] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.406346 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.407119 74076 task_exit.go:204] [ 195: 195] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.451389 74076 task_exit.go:204] [ 197: 197] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.451465 74076 task_exit.go:204] [ 197: 197] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.451468 74076 task_signals.go:189] [ 197: 198] Signal 9: terminating thread group I1216 06:54:27.451501 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 197, TID: 198, fault addr: 0x0 D1216 06:54:27.451519 74076 task_exit.go:204] [ 197: 198] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.451637 74076 task_exit.go:204] [ 197: 198] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.451654 74076 task_exit.go:204] [ 197: 198] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.451688 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.452179 74076 task_exit.go:204] [ 197: 197] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.492221 74076 task_exit.go:204] [ 199: 199] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.492366 74076 task_exit.go:204] [ 199: 199] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.492432 74076 task_signals.go:189] [ 199: 200] Signal 9: terminating thread group I1216 06:54:27.492581 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 199, TID: 200, fault addr: 0x0 D1216 06:54:27.492691 74076 task_exit.go:204] [ 199: 200] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.493253 74076 task_exit.go:204] [ 199: 200] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.493347 74076 task_exit.go:204] [ 199: 200] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.493467 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.494873 74076 task_exit.go:204] [ 199: 199] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.522295 74076 task_exit.go:204] [ 201: 201] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.522400 74076 task_exit.go:204] [ 201: 201] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.522435 74076 task_signals.go:189] [ 201: 202] Signal 9: terminating thread group I1216 06:54:27.522457 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 201, TID: 202, fault addr: 0x0 D1216 06:54:27.522480 74076 task_exit.go:204] [ 201: 202] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.522596 74076 task_exit.go:204] [ 201: 202] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.522630 74076 task_exit.go:204] [ 201: 202] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.522645 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.523231 74076 task_exit.go:204] [ 201: 201] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.558487 74076 task_exit.go:204] [ 203: 203] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.558758 74076 task_exit.go:204] [ 203: 203] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.558883 74076 task_signals.go:189] [ 203: 204] Signal 9: terminating thread group I1216 06:54:27.559027 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 203, TID: 204, fault addr: 0x0 D1216 06:54:27.559116 74076 task_exit.go:204] [ 203: 204] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.559285 74076 task_exit.go:204] [ 203: 204] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.562709 74076 task_exit.go:204] [ 203: 204] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.562795 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.562864 74076 task_exit.go:204] [ 203: 203] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.612410 74076 task_exit.go:204] [ 205: 205] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.612470 74076 task_exit.go:204] [ 205: 205] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.612486 74076 task_signals.go:189] [ 205: 206] Signal 9: terminating thread group I1216 06:54:27.612504 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 205, TID: 206, fault addr: 0x0 D1216 06:54:27.612516 74076 task_exit.go:204] [ 205: 206] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.612603 74076 task_exit.go:204] [ 205: 206] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.612627 74076 task_exit.go:204] [ 205: 206] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.612638 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.613842 74076 task_exit.go:204] [ 205: 205] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.636272 74076 task_exit.go:204] [ 207: 207] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.636360 74076 task_exit.go:204] [ 207: 207] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.636386 74076 task_signals.go:189] [ 207: 208] Signal 9: terminating thread group I1216 06:54:27.636424 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 207, TID: 208, fault addr: 0x0 D1216 06:54:27.636454 74076 task_exit.go:204] [ 207: 208] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.636604 74076 task_exit.go:204] [ 207: 208] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.636630 74076 task_exit.go:204] [ 207: 208] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.636645 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.637358 74076 task_exit.go:204] [ 207: 207] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1216 06:54:27.797765 74076 task_exit.go:204] [ 209: 209] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.797873 74076 task_exit.go:204] [ 209: 209] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.797906 74076 task_signals.go:189] [ 209: 210] Signal 9: terminating thread group I1216 06:54:27.797926 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 209, TID: 210, fault addr: 0x0 D1216 06:54:27.797942 74076 task_exit.go:204] [ 209: 210] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.797955 74076 task_exit.go:204] [ 209: 210] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.797989 74076 task_exit.go:204] [ 209: 210] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.798013 74076 task_signals.go:189] [ 209: 211] Signal 9: terminating thread group I1216 06:54:27.798031 74076 compat.go:135] Uncaught signal: "killed" (9), PID: 209, TID: 211, fault addr: 0x0 D1216 06:54:27.798042 74076 task_exit.go:204] [ 209: 211] Transitioning from exit state TaskExitNone to TaskExitInitiated D1216 06:54:27.798192 74076 task_exit.go:204] [ 209: 211] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1216 06:54:27.798224 74076 task_exit.go:204] [ 209: 211] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:27.798246 74076 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1216 06:54:27.798619 74076 task_exit.go:204] [ 209: 209] Transitioning from exit state TaskExitZombie to TaskExitDead D1216 06:54:40.766344 74076 sampler.go:162] Time: Adjusting syscall overhead up to 692 D1216 06:54:40.766550 74076 sampler.go:191] Time: Adjusting syscall overhead down to 606 D1216 06:54:45.766220 74076 sampler.go:191] Time: Adjusting syscall overhead down to 322 I1216 06:55:03.855130 74076 watchdog.go:295] Watchdog starting loop, tasks: 14, discount: 0s D1216 06:55:06.765661 74076 sampler.go:191] Time: Adjusting syscall overhead down to 531 D1216 06:55:23.280936 74076 task_signals.go:470] [ 1: 3] Notified of signal 23 D1216 06:55:23.281279 74076 task_signals.go:470] [ 1: 11] Notified of signal 23 D1216 06:55:23.281460 74076 task_signals.go:470] [ 1: 9] Notified of signal 23 D1216 06:55:23.281561 74076 task_signals.go:470] [ 1: 5] Notified of signal 23 D1216 06:55:23.281272 74076 task_signals.go:220] [ 1: 3] Signal 23: delivering to handler D1216 06:55:23.281721 74076 task_signals.go:470] [ 1: 4] Notified of signal 23 D1216 06:55:23.281816 74076 task_signals.go:179] [ 1: 4] Restarting syscall 202: interrupted by signal 23 D1216 06:55:23.281857 74076 task_signals.go:220] [ 1: 4] Signal 23: delivering to handler D1216 06:55:23.281650 74076 task_signals.go:179] [ 1: 9] Restarting syscall 202: interrupted by signal 23 D1216 06:55:23.281951 74076 task_signals.go:470] [ 1: 13] Notified of signal 23 D1216 06:55:23.282030 74076 task_signals.go:220] [ 1: 9] Signal 23: delivering to handler D1216 06:55:23.282045 74076 task_signals.go:220] [ 1: 11] Signal 23: delivering to handler D1216 06:55:23.282654 74076 task_signals.go:470] [ 1: 4] Notified of signal 23 D1216 06:55:23.282804 74076 task_signals.go:470] [ 1: 11] Notified of signal 23 D1216 06:55:23.282868 74076 task_signals.go:470] [ 1: 8] Notified of signal 23 D1216 06:55:23.282932 74076 task_signals.go:220] [ 1: 13] Signal 23: delivering to handler D1216 06:55:23.282998 74076 task_signals.go:179] [ 1: 5] Restarting syscall 202: interrupted by signal 23 D1216 06:55:23.283042 74076 task_signals.go:220] [ 1: 5] Signal 23: delivering to handler D1216 06:55:23.282937 74076 task_signals.go:179] [ 1: 8] Restarting syscall 202: interrupted by signal 23 D1216 06:55:23.283151 74076 task_signals.go:220] [ 1: 8] Signal 23: delivering to handler D1216 06:55:23.283189 74076 task_signals.go:179] [ 1: 11] Restarting syscall 202: interrupted by signal 23 D1216 06:55:23.283304 74076 task_signals.go:220] [ 1: 11] Signal 23: delivering to handler D1216 06:55:23.283579 74076 task_signals.go:470] [ 1: 10] Notified of signal 23 D1216 06:55:23.283667 74076 task_signals.go:179] [ 1: 10] Restarting syscall 202: interrupted by signal 23 D1216 06:55:23.283708 74076 task_signals.go:220] [ 1: 10] Signal 23: delivering to handler D1216 06:55:23.284161 74076 task_signals.go:179] [ 1: 4] Restarting syscall 202: interrupted by signal 23 D1216 06:55:23.284209 74076 task_signals.go:220] [ 1: 4] Signal 23: delivering to handler I1216 06:55:48.856177 74076 watchdog.go:295] Watchdog starting loop, tasks: 14, discount: 0s I1216 06:56:33.856947 74076 watchdog.go:295] Watchdog starting loop, tasks: 14, discount: 0s I1216 06:57:18.857653 74076 watchdog.go:295] Watchdog starting loop, tasks: 14, discount: 0s D1216 06:57:24.279869 74076 task_signals.go:470] [ 1: 3] Notified of signal 23 D1216 06:57:24.280092 74076 task_signals.go:220] [ 1: 3] Signal 23: delivering to handler D1216 06:57:24.280785 74076 task_signals.go:470] [ 1: 8] Notified of signal 23 D1216 06:57:24.280974 74076 task_signals.go:470] [ 1: 9] Notified of signal 23 D1216 06:57:24.281727 74076 task_signals.go:470] [ 1: 4] Notified of signal 23 D1216 06:57:24.281576 74076 task_signals.go:220] [ 1: 9] Signal 23: delivering to handler D1216 06:57:24.281849 74076 task_signals.go:179] [ 1: 4] Restarting syscall 202: interrupted by signal 23 D1216 06:57:24.281885 74076 task_signals.go:220] [ 1: 4] Signal 23: delivering to handler D1216 06:57:24.281890 74076 task_signals.go:470] [ 1: 10] Notified of signal 23 D1216 06:57:24.282102 74076 task_signals.go:220] [ 1: 8] Signal 23: delivering to handler D1216 06:57:24.282673 74076 task_signals.go:470] [ 1: 7] Notified of signal 23 D1216 06:57:24.282886 74076 task_signals.go:179] [ 1: 7] Restarting syscall 202: interrupted by signal 23 D1216 06:57:24.282958 74076 task_signals.go:220] [ 1: 7] Signal 23: delivering to handler D1216 06:57:24.283042 74076 task_signals.go:470] [ 1: 11] Notified of signal 23 D1216 06:57:24.283107 74076 task_signals.go:220] [ 1: 10] Signal 23: delivering to handler D1216 06:57:24.283250 74076 task_signals.go:179] [ 1: 11] Restarting syscall 202: interrupted by signal 23 D1216 06:57:24.283285 74076 task_signals.go:220] [ 1: 11] Signal 23: delivering to handler I1216 06:58:03.859560 74076 watchdog.go:295] Watchdog starting loop, tasks: 14, discount: 0s D1216 06:58:43.765761 74076 sampler.go:162] Time: Adjusting syscall overhead up to 1062 D1216 06:58:47.765637 74076 sampler.go:191] Time: Adjusting syscall overhead down to 930 D1216 06:58:48.765754 74076 sampler.go:191] Time: Adjusting syscall overhead down to 814 I1216 06:58:48.860892 74076 watchdog.go:295] Watchdog starting loop, tasks: 14, discount: 0s D1216 06:58:49.766267 74076 sampler.go:191] Time: Adjusting syscall overhead down to 713 D1216 06:58:55.765881 74076 sampler.go:191] Time: Adjusting syscall overhead down to 624 D1216 06:59:25.281634 74076 task_signals.go:470] [ 1: 6] Notified of signal 23 D1216 06:59:25.281822 74076 task_signals.go:220] [ 1: 6] Signal 23: delivering to handler D1216 06:59:25.281886 74076 task_signals.go:470] [ 1: 10] Notified of signal 23 D1216 06:59:25.282044 74076 task_signals.go:470] [ 1: 13] Notified of signal 23 D1216 06:59:25.282160 74076 task_signals.go:470] [ 1: 5] Notified of signal 23 D1216 06:59:25.282254 74076 task_signals.go:220] [ 1: 10] Signal 23: delivering to handler D1216 06:59:25.282332 74076 task_signals.go:220] [ 1: 13] Signal 23: delivering to handler D1216 06:59:25.282520 74076 task_signals.go:470] [ 1: 8] Notified of signal 23 D1216 06:59:25.282657 74076 task_signals.go:220] [ 1: 8] Signal 23: delivering to handler D1216 06:59:25.282664 74076 task_signals.go:220] [ 1: 5] Signal 23: delivering to handler D1216 06:59:25.285698 74076 task_signals.go:470] [ 1: 6] Notified of signal 23 D1216 06:59:25.285753 74076 task_signals.go:220] [ 1: 6] Signal 23: delivering to handler D1216 06:59:25.286158 74076 task_signals.go:470] [ 1: 11] Notified of signal 23 D1216 06:59:25.286358 74076 task_signals.go:220] [ 1: 11] Signal 23: delivering to handler D1216 06:59:25.286507 74076 task_signals.go:470] [ 1: 10] Notified of signal 23 D1216 06:59:25.286560 74076 task_signals.go:470] [ 1: 5] Notified of signal 23 D1216 06:59:25.286594 74076 task_signals.go:220] [ 1: 10] Signal 23: delivering to handler D1216 06:59:25.286607 74076 task_signals.go:179] [ 1: 5] Restarting syscall 202: interrupted by signal 23 D1216 06:59:25.286843 74076 task_signals.go:220] [ 1: 5] Signal 23: delivering to handler D1216 06:59:25.286805 74076 task_signals.go:470] [ 1: 3] Notified of signal 23 D1216 06:59:25.286907 74076 task_signals.go:179] [ 1: 3] Restarting syscall 202: interrupted by signal 23 D1216 06:59:25.286928 74076 task_signals.go:220] [ 1: 3] Signal 23: delivering to handler D1216 06:59:25.287490 74076 task_signals.go:470] [ 1: 212] Notified of signal 23 D1216 06:59:25.287669 74076 task_signals.go:220] [ 1: 212] Signal 23: delivering to handler I1216 06:59:33.861735 74076 watchdog.go:295] Watchdog starting loop, tasks: 15, discount: 0s VM DIAGNOSIS: I1216 06:59:35.400172 88336 main.go:216] *************************** I1216 06:59:35.400222 88336 main.go:217] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay2=all:/tmp -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-cover-1] I1216 06:59:35.400241 88336 main.go:218] Version release-20221212.0-14-g14b5ff5a2f32 I1216 06:59:35.400253 88336 main.go:219] GOOS: linux I1216 06:59:35.400265 88336 main.go:220] GOARCH: amd64 I1216 06:59:35.400276 88336 main.go:221] PID: 88336 I1216 06:59:35.400292 88336 main.go:222] UID: 0, GID: 0 I1216 06:59:35.400309 88336 main.go:223] Configuration: I1216 06:59:35.400341 88336 main.go:224] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root I1216 06:59:35.400353 88336 main.go:225] Platform: ptrace I1216 06:59:35.400365 88336 main.go:226] FileAccess: exclusive I1216 06:59:35.400384 88336 main.go:228] Overlay: Root=true, SubMounts=true, FilestoreDir="/tmp" I1216 06:59:35.400405 88336 main.go:229] Network: host, logging: false I1216 06:59:35.400419 88336 main.go:230] Strace: false, max size: 1024, syscalls: I1216 06:59:35.400439 88336 main.go:231] Debug: true I1216 06:59:35.400452 88336 main.go:232] Systemd: false I1216 06:59:35.400472 88336 main.go:233] *************************** D1216 06:59:35.400516 88336 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-cover-1}, opts: {Exact:false SkipCheck:false RootContainer:false} D1216 06:59:35.401520 88336 container.go:594] Signal container, cid: ci-gvisor-ptrace-3-cover-1, signal: signal 0 (0) D1216 06:59:35.401558 88336 sandbox.go:1024] Signal sandbox "ci-gvisor-ptrace-3-cover-1" D1216 06:59:35.401568 88336 sandbox.go:523] Connecting to sandbox "ci-gvisor-ptrace-3-cover-1" D1216 06:59:35.401677 88336 urpc.go:568] urpc: successfully marshalled 106 bytes. D1216 06:59:35.402230 88336 urpc.go:611] urpc: unmarshal success. I1216 06:59:35.402840 88336 util.go:51] Found sandbox ["ci-gvisor-ptrace-3-cover-1" '𒅜'], PID: %!d(MISSING) Found sandbox ["ci-gvisor-ptrace-3-cover-1" '𒅜'], PID: %!d(MISSING) I1216 06:59:35.402904 88336 util.go:51] Retrieving sandbox stacks%!(EXTRA []interface {}=[]) Retrieving sandbox stacks %!(EXTRA []interface {}=[])D1216 06:59:35.402911 88336 sandbox.go:1196] Stacks sandbox "ci-gvisor-ptrace-3-cover-1" D1216 06:59:35.402917 88336 sandbox.go:523] Connecting to sandbox "ci-gvisor-ptrace-3-cover-1" D1216 06:59:35.402960 88336 urpc.go:568] urpc: successfully marshalled 36 bytes. D1216 06:59:35.405162 88336 urpc.go:611] urpc: unmarshal success. I1216 06:59:35.405209 88336 util.go:51] *** Stack dump *** [goroutine 1596 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x9e gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc000a08130?, 0xc00077a030) runsc/boot/debug.go:26 +0x25 reflect.Value.call({0xc0003aef60?, 0xc0000124a0?, 0xc0012b9c20?}, {0x113f034, 0x4}, {0xc0012b9e70, 0x3, 0xc0012b9c50?}) GOROOT/src/reflect/value.go:584 +0x8c5 reflect.Value.Call({0xc0003aef60?, 0xc0000124a0?, 0x1d9ed78?}, {0xc0012b9e70?, 0x1d9ed78?, 0x16?}) GOROOT/src/reflect/value.go:368 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0004f8500, 0xc000a30480) pkg/urpc/urpc.go:338 +0x52f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xffffffffffffffff?, 0x441765?) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 1 [semacquire, 14 minutes]: sync.runtime_Semacquire(0xc00063e000?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:139 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1108 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00063e000) runsc/boot/loader.go:1105 +0x3a gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002d6200, {0xc00003e2c0?, 0xc0005f1910?}, 0xc00016c4e0, {0xc000212f40, 0x2, 0x20?}) runsc/cmd/boot.go:376 +0x1125 github.com/google/subcommands.(*Commander).Execute(0xc000170000, {0x135c368, 0xc000042028}, {0xc000212f40, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3bc github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x13505c0, 0x23}) runsc/cli/main.go:261 +0x64e5 main.main() runsc/main.go:23 +0x27 goroutine 127 [sync.Cond.Wait, 14 minutes]: sync.runtime_notifyListWait(0xc000407030, 0x0) GOROOT/src/runtime/sema.go:517 +0x14c sync.(*Cond).Wait(0xc000406a00?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000406a00) pkg/sentry/pgalloc/pgalloc.go:1256 +0x13e gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000406a00) pkg/sentry/pgalloc/pgalloc.go:1171 +0x9d created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:353 +0x325 goroutine 128 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xfc goroutine 130 [sync.Cond.Wait, 2 minutes]: sync.runtime_notifyListWait(0xc0003de630, 0xca) GOROOT/src/runtime/sema.go:517 +0x14c sync.(*Cond).Wait(0xc0003de000?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0003de000) pkg/sentry/pgalloc/pgalloc.go:1256 +0x13e gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0003de000) pkg/sentry/pgalloc/pgalloc.go:1171 +0x9d created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:353 +0x325 goroutine 131 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x1a5 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xed goroutine 170 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000170280) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 133 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc0006a1e8c?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0003ca9c0, 0x0) pkg/unet/unet_unsafe.go:53 +0xf0 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000012088) pkg/unet/unet.go:528 +0x125 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000612240) pkg/control/server/server.go:101 +0x45 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x2c created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0x96 goroutine 27 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001fc000, 0xc0001fa060, 0xc00088a000) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0001fc000, 0x59a22b8?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001fc000, 0xc0001c0780?, 0x0?, 0x3afcc9f4) pkg/sentry/kernel/task_block.go:46 +0x10f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001fc000, 0x1368100?, 0x0, 0x59a22b8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001fc000, {{0x59a22b8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001fc000, 0xca, {{0x59a22b8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001fc000, 0x85?, {{0x59a22b8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003bcf90?, 0xc000156320?, {{0x59a22b8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001cc5b0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0?, 0xc0001fc000) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001fc000, 0x2) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 145 [syscall, 14 minutes]: syscall.Syscall6(0xb5f20e05?, 0x113f4fc?, 0x4?, 0x1143ac1?, 0x9?, 0x114a152?, 0xc0004eda58?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc00020c078?, {0xc0004edb08?, 0x102?, 0xf?}, 0x5?) pkg/fdnotifier/poll_unsafe.go:77 +0x66 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0001ac048) pkg/fdnotifier/fdnotifier.go:149 +0x7d created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 146 [syscall, 14 minutes]: syscall.Syscall6(0xc0006d8020?, 0xf66ce0?, 0xc0003c8018?, 0xf67560?, 0xc0006d8030?, 0xc0001a8ec0?, 0x55ba53?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x109a0a0?, 0xc0003c4df8?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc0001a8f68?, 0x1a?, 0xc0006d8000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:911 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:531 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:909 +0xf8 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:901 +0xaa goroutine 147 [syscall, 14 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc000486f78?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00062e210) pkg/lisafs/client.go:172 +0xe6 created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:88 +0x2e5 goroutine 51 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000170380) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 161 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000745480) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 50 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000170300) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 193 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000932000, 0xc000159c80, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00091c1e0?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000932000, 0xc000162480?, 0x1, 0xc000180150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000932000, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000932000, 0xca, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000932000, 0x85?, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00054fdb0?, 0x40db07?, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000910410?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000880100?, 0xc000932000) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000932000, 0x5) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 163 [syscall, 14 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x2f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x19 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x2a goroutine 23 [select, 14 minutes]: reflect.rselect({0xc000226480, 0x22, 0x0?}) GOROOT/src/runtime/select.go:590 +0x23e reflect.Select({0xc000802000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:2952 +0xd2 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0001c8000, 0x21, 0x0?}, 0xc00077a800, 0x6f6746?, 0xc0001ac048?) pkg/sighandling/sighandling.go:44 +0x3a9 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:100 +0x29b goroutine 24 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0004f4400) pkg/sentry/watchdog/watchdog.go:250 +0xa5 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x1ef goroutine 25 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0003b8000) pkg/sentry/kernel/task_sched.go:359 +0x233 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:939 +0x17c goroutine 26 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000366a80, 0xc0005be2a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc00016c600?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000366a80, 0xb06c65?, 0x1, 0x59a0c90, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000366a80, {{0x59a0c90}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000366a80, 0xca, {{0x59a0c90}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000366a80, 0x85?, {{0x59a0c90}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x81924f?, 0x0?, {{0x59a0c90}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007c20d0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004f4500?, 0xc000366a80) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000366a80, 0x1) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 152 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004f4500) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 153 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xfc goroutine 177 [semacquire, 14 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00044b4a0?) GOROOT/src/sync/waitgroup.go:139 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:372 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00063e000?, 0xc0007b2000) runsc/boot/loader.go:1093 +0x31 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00063e000, {0xc00090e020, 0x1a}, 0xc0004e2f38) runsc/boot/loader.go:1039 +0xd2 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0003cc3a8, 0xc0005fe070, 0xc0004e2f38) runsc/boot/controller.go:493 +0xb7 reflect.Value.call({0xc0003ae7e0?, 0xc000012238?, 0xc00044bc20?}, {0x113f034, 0x4}, {0xc00044be70, 0x3, 0xc00044bc50?}) GOROOT/src/reflect/value.go:584 +0x8c5 reflect.Value.Call({0xc0003ae7e0?, 0xc000012238?, 0xc0005fe070?}, {0xc00044be70?, 0xc0005fe070?, 0x16?}) GOROOT/src/reflect/value.go:368 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0004f8500, 0xc000882000) pkg/urpc/urpc.go:338 +0x52f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 178 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000880080) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 28 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001fca80, 0xc0001fa120, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0001c07e0?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001fca80, 0xc000162480?, 0x1, 0xc000138550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001fca80, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001fca80, 0xca, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001fca80, 0x85?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000699db0?, 0x40db07?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001cc750?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000745580?, 0xc0001fca80) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001fca80, 0x3) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 164 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000745580) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 179 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008b2000, 0xc00088a180, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x98b44f?, 0xc00088c120?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008b2000, 0x97e260?, 0x1, 0xc000138950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008b2000, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008b2000, 0xca, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008b2000, 0x85?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000653db0?, 0x40db07?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008a2270?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008b2000?, 0xc0008b2000) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008b2000, 0x4) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 29 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001d4080) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 180 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000880100) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 30 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001fd500, 0xc0001fa360, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x98b44f?, 0xc0001c0900?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001fd500, 0x97e260?, 0x1, 0xc000138d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001fd500, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001fd500, 0xca, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001fd500, 0x85?, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000549db0?, 0x40db07?, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001ccc30?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000880180?, 0xc0001fd500) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001fd500, 0x6) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 181 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000880180) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 31 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000984000, 0xc0001fa420, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x98b44f?, 0xc0001c0960?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000984000, 0x97e260?, 0x1, 0xc000180550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000984000, {{0xc000180550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000984000, 0xca, {{0xc000180550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000984000, 0x85?, {{0xc000180550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000555db0?, 0x40db07?, {{0xc000180550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001ccea0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000170300?, 0xc000984000) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000984000, 0x7) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 165 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000367500, 0xc0005be7e0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x556fb2?, 0xc00016d2c0?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000367500, 0xc000162480?, 0x1, 0xc000378d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000367500, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000367500, 0xca, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000367500, 0x85?, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00054ddb0?, 0x40db07?, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007c29c0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000170380?, 0xc000367500) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000367500, 0x8) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 182 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008b2a80, 0xc0005be120, 0xc00088a480) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0008b2a80, 0xc000551778?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x1368100?, 0x8b2a80?, 0xc000139550?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x0?, {{0x3}, {0xc00069b840}, {0x80}, {0x3e7}, {0x0}, {0xc7a75d3f50}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x66 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0008b2a80?, {{0x3}, {0xc00069b840}, {0x80}, {0x3e7}, {0x0}, {0xc7a75d3f50}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x9d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008b2a80, 0x119, {{0x3}, {0xc00069b840}, {0x80}, {0x3e7}, {0x0}, {0xc7a75d3f50}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008b2a80, 0x85?, {{0x3}, {0xc00069b840}, {0x80}, {0x3e7}, {0x0}, {0xc7a75d3f50}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000551db0?, 0x40db07?, {{0x3}, {0xc00069b840}, {0x80}, {0x3e7}, {0x0}, {0xc7a75d3f50}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008a2d00?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000880200?, 0xc0008b2a80) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008b2a80, 0x9) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 183 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000880200) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 166 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007e0000, 0xc0005bea20, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x556fb2?, 0xc00016d320?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007e0000, 0xc000162480?, 0x1, 0xc000180d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007e0000, {{0xc000180d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007e0000, 0xca, {{0xc000180d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007e0000, 0x85?, {{0xc000180d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00081fdb0?, 0x40db07?, {{0xc000180d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007c2ea0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001d4200?, 0xc0007e0000) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007e0000, 0xa) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 32 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001d4200) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 194 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008b3500, 0xc0001fa2a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x556fb2?, 0xc00088cae0?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008b3500, 0xc000162480?, 0x1, 0xc000139950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008b3500, {{0xc000139950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008b3500, 0xca, {{0xc000139950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008b3500, 0x85?, {{0xc000139950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000553db0?, 0x40db07?, {{0xc000139950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008a2000?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000880000?, 0xc0008b3500) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008b3500, 0xb) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 209 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000880000) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 225 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000984a80, 0xc000542240, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000897880?, 0xc000534480?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000984a80, 0x95caa5?, 0x1, 0xc000181150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000984a80, {{0xc000181150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000984a80, 0xca, {{0xc000181150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000984a80, 0x85?, {{0xc000181150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000897db0?, 0x40db07?, {{0xc000181150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00040c270?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001d4280?, 0xc000984a80) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000984a80, 0xc) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 226 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001d4280) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 171 [runnable, locked to thread]: syscall.Syscall6(0xc000d16000?, 0x13667c0?, 0xc000eb2918?, 0xc000d16080?, 0x7fe35b387189?, 0xc0010c2bf0?, 0x84d745?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 golang.org/x/sys/unix.wait4(0x1265e00458000?, 0xc0003b4f00?, 0x403913?, 0xc0003b4f00?) external/org_golang_x_sys/unix/zsyscall_linux.go:224 +0x4e golang.org/x/sys/unix.Wait4(0x4205?, 0xc0012bdc8c, 0x202?, 0xc0012bdcc0?) external/org_golang_x_sys/unix/syscall_linux.go:363 +0x2b gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*thread).wait(0xc0003b4f00, 0x0) pkg/sentry/platform/ptrace/subprocess.go:365 +0x47 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).switchToApp(0xc0001a1680, 0xc000470b60, 0xc0008b02d0) pkg/sentry/platform/ptrace/subprocess.go:561 +0x35c gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*context).Switch(0xc000470b60, {0x1366518, 0xc0007e0a80}, {0x13637c8?, 0xc000540000?}, 0xc0008b02d0, 0xffffffff?) pkg/sentry/platform/ptrace/ptrace.go:112 +0x9f gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007e0a80?, 0xc0007e0a80) pkg/sentry/kernel/task_run.go:242 +0x986 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007e0a80, 0xe) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 242 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000985500, 0xc0005423c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000985500?, 0xc00091cea0?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000985500, 0x1368100?, 0x1, 0xc000139d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000985500, {{0xc000139d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000985500, 0xca, {{0xc000139d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000985500, 0x85?, {{0xc000139d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00044fdb0?, 0x40db07?, {{0xc000139d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004420d0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000880280?, 0xc000985500) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000985500, 0xd) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 243 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000880280) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 135 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000744000) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 136 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xfc goroutine 276 [semacquire, 6 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc000513460?) GOROOT/src/sync/waitgroup.go:139 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:372 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00063e000?, 0xc0001ed800) runsc/boot/loader.go:1093 +0x31 gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc00063e000, 0xe, {0xc000480780, 0x1a}, 0xc0006e44ac) runsc/boot/loader.go:1062 +0x2e5 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc0003cc3a8, 0xc000536468, 0xc0006e44ac) runsc/boot/controller.go:510 +0xf4 reflect.Value.call({0xc0003ae840?, 0xc000012258?, 0xc000513c20?}, {0x113f034, 0x4}, {0xc000513e70, 0x3, 0xc000513c50?}) GOROOT/src/reflect/value.go:584 +0x8c5 reflect.Value.Call({0xc0003ae840?, 0xc000012258?, 0xc000536468?}, {0xc000513e70?, 0xc000536468?, 0x16?}) GOROOT/src/reflect/value.go:368 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0004f8500, 0xc00040f950) pkg/urpc/urpc.go:338 +0x52f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 228 [chan receive, 5 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xfc goroutine 211 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000d4ca80, 0xc000b82300, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x134d300?, 0xc0002b11a0?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000d4ca80, 0x1368100?, 0x1, 0xc000181550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000d4ca80, {{0xc000181550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000d4ca80, 0xca, {{0xc000181550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000d4ca80, 0x85?, {{0xc000181550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0012bfdb0?, 0x40db07?, {{0xc000181550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000471450?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000880300?, 0xc000d4ca80) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000d4ca80, 0xd4) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 212 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000880300) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 ] *** Stack dump *** [goroutine 1596 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x9e gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc000a08130?, 0xc00077a030) runsc/boot/debug.go:26 +0x25 reflect.Value.call({0xc0003aef60?, 0xc0000124a0?, 0xc0012b9c20?}, {0x113f034, 0x4}, {0xc0012b9e70, 0x3, 0xc0012b9c50?}) GOROOT/src/reflect/value.go:584 +0x8c5 reflect.Value.Call({0xc0003aef60?, 0xc0000124a0?, 0x1d9ed78?}, {0xc0012b9e70?, 0x1d9ed78?, 0x16?}) GOROOT/src/reflect/value.go:368 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0004f8500, 0xc000a30480) pkg/urpc/urpc.go:338 +0x52f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xffffffffffffffff?, 0x441765?) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 1 [semacquire, 14 minutes]: sync.runtime_Semacquire(0xc00063e000?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:139 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1108 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00063e000) runsc/boot/loader.go:1105 +0x3a gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002d6200, {0xc00003e2c0?, 0xc0005f1910?}, 0xc00016c4e0, {0xc000212f40, 0x2, 0x20?}) runsc/cmd/boot.go:376 +0x1125 github.com/google/subcommands.(*Commander).Execute(0xc000170000, {0x135c368, 0xc000042028}, {0xc000212f40, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3bc github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x13505c0, 0x23}) runsc/cli/main.go:261 +0x64e5 main.main() runsc/main.go:23 +0x27 goroutine 127 [sync.Cond.Wait, 14 minutes]: sync.runtime_notifyListWait(0xc000407030, 0x0) GOROOT/src/runtime/sema.go:517 +0x14c sync.(*Cond).Wait(0xc000406a00?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000406a00) pkg/sentry/pgalloc/pgalloc.go:1256 +0x13e gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000406a00) pkg/sentry/pgalloc/pgalloc.go:1171 +0x9d created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:353 +0x325 goroutine 128 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xfc goroutine 130 [sync.Cond.Wait, 2 minutes]: sync.runtime_notifyListWait(0xc0003de630, 0xca) GOROOT/src/runtime/sema.go:517 +0x14c sync.(*Cond).Wait(0xc0003de000?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0003de000) pkg/sentry/pgalloc/pgalloc.go:1256 +0x13e gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0003de000) pkg/sentry/pgalloc/pgalloc.go:1171 +0x9d created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:353 +0x325 goroutine 131 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x1a5 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xed goroutine 170 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000170280) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 133 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc0006a1e8c?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0003ca9c0, 0x0) pkg/unet/unet_unsafe.go:53 +0xf0 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000012088) pkg/unet/unet.go:528 +0x125 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000612240) pkg/control/server/server.go:101 +0x45 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x2c created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0x96 goroutine 27 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001fc000, 0xc0001fa060, 0xc00088a000) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0001fc000, 0x59a22b8?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001fc000, 0xc0001c0780?, 0x0?, 0x3afcc9f4) pkg/sentry/kernel/task_block.go:46 +0x10f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001fc000, 0x1368100?, 0x0, 0x59a22b8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001fc000, {{0x59a22b8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001fc000, 0xca, {{0x59a22b8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001fc000, 0x85?, {{0x59a22b8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003bcf90?, 0xc000156320?, {{0x59a22b8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001cc5b0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0?, 0xc0001fc000) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001fc000, 0x2) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 145 [syscall, 14 minutes]: syscall.Syscall6(0xb5f20e05?, 0x113f4fc?, 0x4?, 0x1143ac1?, 0x9?, 0x114a152?, 0xc0004eda58?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc00020c078?, {0xc0004edb08?, 0x102?, 0xf?}, 0x5?) pkg/fdnotifier/poll_unsafe.go:77 +0x66 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0001ac048) pkg/fdnotifier/fdnotifier.go:149 +0x7d created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 146 [syscall, 14 minutes]: syscall.Syscall6(0xc0006d8020?, 0xf66ce0?, 0xc0003c8018?, 0xf67560?, 0xc0006d8030?, 0xc0001a8ec0?, 0x55ba53?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x109a0a0?, 0xc0003c4df8?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc0001a8f68?, 0x1a?, 0xc0006d8000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:911 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:531 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:909 +0xf8 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:901 +0xaa goroutine 147 [syscall, 14 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc000486f78?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00062e210) pkg/lisafs/client.go:172 +0xe6 created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:88 +0x2e5 goroutine 51 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000170380) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 161 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000745480) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 50 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000170300) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 193 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000932000, 0xc000159c80, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00091c1e0?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000932000, 0xc000162480?, 0x1, 0xc000180150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000932000, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000932000, 0xca, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000932000, 0x85?, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00054fdb0?, 0x40db07?, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000910410?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000880100?, 0xc000932000) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000932000, 0x5) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 163 [syscall, 14 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x2f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x19 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x2a goroutine 23 [select, 14 minutes]: reflect.rselect({0xc000226480, 0x22, 0x0?}) GOROOT/src/runtime/select.go:590 +0x23e reflect.Select({0xc000802000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:2952 +0xd2 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0001c8000, 0x21, 0x0?}, 0xc00077a800, 0x6f6746?, 0xc0001ac048?) pkg/sighandling/sighandling.go:44 +0x3a9 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:100 +0x29b goroutine 24 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0004f4400) pkg/sentry/watchdog/watchdog.go:250 +0xa5 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x1ef goroutine 25 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0003b8000) pkg/sentry/kernel/task_sched.go:359 +0x233 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:939 +0x17c goroutine 26 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000366a80, 0xc0005be2a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc00016c600?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000366a80, 0xb06c65?, 0x1, 0x59a0c90, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000366a80, {{0x59a0c90}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000366a80, 0xca, {{0x59a0c90}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000366a80, 0x85?, {{0x59a0c90}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x81924f?, 0x0?, {{0x59a0c90}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007c20d0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004f4500?, 0xc000366a80) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000366a80, 0x1) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 152 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004f4500) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 153 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xfc goroutine 177 [semacquire, 14 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00044b4a0?) GOROOT/src/sync/waitgroup.go:139 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:372 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00063e000?, 0xc0007b2000) runsc/boot/loader.go:1093 +0x31 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00063e000, {0xc00090e020, 0x1a}, 0xc0004e2f38) runsc/boot/loader.go:1039 +0xd2 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0003cc3a8, 0xc0005fe070, 0xc0004e2f38) runsc/boot/controller.go:493 +0xb7 reflect.Value.call({0xc0003ae7e0?, 0xc000012238?, 0xc00044bc20?}, {0x113f034, 0x4}, {0xc00044be70, 0x3, 0xc00044bc50?}) GOROOT/src/reflect/value.go:584 +0x8c5 reflect.Value.Call({0xc0003ae7e0?, 0xc000012238?, 0xc0005fe070?}, {0xc00044be70?, 0xc0005fe070?, 0x16?}) GOROOT/src/reflect/value.go:368 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0004f8500, 0xc000882000) pkg/urpc/urpc.go:338 +0x52f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 178 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000880080) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 28 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001fca80, 0xc0001fa120, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0001c07e0?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001fca80, 0xc000162480?, 0x1, 0xc000138550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001fca80, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001fca80, 0xca, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001fca80, 0x85?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000699db0?, 0x40db07?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001cc750?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000745580?, 0xc0001fca80) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001fca80, 0x3) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 164 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000745580) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 179 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008b2000, 0xc00088a180, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x98b44f?, 0xc00088c120?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008b2000, 0x97e260?, 0x1, 0xc000138950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008b2000, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008b2000, 0xca, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008b2000, 0x85?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000653db0?, 0x40db07?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008a2270?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008b2000?, 0xc0008b2000) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008b2000, 0x4) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 29 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001d4080) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 180 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000880100) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 30 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001fd500, 0xc0001fa360, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x98b44f?, 0xc0001c0900?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001fd500, 0x97e260?, 0x1, 0xc000138d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001fd500, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001fd500, 0xca, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001fd500, 0x85?, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000549db0?, 0x40db07?, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001ccc30?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000880180?, 0xc0001fd500) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001fd500, 0x6) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 181 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000880180) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 31 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000984000, 0xc0001fa420, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x98b44f?, 0xc0001c0960?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000984000, 0x97e260?, 0x1, 0xc000180550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000984000, {{0xc000180550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000984000, 0xca, {{0xc000180550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000984000, 0x85?, {{0xc000180550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000555db0?, 0x40db07?, {{0xc000180550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001ccea0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000170300?, 0xc000984000) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000984000, 0x7) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 165 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000367500, 0xc0005be7e0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x556fb2?, 0xc00016d2c0?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000367500, 0xc000162480?, 0x1, 0xc000378d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000367500, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000367500, 0xca, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000367500, 0x85?, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00054ddb0?, 0x40db07?, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007c29c0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000170380?, 0xc000367500) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000367500, 0x8) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 182 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008b2a80, 0xc0005be120, 0xc00088a480) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0008b2a80, 0xc000551778?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x1368100?, 0x8b2a80?, 0xc000139550?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x0?, {{0x3}, {0xc00069b840}, {0x80}, {0x3e7}, {0x0}, {0xc7a75d3f50}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x66 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0008b2a80?, {{0x3}, {0xc00069b840}, {0x80}, {0x3e7}, {0x0}, {0xc7a75d3f50}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x9d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008b2a80, 0x119, {{0x3}, {0xc00069b840}, {0x80}, {0x3e7}, {0x0}, {0xc7a75d3f50}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008b2a80, 0x85?, {{0x3}, {0xc00069b840}, {0x80}, {0x3e7}, {0x0}, {0xc7a75d3f50}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000551db0?, 0x40db07?, {{0x3}, {0xc00069b840}, {0x80}, {0x3e7}, {0x0}, {0xc7a75d3f50}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008a2d00?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000880200?, 0xc0008b2a80) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008b2a80, 0x9) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 183 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000880200) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 166 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007e0000, 0xc0005bea20, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x556fb2?, 0xc00016d320?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007e0000, 0xc000162480?, 0x1, 0xc000180d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007e0000, {{0xc000180d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007e0000, 0xca, {{0xc000180d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007e0000, 0x85?, {{0xc000180d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00081fdb0?, 0x40db07?, {{0xc000180d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007c2ea0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001d4200?, 0xc0007e0000) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007e0000, 0xa) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 32 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001d4200) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 194 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008b3500, 0xc0001fa2a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x556fb2?, 0xc00088cae0?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008b3500, 0xc000162480?, 0x1, 0xc000139950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008b3500, {{0xc000139950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008b3500, 0xca, {{0xc000139950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008b3500, 0x85?, {{0xc000139950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000553db0?, 0x40db07?, {{0xc000139950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008a2000?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000880000?, 0xc0008b3500) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008b3500, 0xb) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 209 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000880000) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 225 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000984a80, 0xc000542240, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000897880?, 0xc000534480?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000984a80, 0x95caa5?, 0x1, 0xc000181150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000984a80, {{0xc000181150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000984a80, 0xca, {{0xc000181150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000984a80, 0x85?, {{0xc000181150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000897db0?, 0x40db07?, {{0xc000181150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00040c270?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001d4280?, 0xc000984a80) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000984a80, 0xc) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 226 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001d4280) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 171 [runnable, locked to thread]: syscall.Syscall6(0xc000d16000?, 0x13667c0?, 0xc000eb2918?, 0xc000d16080?, 0x7fe35b387189?, 0xc0010c2bf0?, 0x84d745?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 golang.org/x/sys/unix.wait4(0x1265e00458000?, 0xc0003b4f00?, 0x403913?, 0xc0003b4f00?) external/org_golang_x_sys/unix/zsyscall_linux.go:224 +0x4e golang.org/x/sys/unix.Wait4(0x4205?, 0xc0012bdc8c, 0x202?, 0xc0012bdcc0?) external/org_golang_x_sys/unix/syscall_linux.go:363 +0x2b gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*thread).wait(0xc0003b4f00, 0x0) pkg/sentry/platform/ptrace/subprocess.go:365 +0x47 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).switchToApp(0xc0001a1680, 0xc000470b60, 0xc0008b02d0) pkg/sentry/platform/ptrace/subprocess.go:561 +0x35c gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*context).Switch(0xc000470b60, {0x1366518, 0xc0007e0a80}, {0x13637c8?, 0xc000540000?}, 0xc0008b02d0, 0xffffffff?) pkg/sentry/platform/ptrace/ptrace.go:112 +0x9f gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007e0a80?, 0xc0007e0a80) pkg/sentry/kernel/task_run.go:242 +0x986 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007e0a80, 0xe) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 242 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000985500, 0xc0005423c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000985500?, 0xc00091cea0?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000985500, 0x1368100?, 0x1, 0xc000139d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000985500, {{0xc000139d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000985500, 0xca, {{0xc000139d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000985500, 0x85?, {{0xc000139d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00044fdb0?, 0x40db07?, {{0xc000139d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004420d0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000880280?, 0xc000985500) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000985500, 0xd) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 243 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000880280) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 135 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000744000) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 136 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xfc goroutine 276 [semacquire, 6 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc000513460?) GOROOT/src/sync/waitgroup.go:139 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:372 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00063e000?, 0xc0001ed800) runsc/boot/loader.go:1093 +0x31 gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc00063e000, 0xe, {0xc000480780, 0x1a}, 0xc0006e44ac) runsc/boot/loader.go:1062 +0x2e5 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc0003cc3a8, 0xc000536468, 0xc0006e44ac) runsc/boot/controller.go:510 +0xf4 reflect.Value.call({0xc0003ae840?, 0xc000012258?, 0xc000513c20?}, {0x113f034, 0x4}, {0xc000513e70, 0x3, 0xc000513c50?}) GOROOT/src/reflect/value.go:584 +0x8c5 reflect.Value.Call({0xc0003ae840?, 0xc000012258?, 0xc000536468?}, {0xc000513e70?, 0xc000536468?, 0x16?}) GOROOT/src/reflect/value.go:368 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0004f8500, 0xc00040f950) pkg/urpc/urpc.go:338 +0x52f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 228 [chan receive, 5 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xfc goroutine 211 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000d4ca80, 0xc000b82300, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x134d300?, 0xc0002b11a0?, 0x0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000d4ca80, 0x1368100?, 0x1, 0xc000181550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000d4ca80, {{0xc000181550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x488 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000d4ca80, 0xca, {{0xc000181550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000d4ca80, 0x85?, {{0xc000181550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0012bfdb0?, 0x40db07?, {{0xc000181550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000471450?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000880300?, 0xc000d4ca80) pkg/sentry/kernel/task_run.go:253 +0x1125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000d4ca80, 0xd4) pkg/sentry/kernel/task_run.go:94 +0x229 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 212 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000880300) pkg/sentry/kernel/time/time.go:507 +0x8b created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 ] I1216 06:59:35.405436 88336 util.go:51] Retrieving process list%!(EXTRA []interface {}=[]) Retrieving process list %!(EXTRA []interface {}=[])D1216 06:59:35.405496 88336 sandbox.go:381] Getting processes for container "ci-gvisor-ptrace-3-cover-1" in sandbox "ci-gvisor-ptrace-3-cover-1" D1216 06:59:35.405511 88336 sandbox.go:523] Connecting to sandbox "ci-gvisor-ptrace-3-cover-1" D1216 06:59:35.405641 88336 urpc.go:568] urpc: successfully marshalled 74 bytes. D1216 06:59:35.406242 88336 urpc.go:611] urpc: unmarshal success. I1216 06:59:35.406368 88336 util.go:51] [[ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 212 ], "c": 0, "tty": "?", "stime": "06:45", "time": "310ms", "cmd": "init" }, { "uid": 0, "pid": 14, "ppid": 0, "threads": [ 14 ], "c": 96, "tty": "?", "stime": "06:54", "time": "24.73s", "cmd": "syz-executor353" } ]] [[ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 212 ], "c": 0, "tty": "?", "stime": "06:45", "time": "310ms", "cmd": "init" }, { "uid": 0, "pid": 14, "ppid": 0, "threads": [ 14 ], "c": 96, "tty": "?", "stime": "06:54", "time": "24.73s", "cmd": "syz-executor353" } ]] I1216 06:59:35.407586 88336 main.go:266] Exiting with status: 0 [10958916.253400] exe[851696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10958916.371847] exe[842275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10958916.460844] exe[846740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10958916.573624] exe[840805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10958916.699566] exe[851611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10959062.709609] warn_bad_vsyscall: 14 callbacks suppressed [10959062.709613] exe[853335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3ba8e8 ax:ffffffffff600000 si:7f741c3bae08 di:ffffffffff600000 [10959062.798337] exe[846781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3ba8e8 ax:ffffffffff600000 si:7f741c3bae08 di:ffffffffff600000 [10959062.825742] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3578e8 ax:ffffffffff600000 si:7f741c357e08 di:ffffffffff600000 [10959062.900493] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3998e8 ax:ffffffffff600000 si:7f741c399e08 di:ffffffffff600000 [10959062.925264] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3998e8 ax:ffffffffff600000 si:7f741c399e08 di:ffffffffff600000 [10959062.947161] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3998e8 ax:ffffffffff600000 si:7f741c399e08 di:ffffffffff600000 [10959062.968414] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3998e8 ax:ffffffffff600000 si:7f741c399e08 di:ffffffffff600000 [10959062.990391] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3998e8 ax:ffffffffff600000 si:7f741c399e08 di:ffffffffff600000 [10959063.012639] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3998e8 ax:ffffffffff600000 si:7f741c399e08 di:ffffffffff600000 [10959063.035415] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3998e8 ax:ffffffffff600000 si:7f741c399e08 di:ffffffffff600000 [10959445.050706] warn_bad_vsyscall: 26 callbacks suppressed [10959445.050710] exe[851576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10959445.116097] exe[852410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10959445.144064] exe[852421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10959445.227810] exe[842449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10959445.259934] exe[842324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10959496.453893] exe[885999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202bcf1c2f cs:33 sp:7f4341877158 ax:114 si:ffffffffff600000 di:114 [10959496.587542] exe[831456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202bcf1c2f cs:33 sp:7f43413ff158 ax:114 si:ffffffffff600000 di:114 [10959496.669279] exe[828915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202bcf1c2f cs:33 sp:7f4341856158 ax:114 si:ffffffffff600000 di:114 [10961979.310267] exe[921667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ea60e7387 cs:33 sp:7f83027900f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10961979.868036] exe[925333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28aeda387 cs:33 sp:7f28d22a80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962458.472805] exe[936660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c62be94387 cs:33 sp:7fb09f0bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962460.196385] exe[937730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1bf122387 cs:33 sp:7f02860490f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962583.105670] exe[951365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa47703387 cs:33 sp:7f40c7c5f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962603.512243] exe[955016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fea23f387 cs:33 sp:7f8d9ac9a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962679.442496] exe[881320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fcd8b0378 cs:33 sp:7fe3eb7d2f90 ax:7fe3eb7d3020 si:ffffffffff600000 di:560fcd97a257 [10962680.251051] exe[885277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fcd8b0378 cs:33 sp:7fe3eb7d2f90 ax:7fe3eb7d3020 si:ffffffffff600000 di:560fcd97a257 [10962680.286562] exe[885277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fcd8b0378 cs:33 sp:7fe3eb7b1f90 ax:7fe3eb7b2020 si:ffffffffff600000 di:560fcd97a257 [10962681.130562] exe[881176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fcd8b0378 cs:33 sp:7fe3eb7d2f90 ax:7fe3eb7d3020 si:ffffffffff600000 di:560fcd97a257 [10962681.135579] exe[881077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191d7bb378 cs:33 sp:7fc73c2e2f90 ax:7fc73c2e3020 si:ffffffffff600000 di:56191d885257 [10962681.169375] exe[881176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fcd8b0378 cs:33 sp:7fe3eb790f90 ax:7fe3eb791020 si:ffffffffff600000 di:560fcd97a257 [10962681.247106] exe[885277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191d7bb378 cs:33 sp:7fc73c2e2f90 ax:7fc73c2e3020 si:ffffffffff600000 di:56191d885257 [10962681.363847] exe[881331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191d7bb378 cs:33 sp:7fc73c2e2f90 ax:7fc73c2e3020 si:ffffffffff600000 di:56191d885257 [10962681.457470] exe[881054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191d7bb378 cs:33 sp:7fc73c2e2f90 ax:7fc73c2e3020 si:ffffffffff600000 di:56191d885257 [10962681.570293] exe[881332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191d7bb378 cs:33 sp:7fc73c2e2f90 ax:7fc73c2e3020 si:ffffffffff600000 di:56191d885257 [10962740.101604] warn_bad_vsyscall: 21 callbacks suppressed [10962740.101607] exe[919455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56360a294387 cs:33 sp:7f82d8bb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962794.825688] exe[962336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a52627387 cs:33 sp:7f3c7fe920f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962800.363835] exe[957853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561518b22387 cs:33 sp:7f18025780f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962972.336609] exe[969671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed943ca387 cs:33 sp:7f42de9ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10963223.398276] exe[891604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520b9dbc2f cs:33 sp:7f75f3c42158 ax:117 si:ffffffffff600000 di:117 [10963224.271418] exe[889717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520b9dbc2f cs:33 sp:7f75f3c21158 ax:117 si:ffffffffff600000 di:117 [10963224.483413] exe[890337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520b9dbc2f cs:33 sp:7f75f3c42158 ax:117 si:ffffffffff600000 di:117 [10963559.201715] exe[983456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561518b22387 cs:33 sp:7f18025780f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10963693.548456] umip: exe[950803] ip:20000080 sp:7f3fa8129bb8: STR instruction cannot be used by applications. [10963694.435913] umip: exe[967631] ip:20000080 sp:7f3fa8129bb8: STR instruction cannot be used by applications. [10963694.700175] umip: exe[939518] ip:20000080 sp:7f3fa8129bb8: STR instruction cannot be used by applications. [10963725.526479] exe[957272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55775698c387 cs:33 sp:7fabfac6e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10964399.411486] exe[948130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56355b1b54e6 cs:33 sp:7f113edc68e8 ax:ffffffffff600000 si:7f113edc6e08 di:ffffffffff600000 [10964399.521146] exe[953270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56355b1b54e6 cs:33 sp:7f113ed848e8 ax:ffffffffff600000 si:7f113ed84e08 di:ffffffffff600000 [10964400.302769] exe[960970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56355b1b54e6 cs:33 sp:7f113eda58e8 ax:ffffffffff600000 si:7f113eda5e08 di:ffffffffff600000 [10965048.986244] umip: exe[935720] ip:20000080 sp:7f69f4439bb8: STR instruction cannot be used by applications. [10965049.191039] umip: exe[935344] ip:20000080 sp:7f69f4439c78: STR instruction cannot be used by applications. [10965049.407895] umip: exe[994235] ip:20000080 sp:7f69f4439bb8: STR instruction cannot be used by applications. [10965073.212000] umip: exe[934888] ip:20000080 sp:7f69f4439bb8: STR instruction cannot be used by applications. [10965073.438282] umip: exe[935989] ip:20000080 sp:7f69f4439bb8: STR instruction cannot be used by applications. [10966191.304312] exe[45788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e57048e8 ax:ffffffffff600000 si:7fb4e5704e08 di:ffffffffff600000 [10966191.591138] exe[61848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.622620] exe[61848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.651427] exe[61848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.682874] exe[61895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.720263] exe[61895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.749970] exe[61895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.782720] exe[42175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.812277] exe[38891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.839797] exe[38891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966519.346796] umip_printk: 1 callbacks suppressed [10966519.346799] umip: exe[50843] ip:20000080 sp:7f093e078bb8: STR instruction cannot be used by applications. [10966536.796525] warn_bad_vsyscall: 26 callbacks suppressed [10966536.796529] exe[69400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966536.856977] exe[66110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17f6d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966536.944168] exe[69517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17f6d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966579.205043] exe[65726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966580.007427] exe[66069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966580.059025] exe[69336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966580.895485] exe[69481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966580.943457] exe[69357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56251b22d387 cs:33 sp:7fc8ccffc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966580.977179] exe[65708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966581.762691] exe[66101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966581.766427] exe[69387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56251b22d387 cs:33 sp:7fc8ccffc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966581.858576] exe[65906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966581.858799] exe[69322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56251b22d387 cs:33 sp:7fc8ccffc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966584.389751] warn_bad_vsyscall: 7 callbacks suppressed [10966584.389755] exe[65660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10966584.453775] exe[65905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966585.242161] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10967142.522838] exe[67911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ff6944e6 cs:33 sp:7f70e9bc78e8 ax:ffffffffff600000 si:7f70e9bc7e08 di:ffffffffff600000 [10967142.634828] exe[67962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ff6944e6 cs:33 sp:7f70e9bc78e8 ax:ffffffffff600000 si:7f70e9bc7e08 di:ffffffffff600000 [10967142.777925] exe[67877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ff6944e6 cs:33 sp:7f70e9bc78e8 ax:ffffffffff600000 si:7f70e9bc7e08 di:ffffffffff600000 [10967508.294234] exe[71317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d4c171387 cs:33 sp:7feb5f98a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:55c0 [10967508.560314] exe[72204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d4c171387 cs:33 sp:7feb5f98a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:55c0 [10967508.626729] exe[26532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d4c171387 cs:33 sp:7feb5f98a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:55c0 [10967508.860526] exe[72961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d4c171387 cs:33 sp:7feb5f98a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:55c0 [10967985.107191] exe[66099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10967985.203301] exe[67416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10967985.309361] exe[66101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10968233.385733] exe[94282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c20ebb387 cs:33 sp:7fe037fd80f0 ax:ffffffffffffffff si:ffffffffff600000 di:4bdb [10968233.502689] exe[98127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c20ebb387 cs:33 sp:7fe037fb70f0 ax:ffffffffffffffff si:ffffffffff600000 di:4bdb [10968233.630518] exe[94282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c20ebb387 cs:33 sp:7fe037fb70f0 ax:ffffffffffffffff si:ffffffffff600000 di:4bdb [10969182.404789] exe[137579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f48ce24e6 cs:33 sp:7f64b4be2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10969182.509272] exe[137436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f48ce24e6 cs:33 sp:7f64b4be2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10969182.616627] exe[134014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f48ce24e6 cs:33 sp:7f64b4be2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10969661.203647] umip: exe[147520] ip:20000080 sp:7eff1fd51bb8: STR instruction cannot be used by applications. [10969661.335995] umip: exe[152534] ip:20000080 sp:7eff1fd51bb8: STR instruction cannot be used by applications. [10969662.208742] umip: exe[147520] ip:20000080 sp:7eff1fd51bb8: STR instruction cannot be used by applications. [10971616.277834] umip: exe[196416] ip:20000080 sp:7fbcf474bbb8: STR instruction cannot be used by applications. [10971616.472185] umip: exe[196416] ip:20000080 sp:7fbcf474bbb8: STR instruction cannot be used by applications. [10971616.628081] umip: exe[196519] ip:20000080 sp:7fbcf474bbb8: STR instruction cannot be used by applications. [10972283.806270] exe[189957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10972284.487465] exe[105173] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10972285.132287] exe[53618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10973552.079640] exe[261166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10973552.364566] exe[267222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10973552.440685] exe[267222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10973552.675215] exe[266740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10973552.759977] exe[269307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10973767.634482] exe[277083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560793dd34e6 cs:33 sp:7f04fd9f88e8 ax:ffffffffff600000 si:7f04fd9f8e08 di:ffffffffff600000 [10973767.749939] exe[241556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560793dd34e6 cs:33 sp:7f04fd9f88e8 ax:ffffffffff600000 si:7f04fd9f8e08 di:ffffffffff600000 [10973767.848113] exe[242015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560793dd34e6 cs:33 sp:7f04fd9f88e8 ax:ffffffffff600000 si:7f04fd9f8e08 di:ffffffffff600000 [10975330.623572] exe[240013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56517fc404e6 cs:33 sp:7f33ca45c8e8 ax:ffffffffff600000 si:7f33ca45ce08 di:ffffffffff600000 [10975333.579513] exe[298919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56517fc404e6 cs:33 sp:7f33ca45c8e8 ax:ffffffffff600000 si:7f33ca45ce08 di:ffffffffff600000 [10975333.607043] exe[298919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56517fc404e6 cs:33 sp:7f33ca45c8e8 ax:ffffffffff600000 si:7f33ca45ce08 di:ffffffffff600000 [10975333.773557] exe[286974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56517fc404e6 cs:33 sp:7f33ca45c8e8 ax:ffffffffff600000 si:7f33ca45ce08 di:ffffffffff600000 [10975333.799397] exe[286974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56517fc404e6 cs:33 sp:7f33ca45c8e8 ax:ffffffffff600000 si:7f33ca45ce08 di:ffffffffff600000 [10976851.620513] umip: exe[348965] ip:20000080 sp:7f76f3501bb8: STR instruction cannot be used by applications. [10976852.408262] umip: exe[348930] ip:20000080 sp:7f76f3501bb8: STR instruction cannot be used by applications. [10978035.743409] umip: exe[364554] ip:20000080 sp:7f600f866bb8: STR instruction cannot be used by applications. [10980026.660300] exe[385086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980026.807473] exe[390189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980026.948655] exe[383248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980048.415108] exe[394044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980049.038997] exe[384771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980049.140428] exe[385421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980049.934566] exe[384779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980050.063117] exe[385751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980050.873113] exe[384008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980051.030610] exe[383314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10982096.505919] exe[481949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55264c2f cs:33 sp:7f3f2243d158 ax:114 si:ffffffffff600000 di:114 [10982099.445552] exe[483735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55264c2f cs:33 sp:7f3f2243d158 ax:114 si:ffffffffff600000 di:114 [10982099.549983] exe[481646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55264c2f cs:33 sp:7f3f2243d158 ax:114 si:ffffffffff600000 di:114 [10982253.564964] umip: exe[549980] ip:20000080 sp:7fc07ebddbb8: STR instruction cannot be used by applications. [10982254.429133] umip: exe[549982] ip:20000080 sp:7fc07ebfebb8: STR instruction cannot be used by applications. [10982255.459657] umip: exe[549881] ip:20000080 sp:7fc07ebfebb8: STR instruction cannot be used by applications. [10982592.236403] exe[528661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f36798bc2f cs:33 sp:7f6bb5eb3158 ax:114 si:ffffffffff600000 di:114 [10982592.398756] exe[532885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f36798bc2f cs:33 sp:7f6bb5e71158 ax:114 si:ffffffffff600000 di:114 [10982592.596326] exe[525936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f36798bc2f cs:33 sp:7f6bb5e50158 ax:114 si:ffffffffff600000 di:114 [10982948.489923] umip: exe[598762] ip:20000080 sp:7f0677368bb8: STR instruction cannot be used by applications. [10982948.603934] umip: exe[599003] ip:20000080 sp:7f0677368bb8: STR instruction cannot be used by applications. [10982948.713620] umip: exe[598757] ip:20000080 sp:7f0677368bb8: STR instruction cannot be used by applications. [10982948.815162] umip: exe[598764] ip:20000080 sp:7f0677368bb8: STR instruction cannot be used by applications. [10982948.929171] umip: exe[596606] ip:20000080 sp:7f0677368bb8: STR instruction cannot be used by applications. [10983010.895834] exe[574777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56106d6554e6 cs:33 sp:7fdb0d4508e8 ax:ffffffffff600000 si:7fdb0d450e08 di:ffffffffff600000 [10983010.968299] exe[601461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56106d6554e6 cs:33 sp:7fdb0d4508e8 ax:ffffffffff600000 si:7fdb0d450e08 di:ffffffffff600000 [10983011.027226] exe[582811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56106d6554e6 cs:33 sp:7fdb0d4508e8 ax:ffffffffff600000 si:7fdb0d450e08 di:ffffffffff600000 [10983011.093480] exe[587023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56106d6554e6 cs:33 sp:7fdb0d4508e8 ax:ffffffffff600000 si:7fdb0d450e08 di:ffffffffff600000 [10983097.901700] exe[599330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5a67f4e6 cs:33 sp:7fbe8dcda8e8 ax:ffffffffff600000 si:7fbe8dcdae08 di:ffffffffff600000 [10983097.991150] exe[599479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5a67f4e6 cs:33 sp:7fbe8dcda8e8 ax:ffffffffff600000 si:7fbe8dcdae08 di:ffffffffff600000 [10983098.079358] exe[596565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5a67f4e6 cs:33 sp:7fbe8dcda8e8 ax:ffffffffff600000 si:7fbe8dcdae08 di:ffffffffff600000 [10983098.172032] exe[599330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5a67f4e6 cs:33 sp:7fbe8dcda8e8 ax:ffffffffff600000 si:7fbe8dcdae08 di:ffffffffff600000 [10983207.172989] exe[602490] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10983207.536279] exe[603076] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10983207.852178] exe[602539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10983208.183103] exe[603571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10983208.554863] exe[602450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10983208.858066] exe[603571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10983209.173246] exe[603014] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10983509.781344] umip_printk: 2 callbacks suppressed [10983509.781349] umip: exe[614105] ip:20000080 sp:7f7388963bb8: STR instruction cannot be used by applications. [10983509.937187] umip: exe[614697] ip:20000080 sp:7f7388963bb8: STR instruction cannot be used by applications. [10983510.070799] umip: exe[614339] ip:20000080 sp:7f7388963bb8: STR instruction cannot be used by applications. [10983510.199580] umip: exe[614339] ip:20000080 sp:7f7388963bb8: STR instruction cannot be used by applications. [10983682.215917] exe[586695] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10983682.493372] exe[586695] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10983682.737137] exe[612651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10983683.000741] exe[587311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10983683.371272] exe[612651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10983683.629836] exe[620769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10983683.872734] exe[587311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10984450.197056] exe[620189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9002314e6 cs:33 sp:7f6c570208e8 ax:ffffffffff600000 si:7f6c57020e08 di:ffffffffff600000 [10984450.327084] exe[614721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9002314e6 cs:33 sp:7f6c570208e8 ax:ffffffffff600000 si:7f6c57020e08 di:ffffffffff600000 [10984450.435989] exe[614528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56399f3d74e6 cs:33 sp:7f4032f318e8 ax:ffffffffff600000 si:7f4032f31e08 di:ffffffffff600000 [10984450.446030] exe[614710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9002314e6 cs:33 sp:7f6c570208e8 ax:ffffffffff600000 si:7f6c57020e08 di:ffffffffff600000 [10984450.563827] exe[614577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56399f3d74e6 cs:33 sp:7f4032f318e8 ax:ffffffffff600000 si:7f4032f31e08 di:ffffffffff600000 [10984450.589405] exe[618330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9002314e6 cs:33 sp:7f6c570208e8 ax:ffffffffff600000 si:7f6c57020e08 di:ffffffffff600000 [10984450.716348] exe[618412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56399f3d74e6 cs:33 sp:7f4032f318e8 ax:ffffffffff600000 si:7f4032f31e08 di:ffffffffff600000 [10984562.717660] exe[639344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564198b874e6 cs:33 sp:7fcc8770e8e8 ax:ffffffffff600000 si:7fcc8770ee08 di:ffffffffff600000 [10984562.905458] exe[639398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564198b874e6 cs:33 sp:7fcc8770e8e8 ax:ffffffffff600000 si:7fcc8770ee08 di:ffffffffff600000 [10984562.984828] exe[639399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564198b874e6 cs:33 sp:7fcc8770e8e8 ax:ffffffffff600000 si:7fcc8770ee08 di:ffffffffff600000 [10984563.085721] exe[639386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564198b874e6 cs:33 sp:7fcc8770e8e8 ax:ffffffffff600000 si:7fcc8770ee08 di:ffffffffff600000 [10984949.231377] exe[632705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f052ee4e6 cs:33 sp:7fe452a2f8e8 ax:ffffffffff600000 si:7fe452a2fe08 di:ffffffffff600000 [10985104.649088] exe[649593] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985104.996784] exe[648950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985105.400629] exe[644659] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985105.744685] exe[644840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985831.618539] exe[675542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985831.964397] exe[675566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985832.227511] exe[675542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985832.614582] exe[675937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985880.573332] exe[576622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8254f4e6 cs:33 sp:7f7f577228e8 ax:ffffffffff600000 si:7f7f57722e08 di:ffffffffff600000 [10985880.639455] exe[630356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8254f4e6 cs:33 sp:7f7f577228e8 ax:ffffffffff600000 si:7f7f57722e08 di:ffffffffff600000 [10985880.706167] exe[633696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8254f4e6 cs:33 sp:7f7f577228e8 ax:ffffffffff600000 si:7f7f57722e08 di:ffffffffff600000 [10985880.807573] exe[630358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8254f4e6 cs:33 sp:7f7f577228e8 ax:ffffffffff600000 si:7f7f57722e08 di:ffffffffff600000 [10986222.593566] exe[681352] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10986222.900827] exe[681341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10986223.224193] exe[683874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10986223.530962] exe[683986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10986282.711481] exe[695422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555879e7e4e6 cs:33 sp:7fe0267f28e8 ax:ffffffffff600000 si:7fe0267f2e08 di:ffffffffff600000 [10986371.185483] exe[669378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10986419.320067] exe[684668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10986432.460431] exe[713505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10986446.249649] exe[710416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10986755.010652] exe[731553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc3d5fe4e6 cs:33 sp:7fcc393fe8e8 ax:ffffffffff600000 si:7fcc393fee08 di:ffffffffff600000 [10986837.825451] exe[725204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605406db4e6 cs:33 sp:7fe1da2f88e8 ax:ffffffffff600000 si:7fe1da2f8e08 di:ffffffffff600000 [10986902.838607] exe[739198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed5cb8a4e6 cs:33 sp:7fa36e1cd8e8 ax:ffffffffff600000 si:7fa36e1cde08 di:ffffffffff600000 [10987130.715471] exe[752421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10987805.010807] umip: exe[778014] ip:20000080 sp:7f738091ebb8: STR instruction cannot be used by applications. [10987805.947005] umip: exe[757603] ip:20000080 sp:7f738091ebb8: STR instruction cannot be used by applications. [10987806.913111] umip: exe[757603] ip:20000080 sp:7f738091ebb8: STR instruction cannot be used by applications. [10987807.183426] umip: exe[758244] ip:20000080 sp:7f738091ebb8: STR instruction cannot be used by applications. [10988447.994665] exe[818744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf0921387 cs:33 sp:7fa3ca4e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6343 [10988448.150280] exe[804758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf0921387 cs:33 sp:7fa3ca4e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6343 [10988448.315331] exe[817426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf0921387 cs:33 sp:7fa3ca4e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6343 [10988549.177765] exe[708593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555879e7e4e6 cs:33 sp:7fe0267f28e8 ax:ffffffffff600000 si:7fe0267f2e08 di:ffffffffff600000 [10988549.316701] exe[737205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555879e7e4e6 cs:33 sp:7fe0267d18e8 ax:ffffffffff600000 si:7fe0267d1e08 di:ffffffffff600000 [10988549.944563] exe[703082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555879e7e4e6 cs:33 sp:7fe0267f28e8 ax:ffffffffff600000 si:7fe0267f2e08 di:ffffffffff600000 [10990086.771822] umip: exe[864534] ip:20000080 sp:7f7832dfebb8: STR instruction cannot be used by applications. [10990086.897266] umip: exe[864534] ip:20000080 sp:7f7832dfebb8: STR instruction cannot be used by applications. [10990087.745684] umip: exe[871119] ip:20000080 sp:7f7832dfebb8: STR instruction cannot be used by applications. [10990891.218988] umip: exe[861183] ip:20000080 sp:7ff633db7bb8: STR instruction cannot be used by applications. [10990891.386116] umip: exe[893413] ip:20000080 sp:7ff633db7bb8: STR instruction cannot be used by applications. [10990891.530532] umip: exe[891542] ip:20000080 sp:7ff633db7bb8: STR instruction cannot be used by applications. [10991221.094996] exe[880247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fe5725387 cs:33 sp:7f93869f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991333.156839] exe[868194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165bf82387 cs:33 sp:7f55c3b760f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991355.251892] exe[860871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bebb9d387 cs:33 sp:7fbd330e30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991359.631588] exe[879898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc6d2a5387 cs:33 sp:7fb622d4a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991439.397441] exe[784383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561608e1e387 cs:33 sp:7fd3c308d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991464.475645] exe[860393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95bbc387 cs:33 sp:7f97cbbff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991468.824856] exe[812132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae4237a387 cs:33 sp:7f049168a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:77fc [10991469.025055] exe[821087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae4237a387 cs:33 sp:7f049168a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:77fc [10991469.551046] exe[817372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae4237a387 cs:33 sp:7f04916270f0 ax:ffffffffffffffff si:ffffffffff600000 di:77fc [10991498.816578] exe[901092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991498.912773] exe[898360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.042673] exe[876503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.064317] exe[898345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.103807] exe[898345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.125445] exe[898345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.149337] exe[898345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.171869] exe[869621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.199552] exe[898255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.221838] exe[898255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991557.538868] warn_bad_vsyscall: 25 callbacks suppressed [10991557.538871] exe[903441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c7532a387 cs:33 sp:7f398076d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991574.402419] exe[860449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646512f1387 cs:33 sp:7f7fd9ed70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991723.918407] exe[905959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555635fe0387 cs:33 sp:7ff78a4ba0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10992039.428962] umip: exe[877394] ip:20000080 sp:7ff633db7bb8: STR instruction cannot be used by applications. [10992039.599492] umip: exe[888019] ip:20000080 sp:7ff633db7bb8: STR instruction cannot be used by applications. [10992039.766798] umip: exe[854521] ip:20000080 sp:7ff633db7bb8: STR instruction cannot be used by applications. [10992436.537143] umip: exe[891400] ip:20000080 sp:7f91cd7b4bb8: STR instruction cannot be used by applications. [10992436.668379] umip: exe[891400] ip:20000080 sp:7f91cd7b4bb8: STR instruction cannot be used by applications. [10992436.862503] umip: exe[867555] ip:20000080 sp:7f91cd7b4bb8: STR instruction cannot be used by applications. [10992630.241425] exe[951318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7d8e9387 cs:33 sp:7efe8a2530f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10994491.766136] umip: exe[993240] ip:20000080 sp:7f921050ebb8: STR instruction cannot be used by applications. [10994491.855125] umip: exe[1945] ip:20000080 sp:7f921050ebb8: STR instruction cannot be used by applications. [10994491.964584] umip: exe[993156] ip:20000080 sp:7f921050ebb8: STR instruction cannot be used by applications. [10994726.172751] exe[957573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d9ce5f387 cs:33 sp:7f562a7ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10994760.598700] exe[996732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b20599387 cs:33 sp:7f921050f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995090.940169] exe[944666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4f239f387 cs:33 sp:7f059a0750f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995131.532205] exe[25642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ddf4bb387 cs:33 sp:7f6bdaafe0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995150.508150] exe[942914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ebe60387 cs:33 sp:7f7c597f10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995154.792313] exe[981709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55655b6f3387 cs:33 sp:7fe3db7590f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995157.143116] exe[25431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577491cf387 cs:33 sp:7fd367a870f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995178.366132] exe[995293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ccb446387 cs:33 sp:7f46571c00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995214.949996] exe[15295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4f239f387 cs:33 sp:7f059a0750f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995268.866562] exe[963816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612b35e1387 cs:33 sp:7f02471ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995272.576132] exe[12726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530b691387 cs:33 sp:7fc76952e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995274.926490] exe[977727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c441a9387 cs:33 sp:7f243f4ce0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995298.610127] exe[968131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb774f387 cs:33 sp:7fbf23b030f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995338.456756] exe[959344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b898e387 cs:33 sp:7f70c0b700f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995415.764410] exe[19539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c004e387 cs:33 sp:7fee9faeb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10996164.818296] exe[48670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562171282387 cs:33 sp:7fd0f72e60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10996190.581866] exe[48992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf989db387 cs:33 sp:7f0ae81f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10996477.378963] umip: exe[63316] ip:20000080 sp:7f9353b84bb8: STR instruction cannot be used by applications. [10996477.558449] umip: exe[63316] ip:20000080 sp:7f9353b84bb8: STR instruction cannot be used by applications. [10996477.725293] umip: exe[63316] ip:20000080 sp:7f9353b84bb8: STR instruction cannot be used by applications. [10997113.301854] umip: exe[83797] ip:20000200 sp:7f75fbc2fbb8: STR instruction cannot be used by applications. [10997113.397136] umip: exe[80947] ip:20000200 sp:7f75fbc2fbb8: STR instruction cannot be used by applications. [10997113.428463] umip: exe[80947] ip:20000200 sp:7f75fbc2fbb8: STR instruction cannot be used by applications. [10997143.353584] umip: exe[82714] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10997143.409361] umip: exe[80134] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10997265.630824] umip_printk: 1 callbacks suppressed [10997265.630828] umip: exe[86153] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10997362.727585] umip: exe[88080] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10997362.798255] umip: exe[89605] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10997362.812325] umip: exe[89073] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10997362.945295] umip: exe[89073] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10997990.426894] umip: exe[88652] ip:20000180 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10997990.588125] umip: exe[102645] ip:20000180 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10997990.726576] umip: exe[87055] ip:20000180 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10998060.882236] umip: exe[88080] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10998061.816750] umip: exe[88040] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10998180.910890] exe[107043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f24373387 cs:33 sp:7f4edd7ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998187.243429] exe[85807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56291110d387 cs:33 sp:7fbcb35070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998228.456924] exe[106966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56273e2c1387 cs:33 sp:7fef8076e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998279.694899] exe[108628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596e3231387 cs:33 sp:7f151e12e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998317.101549] exe[78217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4f7fe0387 cs:33 sp:7fefed7650f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998387.174580] exe[103176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565551227387 cs:33 sp:7f7a034390f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998434.308913] exe[105164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ba3caa387 cs:33 sp:7fda9a5160f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998583.307302] umip: exe[102592] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10998583.480402] umip: exe[102592] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10998667.933689] exe[99461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9467a4e6 cs:33 sp:7f9726ad78e8 ax:ffffffffff600000 si:7f9726ad7e08 di:ffffffffff600000 [10998668.066502] exe[109482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9467a4e6 cs:33 sp:7f9726ab68e8 ax:ffffffffff600000 si:7f9726ab6e08 di:ffffffffff600000 [10998668.189739] exe[90099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9467a4e6 cs:33 sp:7f9726ad78e8 ax:ffffffffff600000 si:7f9726ad7e08 di:ffffffffff600000 [10998668.365189] exe[113269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb25c8387 cs:33 sp:7f05a9fff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998772.474243] umip: exe[96484] ip:20000180 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10998772.638617] umip: exe[95716] ip:20000180 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10998773.525132] umip: exe[101649] ip:20000180 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10998791.380799] exe[115088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.501532] exe[115129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.521132] exe[115129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.545042] exe[115226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.571314] exe[115226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.599101] exe[115226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.620087] exe[115226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.643341] exe[115226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.667521] exe[115226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.690907] exe[115226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998953.823551] warn_bad_vsyscall: 57 callbacks suppressed [10998953.823556] exe[106071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a0318c387 cs:33 sp:7fbf2336e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10999762.195743] umip: exe[111972] ip:20000080 sp:7f60c0fe9bb8: STR instruction cannot be used by applications. [10999762.408167] umip: exe[111983] ip:20000080 sp:7f60c0fe9bb8: STR instruction cannot be used by applications. [10999763.289554] umip: exe[113139] ip:20000080 sp:7f60c0fe9bb8: STR instruction cannot be used by applications. [11000009.226444] umip: exe[128716] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [11000010.026462] umip: exe[126378] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [11000010.942409] umip: exe[123694] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [11000260.482518] exe[125072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120f88e8 ax:ffffffffff600000 si:7f2d120f8e08 di:ffffffffff600000 [11000260.732412] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.753057] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.774195] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.796055] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.817408] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.839515] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.863186] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.885570] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.908837] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000326.626342] umip: exe[123792] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [11000326.757579] umip: exe[123792] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [11000327.746467] umip: exe[103133] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [11000993.520817] umip: exe[178790] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11000993.631089] umip: exe[179268] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11000993.736118] umip: exe[178402] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11000993.769889] umip: exe[178885] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11001904.318155] warn_bad_vsyscall: 57 callbacks suppressed [11001904.318158] exe[129368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56000f299387 cs:33 sp:7f2abc8930f0 ax:ffffffffffffffff si:ffffffffff600000 di:939 [11001904.469163] exe[118951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56000f299387 cs:33 sp:7f2abc8930f0 ax:ffffffffffffffff si:ffffffffff600000 di:939 [11001904.517887] exe[119150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56000f299387 cs:33 sp:7f2abc8510f0 ax:ffffffffffffffff si:ffffffffff600000 di:939 [11001904.636110] exe[157922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56000f299387 cs:33 sp:7f2abc8720f0 ax:ffffffffffffffff si:ffffffffff600000 di:939 [11001951.074044] exe[120630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3d3113387 cs:33 sp:7f64894250f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a13 [11001951.197327] exe[119098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3d3113387 cs:33 sp:7f6488fff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a13 [11001951.344263] exe[137412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3d3113387 cs:33 sp:7f6488fff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a13 [11002035.500605] umip: exe[213745] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11002035.568905] umip: exe[181267] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11002035.693802] umip: exe[183371] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11002035.706850] umip: exe[183371] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11002035.721587] umip: exe[183371] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11002761.496025] exe[132203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55747386e387 cs:33 sp:7f26c11e50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11002762.360407] exe[166923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c497bd387 cs:33 sp:7f54e07d40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11002977.343329] exe[273507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56357ccf94e6 cs:33 sp:7f79319f68e8 ax:ffffffffff600000 si:7f79319f6e08 di:ffffffffff600000 [11002977.443775] exe[235261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56357ccf94e6 cs:33 sp:7f79319f68e8 ax:ffffffffff600000 si:7f79319f6e08 di:ffffffffff600000 [11002977.542454] exe[253146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56357ccf94e6 cs:33 sp:7f79319f68e8 ax:ffffffffff600000 si:7f79319f6e08 di:ffffffffff600000 [11002977.654749] exe[288318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56357ccf94e6 cs:33 sp:7f79319f68e8 ax:ffffffffff600000 si:7f79319f6e08 di:ffffffffff600000 [11003259.297185] exe[250702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1293144e6 cs:33 sp:7f4b66bf28e8 ax:ffffffffff600000 si:7f4b66bf2e08 di:ffffffffff600000 [11003259.429940] exe[225357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1293144e6 cs:33 sp:7f4b66bf28e8 ax:ffffffffff600000 si:7f4b66bf2e08 di:ffffffffff600000 [11003259.611431] exe[316221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1293144e6 cs:33 sp:7f4b66bf28e8 ax:ffffffffff600000 si:7f4b66bf2e08 di:ffffffffff600000 [11003259.750759] exe[316219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1293144e6 cs:33 sp:7f4b66bf28e8 ax:ffffffffff600000 si:7f4b66bf2e08 di:ffffffffff600000 [11003303.290403] exe[263237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b20c373387 cs:33 sp:7fe323b330f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11003321.425720] umip_printk: 35 callbacks suppressed [11003321.425724] umip: exe[320457] ip:20000080 sp:7ffb0aa4cbb8: STR instruction cannot be used by applications. [11003321.551119] umip: exe[320459] ip:20000080 sp:7ffb0aa4cbb8: STR instruction cannot be used by applications. [11003321.665818] umip: exe[316823] ip:20000080 sp:7ffb0aa4cbb8: STR instruction cannot be used by applications. [11003321.785162] umip: exe[322176] ip:20000080 sp:7ffb0aa4cbb8: STR instruction cannot be used by applications. [11003512.104845] umip: exe[341408] ip:20000080 sp:7ffb0aa4cbb8: STR instruction cannot be used by applications. [11003691.418993] exe[366790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dabfcb5387 cs:33 sp:7fb8b54580f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11003887.457979] exe[372469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562feb400387 cs:33 sp:7ffb0aa4d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11004226.829216] exe[378791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11004227.285761] exe[373933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11004227.710038] exe[373952] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11004228.207120] exe[378791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11004228.700135] exe[373952] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11004229.197144] exe[373945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11004229.658255] exe[374722] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11005003.600486] exe[386668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7ab51e4e6 cs:33 sp:7f7da9dcd8e8 ax:ffffffffff600000 si:7f7da9dcde08 di:ffffffffff600000 [11005003.686370] exe[340847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7ab51e4e6 cs:33 sp:7f7da9dcd8e8 ax:ffffffffff600000 si:7f7da9dcde08 di:ffffffffff600000 [11005003.789231] exe[381368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7ab51e4e6 cs:33 sp:7f7da9dcd8e8 ax:ffffffffff600000 si:7f7da9dcde08 di:ffffffffff600000 [11005003.895420] exe[335076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7ab51e4e6 cs:33 sp:7f7da9dcd8e8 ax:ffffffffff600000 si:7f7da9dcde08 di:ffffffffff600000 [11005124.799923] exe[302907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab1e4e6 cs:33 sp:7f55c72478e8 ax:ffffffffff600000 si:7f55c7247e08 di:ffffffffff600000 [11005124.930771] exe[375210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab1e4e6 cs:33 sp:7f55c72478e8 ax:ffffffffff600000 si:7f55c7247e08 di:ffffffffff600000 [11005125.130990] exe[377834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab1e4e6 cs:33 sp:7f55c72478e8 ax:ffffffffff600000 si:7f55c7247e08 di:ffffffffff600000 [11005125.292508] exe[375278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab1e4e6 cs:33 sp:7f55c72478e8 ax:ffffffffff600000 si:7f55c7247e08 di:ffffffffff600000 [11005138.652311] exe[391097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11005138.958681] exe[390949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11005139.325512] exe[391822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11005139.632710] exe[391803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11005267.907415] umip: exe[368773] ip:20000080 sp:7f7eddce8bb8: STR instruction cannot be used by applications. [11005268.046560] umip: exe[368859] ip:20000080 sp:7f7eddce8bb8: STR instruction cannot be used by applications. [11005268.059573] umip: exe[368859] ip:20000080 sp:7f7eddce8bb8: STR instruction cannot be used by applications. [11005268.075488] umip: exe[368859] ip:20000080 sp:7f7eddce8bb8: STR instruction cannot be used by applications. [11005268.092555] umip: exe[368859] ip:20000080 sp:7f7eddce8bb8: STR instruction cannot be used by applications. [11005520.422382] exe[394290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7ab51e4e6 cs:33 sp:7f7da9dcd8e8 ax:ffffffffff600000 si:7f7da9dcde08 di:ffffffffff600000 [11005641.178241] exe[398933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242d3384e6 cs:33 sp:7f00276468e8 ax:ffffffffff600000 si:7f0027646e08 di:ffffffffff600000 [11005641.285311] exe[398369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242d3384e6 cs:33 sp:7f00276468e8 ax:ffffffffff600000 si:7f0027646e08 di:ffffffffff600000 [11005641.349262] exe[399131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c33b7f4e6 cs:33 sp:7f885ae438e8 ax:ffffffffff600000 si:7f885ae43e08 di:ffffffffff600000 [11005641.395898] exe[398103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242d3384e6 cs:33 sp:7f00276468e8 ax:ffffffffff600000 si:7f0027646e08 di:ffffffffff600000 [11005641.434692] exe[397976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c33b7f4e6 cs:33 sp:7f885ae438e8 ax:ffffffffff600000 si:7f885ae43e08 di:ffffffffff600000 [11005641.489507] exe[398015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242d3384e6 cs:33 sp:7f00276468e8 ax:ffffffffff600000 si:7f0027646e08 di:ffffffffff600000 [11005641.542459] exe[399049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c33b7f4e6 cs:33 sp:7f885ae438e8 ax:ffffffffff600000 si:7f885ae43e08 di:ffffffffff600000 [11005803.126278] exe[403031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b3de074e6 cs:33 sp:7f7f7c7ef8e8 ax:ffffffffff600000 si:7f7f7c7efe08 di:ffffffffff600000 [11006162.305267] exe[410549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11006162.771414] exe[410601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11006163.097094] exe[411039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11006163.529206] exe[410601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11006163.939475] exe[410601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11006164.286049] exe[410601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11006164.668826] exe[410599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11006279.567668] exe[400849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c33b7f4e6 cs:33 sp:7f885ae438e8 ax:ffffffffff600000 si:7f885ae43e08 di:ffffffffff600000 [11006310.791418] exe[399753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f7a8ed4e6 cs:33 sp:7fc9505be8e8 ax:ffffffffff600000 si:7fc9505bee08 di:ffffffffff600000 [11006322.682767] exe[408284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11006323.184296] exe[407829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11006323.715568] exe[408190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11006324.106750] exe[408311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11006430.704248] exe[415861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11007087.632406] exe[429855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11007088.106442] exe[437797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11007088.474307] exe[424585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11007088.890166] exe[424585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11007212.956195] exe[423663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9fa69c4e6 cs:33 sp:7f385c9908e8 ax:ffffffffff600000 si:7f385c990e08 di:ffffffffff600000 [11007488.438051] exe[448295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11007692.937556] umip_printk: 34 callbacks suppressed [11007692.937560] umip: exe[450025] ip:20000080 sp:7fb6961febb8: STR instruction cannot be used by applications. [11007693.985972] umip: exe[448677] ip:20000080 sp:7fb6961febb8: STR instruction cannot be used by applications. [11007833.553758] exe[439491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242d3384e6 cs:33 sp:7f00276468e8 ax:ffffffffff600000 si:7f0027646e08 di:ffffffffff600000 [11007833.716368] exe[437447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242d3384e6 cs:33 sp:7f00276258e8 ax:ffffffffff600000 si:7f0027625e08 di:ffffffffff600000 [11007833.925386] exe[439478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242d3384e6 cs:33 sp:7f00271fe8e8 ax:ffffffffff600000 si:7f00271fee08 di:ffffffffff600000 [11007893.048858] exe[454938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11007937.040167] exe[454872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11008129.087755] exe[459259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11008550.403026] umip: exe[466778] ip:20000080 sp:7f24506bbbb8: STR instruction cannot be used by applications. [11008550.589411] umip: exe[466896] ip:20000080 sp:7f24506bbbb8: STR instruction cannot be used by applications. [11008550.726778] umip: exe[466628] ip:20000080 sp:7f245069abb8: STR instruction cannot be used by applications. [11009621.286976] exe[475098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e7fd74e6 cs:33 sp:7f81adf898e8 ax:ffffffffff600000 si:7f81adf89e08 di:ffffffffff600000 [11009621.400617] exe[475211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e7fd74e6 cs:33 sp:7f81adf688e8 ax:ffffffffff600000 si:7f81adf68e08 di:ffffffffff600000 [11009621.496903] exe[481885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e7fd74e6 cs:33 sp:7f81adf898e8 ax:ffffffffff600000 si:7f81adf89e08 di:ffffffffff600000 [11009977.254487] exe[479334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591e25724e6 cs:33 sp:7f8df0a778e8 ax:ffffffffff600000 si:7f8df0a77e08 di:ffffffffff600000 [11009977.988332] exe[490259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591e25724e6 cs:33 sp:7f8df0a568e8 ax:ffffffffff600000 si:7f8df0a56e08 di:ffffffffff600000 [11009978.195723] exe[490281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591e25724e6 cs:33 sp:7f8df0a568e8 ax:ffffffffff600000 si:7f8df0a56e08 di:ffffffffff600000 [11010620.750207] umip: exe[512910] ip:20000080 sp:7f70e0752bb8: STR instruction cannot be used by applications. [11010621.717491] umip: exe[514015] ip:20000080 sp:7f70e0752bb8: STR instruction cannot be used by applications. [11010622.622551] umip: exe[512910] ip:20000080 sp:7f70e0752bb8: STR instruction cannot be used by applications. [11011004.918653] umip: exe[487227] ip:20000080 sp:7f5fee8a3bb8: STR instruction cannot be used by applications. [11011005.127097] umip: exe[505575] ip:20000080 sp:7f5fee8a3c78: STR instruction cannot be used by applications. [11011005.325561] umip: exe[504551] ip:20000080 sp:7f5fee8a3bb8: STR instruction cannot be used by applications. [11011005.345789] umip: exe[523517] ip:20000080 sp:7f5fee8a3bb8: STR instruction cannot be used by applications. [11011005.500077] umip: exe[487227] ip:20000080 sp:7f5fee8a3bb8: STR instruction cannot be used by applications. [11012221.012882] umip: exe[520117] ip:20000080 sp:7f57a5989bb8: STR instruction cannot be used by applications. [11012221.156588] umip: exe[532533] ip:20000080 sp:7f57a5989bb8: STR instruction cannot be used by applications. [11012222.071192] umip: exe[520117] ip:20000080 sp:7f57a5989bb8: STR instruction cannot be used by applications. [11012650.941247] exe[536413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2cadfc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.096512] exe[536145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2cadfc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.204965] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.230837] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.257048] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.281390] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.305275] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.327360] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.349709] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.372050] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11013434.973898] umip: exe[562502] ip:20000080 sp:7ff392f89bb8: STR instruction cannot be used by applications. [11013602.026509] warn_bad_vsyscall: 25 callbacks suppressed [11013602.026513] exe[568647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.161551] exe[569372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.182923] exe[569372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.204543] exe[569372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.225865] exe[569372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.251016] exe[569372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.272189] exe[569372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.295563] exe[567007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.317303] exe[569006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.339559] exe[569006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11014294.475522] umip: exe[566062] ip:20000080 sp:7f4a7a367bb8: STR instruction cannot be used by applications. [11015454.494682] umip: exe[613512] ip:20000080 sp:7fbde0c87bb8: STR instruction cannot be used by applications. [11015455.340779] umip: exe[618408] ip:20000080 sp:7fbde0c87bb8: STR instruction cannot be used by applications. [11015800.532224] warn_bad_vsyscall: 57 callbacks suppressed [11015800.532227] exe[600370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3704df4e6 cs:33 sp:7f0fcca348e8 ax:ffffffffff600000 si:7f0fcca34e08 di:ffffffffff600000 [11015800.657418] exe[599992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3704df4e6 cs:33 sp:7f0fcca348e8 ax:ffffffffff600000 si:7f0fcca34e08 di:ffffffffff600000 [11015800.823374] exe[592280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3704df4e6 cs:33 sp:7f0fcca348e8 ax:ffffffffff600000 si:7f0fcca34e08 di:ffffffffff600000 [11016273.938147] umip: exe[630709] ip:20000080 sp:7fe5343d9bb8: STR instruction cannot be used by applications. [11016274.856048] umip: exe[631095] ip:20000080 sp:7fe5343d9bb8: STR instruction cannot be used by applications. [11016275.796872] umip: exe[625239] ip:20000080 sp:7fe5343d9bb8: STR instruction cannot be used by applications. [11019733.051310] exe[704200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559599634c2f cs:33 sp:7f0af4f31158 ax:114 si:ffffffffff600000 di:114 [11019733.953893] exe[675691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559599634c2f cs:33 sp:7f0af4f10158 ax:114 si:ffffffffff600000 di:114 [11019735.000828] exe[676274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559599634c2f cs:33 sp:7f0af4eef158 ax:114 si:ffffffffff600000 di:114 [11019823.115091] exe[659483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.233186] exe[711478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.255524] exe[711478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.281947] exe[662395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.305431] exe[662395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.329323] exe[662395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.356284] exe[662395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.378862] exe[662395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.400085] exe[659591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.424724] exe[659591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11021990.270897] umip: exe[744521] ip:20000080 sp:7fecec98dbb8: STR instruction cannot be used by applications. [11021990.449781] umip: exe[765683] ip:20000080 sp:7fecec98dbb8: STR instruction cannot be used by applications. [11021991.367187] umip: exe[765692] ip:20000080 sp:7fecec98dbb8: STR instruction cannot be used by applications. [11022085.893249] umip: exe[744481] ip:20000080 sp:7fecec98dbb8: STR instruction cannot be used by applications. [11022086.039550] umip: exe[767492] ip:20000080 sp:7fecec98dbb8: STR instruction cannot be used by applications. [11022301.086149] umip_printk: 2 callbacks suppressed [11022301.086153] umip: exe[731336] ip:20000080 sp:7f8285593bb8: STR instruction cannot be used by applications. [11022974.887297] umip: exe[785960] ip:20000080 sp:7f4a97e7cbb8: STR instruction cannot be used by applications. [11022975.779813] umip: exe[785430] ip:20000080 sp:7f4a97e7cbb8: STR instruction cannot be used by applications. [11022976.027283] umip: exe[785965] ip:20000080 sp:7f4a97e7cbb8: STR instruction cannot be used by applications. [11023873.408275] warn_bad_vsyscall: 25 callbacks suppressed [11023873.408279] exe[799265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606acde0387 cs:33 sp:7fea9de620f0 ax:ffffffffffffffff si:ffffffffff600000 di:1b51 [11023873.521578] exe[797589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606acde0387 cs:33 sp:7fea9de410f0 ax:ffffffffffffffff si:ffffffffff600000 di:1b51 [11023873.611463] exe[797434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606acde0387 cs:33 sp:7fea9de410f0 ax:ffffffffffffffff si:ffffffffff600000 di:1b51 [11024689.276444] umip: exe[828427] ip:20000080 sp:7f5792b21bb8: STR instruction cannot be used by applications. [11024689.394150] umip: exe[828427] ip:20000080 sp:7f5792b21bb8: STR instruction cannot be used by applications. [11024689.488155] umip: exe[828588] ip:20000080 sp:7f5792b21bb8: STR instruction cannot be used by applications. [11025254.773314] exe[844370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9f1ad94e6 cs:33 sp:7f2bebe4e8e8 ax:ffffffffff600000 si:7f2bebe4ee08 di:ffffffffff600000 [11025254.919137] exe[851297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9f1ad94e6 cs:33 sp:7f2beb9fe8e8 ax:ffffffffff600000 si:7f2beb9fee08 di:ffffffffff600000 [11025255.141842] exe[837425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9f1ad94e6 cs:33 sp:7f2bebe4e8e8 ax:ffffffffff600000 si:7f2bebe4ee08 di:ffffffffff600000 [11026655.399872] exe[843117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d89fb53c2f cs:33 sp:7efeb60ea158 ax:100 si:ffffffffff600000 di:100 [11026655.479844] exe[842398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d89fb53c2f cs:33 sp:7efeb60ea158 ax:100 si:ffffffffff600000 di:100 [11026655.582043] exe[842465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d89fb53c2f cs:33 sp:7efeb60ea158 ax:100 si:ffffffffff600000 di:100 [11026655.626479] exe[843257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d89fb53c2f cs:33 sp:7efeb60ea158 ax:100 si:ffffffffff600000 di:100 [11027009.102165] exe[860797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a82519c2f cs:33 sp:7fd2b0e4b158 ax:40 si:ffffffffff600000 di:40 [11027009.220549] exe[883371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a82519c2f cs:33 sp:7fd2b0e2a158 ax:40 si:ffffffffff600000 di:40 [11027009.302015] exe[883331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a82519c2f cs:33 sp:7fd2b0e4b158 ax:40 si:ffffffffff600000 di:40 [11027221.965426] exe[885845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0a52d24e6 cs:33 sp:7fdc9138f8e8 ax:ffffffffff600000 si:7fdc9138fe08 di:ffffffffff600000 [11027222.896349] exe[847223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0a52d24e6 cs:33 sp:7fdc9138f8e8 ax:ffffffffff600000 si:7fdc9138fe08 di:ffffffffff600000 [11027223.799866] exe[839277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0a52d24e6 cs:33 sp:7fdc9138f8e8 ax:ffffffffff600000 si:7fdc9138fe08 di:ffffffffff600000 [11027403.926691] umip: exe[887736] ip:20000080 sp:7f4e15c67bb8: STR instruction cannot be used by applications. [11027404.093481] umip: exe[865678] ip:20000080 sp:7f4e15c67bb8: STR instruction cannot be used by applications. [11027404.249591] umip: exe[823323] ip:20000080 sp:7f4e15c67bb8: STR instruction cannot be used by applications. [11027980.927030] exe[849723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b533674e6 cs:33 sp:7f91a57808e8 ax:ffffffffff600000 si:7f91a5780e08 di:ffffffffff600000 [11027981.017035] exe[840312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b533674e6 cs:33 sp:7f91a57808e8 ax:ffffffffff600000 si:7f91a5780e08 di:ffffffffff600000 [11027981.046908] exe[840163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b533674e6 cs:33 sp:7f91a57808e8 ax:ffffffffff600000 si:7f91a5780e08 di:ffffffffff600000 [11027981.719842] exe[840164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b533674e6 cs:33 sp:7f91a57808e8 ax:ffffffffff600000 si:7f91a5780e08 di:ffffffffff600000 [11028262.491224] exe[911278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560012a39c2f cs:33 sp:7f5767bff158 ax:118 si:ffffffffff600000 di:118 [11028262.611591] exe[930702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560012a39c2f cs:33 sp:7f5767bff158 ax:118 si:ffffffffff600000 di:118 [11028262.716689] exe[911040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560012a39c2f cs:33 sp:7f5767bff158 ax:118 si:ffffffffff600000 di:118 [11029457.037350] exe[931758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.818133] exe[974786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.847443] exe[931057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.874031] exe[974835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.896690] exe[974933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.923287] exe[974933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.944404] exe[974835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.965369] exe[974933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.985463] exe[974933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029458.005613] exe[974933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029498.799836] warn_bad_vsyscall: 121 callbacks suppressed [11029498.799840] exe[975088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c683a004e6 cs:33 sp:7f2d833408e8 ax:ffffffffff600000 si:7f2d83340e08 di:ffffffffff600000 [11029499.124324] exe[964215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c683a004e6 cs:33 sp:7f2d833408e8 ax:ffffffffff600000 si:7f2d83340e08 di:ffffffffff600000 [11029499.257977] exe[964192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c683a004e6 cs:33 sp:7f2d833408e8 ax:ffffffffff600000 si:7f2d83340e08 di:ffffffffff600000 [11029519.889405] exe[958748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f523f8e8 ax:ffffffffff600000 si:7f73f523fe08 di:ffffffffff600000 [11029520.015613] exe[973851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f523f8e8 ax:ffffffffff600000 si:7f73f523fe08 di:ffffffffff600000 [11029520.057835] exe[973317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11029520.200844] exe[952175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11029520.229773] exe[952175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11029520.257810] exe[967678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11029520.285730] exe[967678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11029520.312607] exe[967678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11029520.340880] exe[967678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11029520.372032] exe[949397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11030281.623143] umip: exe[942089] ip:20000080 sp:7fc6d1f80bb8: STR instruction cannot be used by applications. [11031682.966509] umip: exe[6306] ip:20000080 sp:7f2ee3c85bb8: STR instruction cannot be used by applications. [11031683.009346] umip: exe[10980] ip:20000080 sp:7f2ee3c85bb8: STR instruction cannot be used by applications. [11031683.923076] umip: exe[10988] ip:20000080 sp:7f2ee3c85bb8: STR instruction cannot be used by applications. [11032128.119363] umip: exe[21647] ip:20000080 sp:7fb411bfebb8: STR instruction cannot be used by applications. [11032128.239530] umip: exe[21647] ip:20000080 sp:7fb411bfebb8: STR instruction cannot be used by applications. [11032128.370513] umip: exe[23938] ip:20000080 sp:7fb411bfebb8: STR instruction cannot be used by applications. [11032399.808833] umip: exe[20166] ip:20000080 sp:7f291dd88bb8: STR instruction cannot be used by applications. [11032910.188664] umip: exe[40790] ip:20000080 sp:7f291dd88bb8: STR instruction cannot be used by applications. [11032910.312407] umip: exe[42719] ip:20000080 sp:7f291dd88bb8: STR instruction cannot be used by applications. [11032910.483449] umip: exe[41356] ip:20000080 sp:7f291dd88bb8: STR instruction cannot be used by applications. [11032961.940745] warn_bad_vsyscall: 26 callbacks suppressed [11032961.940749] exe[39812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032962.022720] exe[33982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032962.054708] exe[35927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032962.154606] exe[35856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032969.850584] exe[35747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032969.952888] exe[35865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032970.031899] exe[39812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032970.113063] exe[35752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032970.179053] exe[35752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032970.234803] exe[35927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032970.285785] exe[35865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032970.340270] exe[34104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11033534.705388] umip: exe[52456] ip:20000080 sp:7f291dd88bb8: STR instruction cannot be used by applications. [11033534.935604] umip: exe[52631] ip:20000080 sp:7f291dd88bb8: STR instruction cannot be used by applications. [11033535.134043] umip: exe[52456] ip:20000080 sp:7f291dd88bb8: STR instruction cannot be used by applications. [11033830.658302] exe[59160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556523c61387 cs:33 sp:7feccb1970f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034005.351461] exe[61400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fab1c9387 cs:33 sp:7fd7ce3ee0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034262.051486] exe[64199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11034262.390183] exe[64199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11034262.652815] exe[32771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11034262.843885] exe[64204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11034311.469239] exe[999479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e125169387 cs:33 sp:7f6e432390f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034347.898031] exe[64766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d10f950387 cs:33 sp:7f43cc3860f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034371.188163] exe[995421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564748881387 cs:33 sp:7f75f47190f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034371.698644] exe[994133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffdb00d387 cs:33 sp:7fbe46f420f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034391.364812] exe[26785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d3052e387 cs:33 sp:7f9bb77d00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034406.271119] exe[23671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b017a8c387 cs:33 sp:7f41996ef0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034425.985433] exe[55666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaa71db387 cs:33 sp:7fb411bff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034546.041687] exe[34159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d92c260387 cs:33 sp:7fdb4a2310f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034655.270861] exe[10689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b13299387 cs:33 sp:7f139de300f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034828.316230] umip: exe[72714] ip:20000080 sp:7fb411bfebb8: STR instruction cannot be used by applications. [11034828.869958] umip: exe[72570] ip:20000080 sp:7fb411bfebb8: STR instruction cannot be used by applications. [11035262.620557] exe[89806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56290628a4e6 cs:33 sp:7f62abcbe8e8 ax:ffffffffff600000 si:7f62abcbee08 di:ffffffffff600000 [11035262.691259] exe[84939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56290628a4e6 cs:33 sp:7f62abc7c8e8 ax:ffffffffff600000 si:7f62abc7ce08 di:ffffffffff600000 [11035262.782718] exe[91820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56290628a4e6 cs:33 sp:7f62abcbe8e8 ax:ffffffffff600000 si:7f62abcbee08 di:ffffffffff600000 [11035400.597534] exe[91980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55957bfeb0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11035400.687645] exe[100167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55957bfeb0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11035400.871422] exe[100167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55957bfeb0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11036120.094574] umip: exe[93425] ip:20000080 sp:7f88ff5bebb8: STR instruction cannot be used by applications. [11036120.275691] umip: exe[97885] ip:20000080 sp:7f88ff5bebb8: STR instruction cannot be used by applications. [11036120.435487] umip: exe[97885] ip:20000080 sp:7f88ff5bebb8: STR instruction cannot be used by applications. [11037332.354892] umip: exe[224266] ip:20000080 sp:7ff20cbfebb8: STR instruction cannot be used by applications. [11037332.448031] umip: exe[224218] ip:20000080 sp:7ff20cbfebb8: STR instruction cannot be used by applications. [11037332.531660] umip: exe[223192] ip:20000080 sp:7ff20cbfebb8: STR instruction cannot be used by applications. [11037332.684664] umip: exe[222605] ip:20000080 sp:7ff20cbfebb8: STR instruction cannot be used by applications. [11037503.122746] exe[213798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777499a4e6 cs:33 sp:7fba45f6e8e8 ax:ffffffffff600000 si:7fba45f6ee08 di:ffffffffff600000 [11037503.217193] exe[228142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777499a4e6 cs:33 sp:7fba45f4d8e8 ax:ffffffffff600000 si:7fba45f4de08 di:ffffffffff600000 [11037505.870409] exe[228977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777499a4e6 cs:33 sp:7fba45f6e8e8 ax:ffffffffff600000 si:7fba45f6ee08 di:ffffffffff600000 [11039077.682169] umip: exe[265304] ip:20000080 sp:7f0925deabb8: STR instruction cannot be used by applications. [11039078.059032] umip: exe[261816] ip:20000080 sp:7f0925deabb8: STR instruction cannot be used by applications. [11040953.387375] umip: exe[302196] ip:20000080 sp:7f295d6bfbb8: STR instruction cannot be used by applications. [11041348.343959] exe[312696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55631ccc9c2f cs:33 sp:7fd2d9bff158 ax:118 si:ffffffffff600000 di:118 [11041348.419064] exe[312534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55631ccc9c2f cs:33 sp:7fd2d9bbd158 ax:118 si:ffffffffff600000 di:118 [11041349.141910] exe[303673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55631ccc9c2f cs:33 sp:7fd2d9bff158 ax:118 si:ffffffffff600000 di:118 [11041570.463402] exe[290798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e19e3c4e6 cs:33 sp:7f88735198e8 ax:ffffffffff600000 si:7f8873519e08 di:ffffffffff600000 [11041570.515481] exe[316521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e19e3c4e6 cs:33 sp:7f88734f88e8 ax:ffffffffff600000 si:7f88734f8e08 di:ffffffffff600000 [11041570.559039] exe[290578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e19e3c4e6 cs:33 sp:7f88735198e8 ax:ffffffffff600000 si:7f8873519e08 di:ffffffffff600000 [11041570.579521] exe[321372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd071d4e6 cs:33 sp:7f232ef1d8e8 ax:ffffffffff600000 si:7f232ef1de08 di:ffffffffff600000 [11041570.636598] exe[290523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd071d4e6 cs:33 sp:7f232ef1d8e8 ax:ffffffffff600000 si:7f232ef1de08 di:ffffffffff600000 [11041570.690636] exe[290611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd071d4e6 cs:33 sp:7f232ef1d8e8 ax:ffffffffff600000 si:7f232ef1de08 di:ffffffffff600000 [11041570.758882] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd071d4e6 cs:33 sp:7f232ef1d8e8 ax:ffffffffff600000 si:7f232ef1de08 di:ffffffffff600000 [11041570.807796] exe[321372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd071d4e6 cs:33 sp:7f232ef1d8e8 ax:ffffffffff600000 si:7f232ef1de08 di:ffffffffff600000 [11041570.855471] exe[293114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd071d4e6 cs:33 sp:7f232ef1d8e8 ax:ffffffffff600000 si:7f232ef1de08 di:ffffffffff600000 [11041570.904027] exe[290525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd071d4e6 cs:33 sp:7f232ef1d8e8 ax:ffffffffff600000 si:7f232ef1de08 di:ffffffffff600000 [11041626.311413] exe[328169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11041626.601273] exe[330628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11041626.685508] exe[330628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11041626.945418] exe[330660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11042244.446035] exe[339679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651efbd9c2f cs:33 sp:7f01384f0158 ax:114 si:ffffffffff600000 di:114 [11042244.689099] exe[339919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651efbd9c2f cs:33 sp:7f01384f0158 ax:114 si:ffffffffff600000 di:114 [11042244.858245] exe[303944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651efbd9c2f cs:33 sp:7f01384f0158 ax:114 si:ffffffffff600000 di:114 [11042294.026662] umip: exe[351761] ip:20000080 sp:7ff757352bb8: STR instruction cannot be used by applications. [11042294.171897] umip: exe[351761] ip:20000080 sp:7ff757331bb8: STR instruction cannot be used by applications. [11042295.150663] umip: exe[351763] ip:20000080 sp:7ff757331c78: STR instruction cannot be used by applications. [11042707.983994] umip: exe[346151] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11042708.863467] umip: exe[346285] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11042709.119059] umip: exe[346837] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11043087.000013] exe[300547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043087.153347] exe[296181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043087.913927] exe[300563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043087.942311] exe[300563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043087.971411] exe[295001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043088.001452] exe[295001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043088.031762] exe[299918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043088.059913] exe[299918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043088.090724] exe[299918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043088.118505] exe[299918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043278.082930] warn_bad_vsyscall: 25 callbacks suppressed [11043278.082933] exe[311893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e54774e6 cs:33 sp:7fec0b6248e8 ax:ffffffffff600000 si:7fec0b624e08 di:ffffffffff600000 [11043278.750689] exe[313046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e54774e6 cs:33 sp:7fec0b1dd8e8 ax:ffffffffff600000 si:7fec0b1dde08 di:ffffffffff600000 [11043278.869581] exe[312988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e54774e6 cs:33 sp:7fec0b1dd8e8 ax:ffffffffff600000 si:7fec0b1dde08 di:ffffffffff600000 [11043504.709056] exe[367349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb361224e6 cs:33 sp:7f07665368e8 ax:ffffffffff600000 si:7f0766536e08 di:ffffffffff600000 [11043505.365810] exe[367329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb361224e6 cs:33 sp:7f07665368e8 ax:ffffffffff600000 si:7f0766536e08 di:ffffffffff600000 [11043505.479565] exe[330274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb361224e6 cs:33 sp:7f07665368e8 ax:ffffffffff600000 si:7f0766536e08 di:ffffffffff600000 [11043505.505623] exe[338073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb361224e6 cs:33 sp:7f07664f48e8 ax:ffffffffff600000 si:7f07664f4e08 di:ffffffffff600000 [11043842.427144] umip: exe[346041] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11043842.707218] umip: exe[346548] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11043842.743449] umip: exe[346041] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11043842.949226] umip: exe[346645] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11043842.989154] umip: exe[346593] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11044204.691751] exe[304687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9569c34e6 cs:33 sp:7f5a2df5a8e8 ax:ffffffffff600000 si:7f5a2df5ae08 di:ffffffffff600000 [11044204.835731] exe[333266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9569c34e6 cs:33 sp:7f5a2df5a8e8 ax:ffffffffff600000 si:7f5a2df5ae08 di:ffffffffff600000 [11044204.871594] exe[342778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9569c34e6 cs:33 sp:7f5a2df5a8e8 ax:ffffffffff600000 si:7f5a2df5ae08 di:ffffffffff600000 [11044204.997792] exe[329309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9569c34e6 cs:33 sp:7f5a2df5a8e8 ax:ffffffffff600000 si:7f5a2df5ae08 di:ffffffffff600000 [11044868.514990] exe[402027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e4b1e44e6 cs:33 sp:7f69c5ad18e8 ax:ffffffffff600000 si:7f69c5ad1e08 di:ffffffffff600000 [11044868.585326] exe[383763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e4b1e44e6 cs:33 sp:7f69c5ad18e8 ax:ffffffffff600000 si:7f69c5ad1e08 di:ffffffffff600000 [11044868.643225] exe[384880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e4b1e44e6 cs:33 sp:7f69c5ad18e8 ax:ffffffffff600000 si:7f69c5ad1e08 di:ffffffffff600000 [11044912.929971] umip: exe[411366] ip:20000080 sp:7fa7ef366bb8: STR instruction cannot be used by applications. [11044913.071050] umip: exe[411252] ip:20000080 sp:7fa7ef366bb8: STR instruction cannot be used by applications. [11044913.218158] umip: exe[406267] ip:20000080 sp:7fa7ef366bb8: STR instruction cannot be used by applications. [11045551.925526] exe[383891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555731796c2f cs:33 sp:7f11383ff158 ax:118 si:ffffffffff600000 di:118 [11045552.026959] exe[396983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555731796c2f cs:33 sp:7f11383ff158 ax:118 si:ffffffffff600000 di:118 [11045552.116423] exe[410747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555731796c2f cs:33 sp:7f11383ff158 ax:118 si:ffffffffff600000 di:118 [11046069.652882] exe[409187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1fa8e8 ax:ffffffffff600000 si:7f7def1fae08 di:ffffffffff600000 [11046069.816132] exe[412883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1fa8e8 ax:ffffffffff600000 si:7f7def1fae08 di:ffffffffff600000 [11046069.860344] exe[409879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046070.013029] exe[408847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046070.034334] exe[408847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046070.055622] exe[408847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046070.081551] exe[409390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046070.106914] exe[409390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046070.129214] exe[409390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046070.151382] exe[409390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046100.034111] warn_bad_vsyscall: 58 callbacks suppressed [11046100.034114] exe[408954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046100.161726] exe[412883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046100.313251] exe[409282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046100.390697] exe[408744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046100.542044] exe[409366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046100.658048] exe[412883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046100.756782] exe[409814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046100.907228] exe[409282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046436.110746] exe[378091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11046436.744936] exe[360789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11046437.188356] exe[358880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11046437.346900] exe[434102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11046669.341470] exe[392675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dab08b387 cs:33 sp:7f7ac96df0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11046702.652007] exe[419861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563392e1c387 cs:33 sp:7f71a46c80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11046713.406792] exe[390790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cb4c9387 cs:33 sp:7f00c72e90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11046722.557880] exe[419268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d62846387 cs:33 sp:7fdb509370f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11046748.150090] exe[436396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cb05a3387 cs:33 sp:7fd0b13a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11046789.004701] umip: exe[412729] ip:20000080 sp:7fef0d7febb8: STR instruction cannot be used by applications. [11046789.185557] umip: exe[406706] ip:20000080 sp:7fef0d7febb8: STR instruction cannot be used by applications. [11046789.417601] umip: exe[433624] ip:20000080 sp:7fef0d7febb8: STR instruction cannot be used by applications. [11046800.366726] exe[439603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330c20b387 cs:33 sp:7fd6703c50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11046831.637238] exe[432612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557eedd80387 cs:33 sp:7fe90d4710f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11047252.841422] exe[415117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563da2241387 cs:33 sp:7f18ce3ea0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11047287.534241] exe[423560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562816f29387 cs:33 sp:7f785fb0d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11047420.616683] umip: exe[402484] ip:20000080 sp:7f18a972cbb8: STR instruction cannot be used by applications. [11047420.811666] umip: exe[414743] ip:20000080 sp:7f18a972cbb8: STR instruction cannot be used by applications. [11047420.921580] umip: exe[414797] ip:20000080 sp:7f18a972cbb8: STR instruction cannot be used by applications. [11047483.758953] exe[327842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530df36387 cs:33 sp:7fc8ed77b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11047634.676624] umip: exe[427944] ip:20000080 sp:7f785fb0cbb8: STR instruction cannot be used by applications. [11047634.942037] umip: exe[418721] ip:20000080 sp:7f785fb0cbb8: STR instruction cannot be used by applications. [11047635.794189] umip: exe[423402] ip:20000080 sp:7f785fb0cbb8: STR instruction cannot be used by applications. [11047710.241239] exe[410998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab350e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [11047710.378530] exe[408466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab350e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [11047710.451637] exe[445886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab350e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [11047711.212272] exe[408120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab350e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [11047777.621044] exe[448264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565218c3b387 cs:33 sp:7fcabe35d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11047901.059058] exe[408452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047901.198649] exe[409269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047901.306489] exe[448589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047901.345045] exe[408441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047901.509510] exe[408664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047901.715562] exe[409975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047901.871999] exe[408452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047902.620801] exe[409876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047902.823786] exe[409394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047903.482690] exe[410041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047906.175884] warn_bad_vsyscall: 15 callbacks suppressed [11047906.175887] exe[409032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047906.330938] exe[409792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047906.362943] exe[448589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa28e88e8 ax:ffffffffff600000 si:7fbaa28e8e08 di:ffffffffff600000 [11047906.523244] exe[409031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047906.560811] exe[409015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa28c78e8 ax:ffffffffff600000 si:7fbaa28c7e08 di:ffffffffff600000 [11047908.198549] exe[409156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047908.483123] exe[408448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047908.826831] exe[409394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047909.369027] exe[408843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047909.586189] exe[408843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047911.261551] warn_bad_vsyscall: 6 callbacks suppressed [11047911.261555] exe[409709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047911.346625] exe[409307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047911.504042] exe[408895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047911.593758] exe[408847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047911.697140] exe[411158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047911.794257] exe[409779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047911.889235] exe[409238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047911.998627] exe[408843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047912.220955] exe[408636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047912.403919] exe[446407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047916.801011] warn_bad_vsyscall: 36 callbacks suppressed [11047916.801015] exe[412879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047917.770340] exe[408735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047918.669283] exe[409975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047918.786079] exe[408762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047918.817313] exe[409238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047918.970114] exe[408843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047919.133137] exe[446407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047919.308636] exe[408581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047919.551169] exe[409363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047919.726101] exe[409015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047921.905826] warn_bad_vsyscall: 49 callbacks suppressed [11047921.905830] exe[408636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047921.995867] exe[409031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047922.031117] exe[411158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa28c78e8 ax:ffffffffff600000 si:7fbaa28c7e08 di:ffffffffff600000 [11047922.185244] exe[409279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047923.351758] exe[409829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047923.499344] exe[409829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047923.524620] exe[408441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047923.546215] exe[408441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047923.566637] exe[408441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047923.588334] exe[408441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047927.425371] warn_bad_vsyscall: 140 callbacks suppressed [11047927.425374] exe[446198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047927.556724] exe[408675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047928.310050] exe[409518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047928.385999] exe[408539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047928.504189] exe[408847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047928.551616] exe[409805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047928.671707] exe[409518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047928.762420] exe[445886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047928.877837] exe[409238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047928.986050] exe[410035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047932.493248] warn_bad_vsyscall: 98 callbacks suppressed [11047932.493251] exe[409897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047932.649101] exe[408642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047932.686937] exe[446198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047932.822750] exe[430999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047932.869443] exe[409814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047933.034060] exe[445871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047933.210649] exe[408539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047933.390708] exe[408847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047933.554246] exe[412879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047933.700008] exe[409269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047937.523444] warn_bad_vsyscall: 24 callbacks suppressed [11047937.523447] exe[413466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047937.729977] exe[409845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047938.439161] exe[449943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047938.726016] exe[409332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047938.813748] exe[410287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047938.884543] exe[409685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047939.085135] exe[409210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047939.984393] exe[409252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047940.274999] exe[409870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047940.351296] exe[409685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047942.686386] warn_bad_vsyscall: 51 callbacks suppressed [11047942.686390] exe[409845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047942.871944] exe[409887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047942.992981] exe[409887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047943.022976] exe[409887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047943.188947] exe[409738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047943.300399] exe[410042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047943.597982] exe[409187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047943.986066] exe[409491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047944.160979] exe[406984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047944.183252] exe[406984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047947.707938] warn_bad_vsyscall: 156 callbacks suppressed [11047947.707941] exe[407040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047947.968693] exe[408471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047948.092566] exe[409390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047948.131474] exe[409831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa28648e8 ax:ffffffffff600000 si:7fbaa2864e08 di:ffffffffff600000 [11047948.307874] exe[408431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047948.419239] exe[409187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047948.559571] exe[409831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047948.596365] exe[413466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047948.681946] exe[409879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047948.831317] exe[408753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11048576.569832] warn_bad_vsyscall: 98 callbacks suppressed [11048576.569835] exe[483582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743cce58e8 ax:ffffffffff600000 si:7f743cce5e08 di:ffffffffff600000 [11048576.667097] exe[483300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743cce58e8 ax:ffffffffff600000 si:7f743cce5e08 di:ffffffffff600000 [11048576.689834] exe[483300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743cce58e8 ax:ffffffffff600000 si:7f743cce5e08 di:ffffffffff600000 [11048576.798884] exe[483827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743ccc48e8 ax:ffffffffff600000 si:7f743ccc4e08 di:ffffffffff600000 [11048576.825052] exe[483827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743ccc48e8 ax:ffffffffff600000 si:7f743ccc4e08 di:ffffffffff600000 [11048576.847990] exe[483827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743ccc48e8 ax:ffffffffff600000 si:7f743ccc4e08 di:ffffffffff600000 [11048576.872157] exe[483827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743ccc48e8 ax:ffffffffff600000 si:7f743ccc4e08 di:ffffffffff600000 [11048576.896747] exe[483827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743ccc48e8 ax:ffffffffff600000 si:7f743ccc4e08 di:ffffffffff600000 [11048576.919546] exe[483827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743ccc48e8 ax:ffffffffff600000 si:7f743ccc4e08 di:ffffffffff600000 [11048576.945729] exe[483827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743ccc48e8 ax:ffffffffff600000 si:7f743ccc4e08 di:ffffffffff600000 [11048602.131897] warn_bad_vsyscall: 26 callbacks suppressed [11048602.131900] exe[483445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11048602.241914] exe[483635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11048602.334503] exe[471041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11048602.436186] exe[483635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11048602.524895] exe[483864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11048602.583105] exe[483525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11048667.503701] exe[483824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11048667.608628] exe[469181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11048667.697976] exe[483663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11048667.725274] exe[483663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11048967.703453] exe[496328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867078387 cs:33 sp:7fe98fd7d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11049699.778793] exe[500079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049699.909286] exe[483862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049700.032656] exe[500094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049718.967476] exe[500077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049719.755383] exe[469540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049719.848698] exe[499836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049720.624849] exe[483640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049720.753593] exe[470356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049720.834893] exe[469181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049720.931518] exe[474705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049721.018740] exe[499980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049721.126980] exe[483325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049721.209306] exe[483481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049737.164742] warn_bad_vsyscall: 4 callbacks suppressed [11049737.164745] exe[521889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049737.244856] exe[507365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049737.524250] exe[474724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049737.605884] exe[457311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049737.689643] exe[503773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049737.724714] exe[474757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049737.804396] exe[471156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049738.165029] exe[501911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049738.230006] exe[457311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049738.305951] exe[474724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049742.661299] warn_bad_vsyscall: 26 callbacks suppressed [11049742.661302] exe[497700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049742.888474] exe[497700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049742.924617] exe[483586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f0e8e8 ax:ffffffffff600000 si:7fedb7f0ee08 di:ffffffffff600000 [11049743.077855] exe[483383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049744.211859] exe[483819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049744.305903] exe[483478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049744.332036] exe[500078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049744.826534] exe[474724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049745.409568] exe[495638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049745.696486] exe[457585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049747.673150] warn_bad_vsyscall: 26 callbacks suppressed [11049747.673153] exe[471158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049747.776407] exe[472134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049747.870592] exe[470796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049747.893744] exe[470221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049747.992094] exe[470783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049748.097929] exe[457650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049748.193531] exe[471174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049748.225992] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f508e8 ax:ffffffffff600000 si:7fedb7f50e08 di:ffffffffff600000 [11049748.303147] exe[472761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049748.396777] exe[474724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049752.758561] warn_bad_vsyscall: 30 callbacks suppressed [11049752.758564] exe[469185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049752.840204] exe[502145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049752.864846] exe[472136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049753.652896] exe[487410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049753.751129] exe[483451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049753.842671] exe[483821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049754.309604] exe[471119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049754.421564] exe[503773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049754.601635] exe[483528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049756.494452] exe[472155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049758.112272] warn_bad_vsyscall: 6 callbacks suppressed [11049758.112275] exe[483478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049758.223587] exe[500065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049758.348410] exe[507409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049758.381518] exe[500103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049758.981048] exe[483493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f2f8e8 ax:ffffffffff600000 si:7fedb7f2fe08 di:ffffffffff600000 [11049759.103650] exe[501962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049759.884406] exe[459855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049759.979669] exe[471169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049760.053755] exe[469181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049760.187436] exe[501919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049763.122777] warn_bad_vsyscall: 58 callbacks suppressed [11049763.122780] exe[460329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049763.288601] exe[507419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049763.423929] exe[457501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049763.588800] exe[470841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049764.219512] exe[472640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049764.267077] exe[471174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049764.567870] exe[457339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049764.599564] exe[496040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049764.694053] exe[483358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049764.752947] exe[500068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049768.170808] warn_bad_vsyscall: 24 callbacks suppressed [11049768.170811] exe[474757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049768.201748] exe[474757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049768.345598] exe[471041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049768.484437] exe[487407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049768.664460] exe[488536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049768.721747] exe[484127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049768.781840] exe[501903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049769.004938] exe[499937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049769.190480] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049769.351612] exe[469243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049774.837926] warn_bad_vsyscall: 100 callbacks suppressed [11049774.837930] exe[471503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049774.943853] exe[457339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049775.089035] exe[499836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049775.111227] exe[483478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049775.201475] exe[501921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049775.311988] exe[500077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f508e8 ax:ffffffffff600000 si:7fedb7f50e08 di:ffffffffff600000 [11049775.408826] exe[500079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049775.501898] exe[469543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049775.598403] exe[500050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049775.627285] exe[499978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049779.842860] warn_bad_vsyscall: 83 callbacks suppressed [11049779.842864] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049779.870386] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049779.893562] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049779.916237] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049779.938779] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049779.960295] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049779.982890] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049780.003520] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049780.026761] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049780.048275] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049985.172951] warn_bad_vsyscall: 126 callbacks suppressed [11049985.172955] exe[531819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562269f6c4e6 cs:33 sp:7efffe03b8e8 ax:ffffffffff600000 si:7efffe03be08 di:ffffffffff600000 [11049985.251509] exe[531815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562269f6c4e6 cs:33 sp:7efffe03b8e8 ax:ffffffffff600000 si:7efffe03be08 di:ffffffffff600000 [11049985.315771] exe[527048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562269f6c4e6 cs:33 sp:7efffe03b8e8 ax:ffffffffff600000 si:7efffe03be08 di:ffffffffff600000 [11049985.361808] exe[526375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562269f6c4e6 cs:33 sp:7efffe03b8e8 ax:ffffffffff600000 si:7efffe03be08 di:ffffffffff600000 [11050199.764920] exe[553353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560362ec14e6 cs:33 sp:7fdd721fe8e8 ax:ffffffffff600000 si:7fdd721fee08 di:ffffffffff600000 [11050199.930887] exe[521580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560362ec14e6 cs:33 sp:7fdd721fe8e8 ax:ffffffffff600000 si:7fdd721fee08 di:ffffffffff600000 [11050199.941039] exe[543297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679be654e6 cs:33 sp:7fbd627538e8 ax:ffffffffff600000 si:7fbd62753e08 di:ffffffffff600000 [11050200.018398] exe[525858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560362ec14e6 cs:33 sp:7fdd721fe8e8 ax:ffffffffff600000 si:7fdd721fee08 di:ffffffffff600000 [11050200.030551] exe[529039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679be654e6 cs:33 sp:7fbd627538e8 ax:ffffffffff600000 si:7fbd62753e08 di:ffffffffff600000 [11050200.044408] exe[554367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e85851c4e6 cs:33 sp:7f5397cd98e8 ax:ffffffffff600000 si:7f5397cd9e08 di:ffffffffff600000 [11050200.111502] exe[521260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560362ec14e6 cs:33 sp:7fdd721fe8e8 ax:ffffffffff600000 si:7fdd721fee08 di:ffffffffff600000 [11050200.114707] exe[543327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e47128f4e6 cs:33 sp:7f20c7f648e8 ax:ffffffffff600000 si:7f20c7f64e08 di:ffffffffff600000 [11050200.148759] exe[554356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679be654e6 cs:33 sp:7fbd627538e8 ax:ffffffffff600000 si:7fbd62753e08 di:ffffffffff600000 [11050200.157270] exe[528728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e85851c4e6 cs:33 sp:7f5397cd98e8 ax:ffffffffff600000 si:7f5397cd9e08 di:ffffffffff600000 [11050508.492037] warn_bad_vsyscall: 3 callbacks suppressed [11050508.492040] exe[560305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f7e6e4e6 cs:33 sp:7feeddb7d8e8 ax:ffffffffff600000 si:7feeddb7de08 di:ffffffffff600000 [11050508.575166] exe[584831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f7e6e4e6 cs:33 sp:7feeddb7d8e8 ax:ffffffffff600000 si:7feeddb7de08 di:ffffffffff600000 [11050508.633272] exe[574202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f7e6e4e6 cs:33 sp:7feeddb7d8e8 ax:ffffffffff600000 si:7feeddb7de08 di:ffffffffff600000 [11050508.684872] exe[582149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f7e6e4e6 cs:33 sp:7feeddb7d8e8 ax:ffffffffff600000 si:7feeddb7de08 di:ffffffffff600000 [11050790.423380] umip: exe[604710] ip:20000080 sp:7f59591bebb8: STR instruction cannot be used by applications. [11050790.516894] umip: exe[604143] ip:20000080 sp:7f59591bebb8: STR instruction cannot be used by applications. [11050790.612972] umip: exe[604705] ip:20000080 sp:7f59591bebb8: STR instruction cannot be used by applications. [11050790.709803] umip: exe[594638] ip:20000080 sp:7f59591bebb8: STR instruction cannot be used by applications. [11050827.001906] exe[470847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11050827.107326] exe[457629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11050827.177093] exe[483464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11051104.421716] umip: exe[621355] ip:20000080 sp:7f11b38e4bb8: STR instruction cannot be used by applications. [11051653.355067] umip: exe[648036] ip:20000080 sp:7f4d3744fbb8: STR instruction cannot be used by applications. [11051653.446822] umip: exe[667182] ip:20000080 sp:7f4d3744fbb8: STR instruction cannot be used by applications. [11051653.539441] umip: exe[667182] ip:20000080 sp:7f4d3744fbb8: STR instruction cannot be used by applications. [11051653.634388] umip: exe[669485] ip:20000080 sp:7f4d3744fbb8: STR instruction cannot be used by applications. [11051747.224188] exe[665434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11051747.510434] exe[665434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11051747.752470] exe[667177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11051747.988012] exe[667214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052051.103707] umip: exe[680205] ip:20000080 sp:7fc987071bb8: STR instruction cannot be used by applications. [11052051.223825] umip: exe[680201] ip:20000080 sp:7fc987071bb8: STR instruction cannot be used by applications. [11052051.326698] umip: exe[680201] ip:20000080 sp:7fc987071bb8: STR instruction cannot be used by applications. [11052051.423952] umip: exe[680019] ip:20000080 sp:7fc987071bb8: STR instruction cannot be used by applications. [11052238.705694] exe[684504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052238.974886] exe[684507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052239.225562] exe[684507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052239.462864] exe[684506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052239.783868] exe[684507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052240.043578] exe[684335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052240.285566] exe[684506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052338.850567] exe[670721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052339.161000] exe[672311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052339.448999] exe[680181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052339.770176] exe[675494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052340.094322] exe[683878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052340.417175] exe[683878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052340.686680] exe[675563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052384.045306] exe[687350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df56614e6 cs:33 sp:7fd0821ce8e8 ax:ffffffffff600000 si:7fd0821cee08 di:ffffffffff600000 [11052384.105654] exe[687747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df56614e6 cs:33 sp:7fd0821ce8e8 ax:ffffffffff600000 si:7fd0821cee08 di:ffffffffff600000 [11052384.217582] exe[650862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df56614e6 cs:33 sp:7fd0821ce8e8 ax:ffffffffff600000 si:7fd0821cee08 di:ffffffffff600000 [11052384.326764] exe[687746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df56614e6 cs:33 sp:7fd0821ce8e8 ax:ffffffffff600000 si:7fd0821cee08 di:ffffffffff600000 [11052536.431406] exe[652915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa0b6a4e6 cs:33 sp:7f9182d5e8e8 ax:ffffffffff600000 si:7f9182d5ee08 di:ffffffffff600000 [11052536.523563] exe[651260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa0b6a4e6 cs:33 sp:7f9182d5e8e8 ax:ffffffffff600000 si:7f9182d5ee08 di:ffffffffff600000 [11052536.615537] exe[674448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa0b6a4e6 cs:33 sp:7f9182d5e8e8 ax:ffffffffff600000 si:7f9182d5ee08 di:ffffffffff600000 [11052536.681090] exe[674448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa0b6a4e6 cs:33 sp:7f9182d5e8e8 ax:ffffffffff600000 si:7f9182d5ee08 di:ffffffffff600000 [11052983.783247] exe[677793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e7ce84e6 cs:33 sp:7f0d293448e8 ax:ffffffffff600000 si:7f0d29344e08 di:ffffffffff600000 [11052983.912455] exe[685226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e7ce84e6 cs:33 sp:7f0d293448e8 ax:ffffffffff600000 si:7f0d29344e08 di:ffffffffff600000 [11052984.045587] exe[697205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e7ce84e6 cs:33 sp:7f0d293448e8 ax:ffffffffff600000 si:7f0d29344e08 di:ffffffffff600000 [11052984.079872] exe[685174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f4b0d4e6 cs:33 sp:7f8b7599a8e8 ax:ffffffffff600000 si:7f8b7599ae08 di:ffffffffff600000 [11052984.152926] exe[697904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e7ce84e6 cs:33 sp:7f0d293448e8 ax:ffffffffff600000 si:7f0d29344e08 di:ffffffffff600000 [11052984.164149] exe[677701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee2fc814e6 cs:33 sp:7fdaf74288e8 ax:ffffffffff600000 si:7fdaf7428e08 di:ffffffffff600000 [11052984.215781] exe[697343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f4b0d4e6 cs:33 sp:7f8b7599a8e8 ax:ffffffffff600000 si:7f8b7599ae08 di:ffffffffff600000 [11052984.316410] exe[697351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee2fc814e6 cs:33 sp:7fdaf74288e8 ax:ffffffffff600000 si:7fdaf7428e08 di:ffffffffff600000 [11052984.352895] exe[697354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f4b0d4e6 cs:33 sp:7f8b7599a8e8 ax:ffffffffff600000 si:7f8b7599ae08 di:ffffffffff600000 [11052984.464391] exe[697254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee2fc814e6 cs:33 sp:7fdaf74288e8 ax:ffffffffff600000 si:7fdaf7428e08 di:ffffffffff600000 [11053077.045571] exe[688539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557af693e4e6 cs:33 sp:7f7076c5e8e8 ax:ffffffffff600000 si:7f7076c5ee08 di:ffffffffff600000 [11053077.103341] exe[688862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557af693e4e6 cs:33 sp:7f7076c5e8e8 ax:ffffffffff600000 si:7f7076c5ee08 di:ffffffffff600000 [11053077.204741] exe[688529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557af693e4e6 cs:33 sp:7f7076c5e8e8 ax:ffffffffff600000 si:7f7076c5ee08 di:ffffffffff600000 [11053077.278129] exe[696362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557af693e4e6 cs:33 sp:7f7076c5e8e8 ax:ffffffffff600000 si:7f7076c5ee08 di:ffffffffff600000 [11053192.238305] exe[691120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11053192.506889] exe[701934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11053192.810441] exe[702230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11053193.091461] exe[688546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11053218.475793] exe[652119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b3e2a64e6 cs:33 sp:7f0ca4db38e8 ax:ffffffffff600000 si:7f0ca4db3e08 di:ffffffffff600000 [11053218.586151] exe[700285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b3e2a64e6 cs:33 sp:7f0ca4db38e8 ax:ffffffffff600000 si:7f0ca4db3e08 di:ffffffffff600000 [11053218.669441] exe[699280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b3e2a64e6 cs:33 sp:7f0ca4db38e8 ax:ffffffffff600000 si:7f0ca4db3e08 di:ffffffffff600000 [11053218.817437] exe[652042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b3e2a64e6 cs:33 sp:7f0ca4db38e8 ax:ffffffffff600000 si:7f0ca4db3e08 di:ffffffffff600000 [11053621.061646] exe[710218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614952e84e6 cs:33 sp:7efd94e378e8 ax:ffffffffff600000 si:7efd94e37e08 di:ffffffffff600000 [11053723.709683] exe[699514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9405dc387 cs:33 sp:7f756b8680f0 ax:ffffffffffffffff si:ffffffffff600000 di:e2b [11053723.812614] exe[701228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9405dc387 cs:33 sp:7f756b8470f0 ax:ffffffffffffffff si:ffffffffff600000 di:e2b [11053723.929765] exe[701455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9405dc387 cs:33 sp:7f756b8260f0 ax:ffffffffffffffff si:ffffffffff600000 di:e2b [11053801.267759] exe[699029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f255bd4e6 cs:33 sp:7f044dc798e8 ax:ffffffffff600000 si:7f044dc79e08 di:ffffffffff600000 [11054067.781038] exe[716723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11054068.133228] exe[716712] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11054068.458532] exe[716829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11054068.814214] exe[716721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11054429.528238] exe[721968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cde26c24e6 cs:33 sp:7f02e9ced8e8 ax:ffffffffff600000 si:7f02e9cede08 di:ffffffffff600000 [11054429.758777] exe[718218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cde26c24e6 cs:33 sp:7f02e9ced8e8 ax:ffffffffff600000 si:7f02e9cede08 di:ffffffffff600000 [11054429.915891] exe[718134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cde26c24e6 cs:33 sp:7f02e9ced8e8 ax:ffffffffff600000 si:7f02e9cede08 di:ffffffffff600000 [11054430.168931] exe[721679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cde26c24e6 cs:33 sp:7f02e9ced8e8 ax:ffffffffff600000 si:7f02e9cede08 di:ffffffffff600000 [11054463.163864] umip: exe[708648] ip:20000080 sp:7f0e429febb8: STR instruction cannot be used by applications. [11054463.309799] umip: exe[708648] ip:20000080 sp:7f0e429febb8: STR instruction cannot be used by applications. [11054463.429038] umip: exe[708740] ip:20000080 sp:7f0e429fec78: STR instruction cannot be used by applications. [11054616.933805] exe[717925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce517dc4e6 cs:33 sp:7f30b64428e8 ax:ffffffffff600000 si:7f30b6442e08 di:ffffffffff600000 [11054793.296851] exe[733988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11054941.283968] exe[736346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11054965.340414] exe[736562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11054973.344564] exe[737917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11054995.189266] exe[745053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a43b404e6 cs:33 sp:7fcc1c2cb8e8 ax:ffffffffff600000 si:7fcc1c2cbe08 di:ffffffffff600000 [11055048.034809] exe[750941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab4df224e6 cs:33 sp:7fba867a78e8 ax:ffffffffff600000 si:7fba867a7e08 di:ffffffffff600000 [11055174.887974] exe[756410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8c1f9e4e6 cs:33 sp:7fa1491fe8e8 ax:ffffffffff600000 si:7fa1491fee08 di:ffffffffff600000 [11055625.046127] exe[793326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11055668.810998] exe[779257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602795d94e6 cs:33 sp:7f3f2bc9f8e8 ax:ffffffffff600000 si:7f3f2bc9fe08 di:ffffffffff600000 [11055885.086494] exe[803134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56355e9af4e6 cs:33 sp:7fc01d5198e8 ax:ffffffffff600000 si:7fc01d519e08 di:ffffffffff600000 [11056100.200924] umip: exe[820294] ip:20000080 sp:7f1dd43febb8: STR instruction cannot be used by applications. [11056101.014366] umip: exe[820094] ip:20000080 sp:7f1dd43febb8: STR instruction cannot be used by applications. [11056102.030927] umip: exe[820252] ip:20000080 sp:7f1dd43febb8: STR instruction cannot be used by applications. [11058136.989821] exe[753195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f669dca387 cs:33 sp:7fd4419da0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5dab [11058137.123323] exe[813237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f669dca387 cs:33 sp:7fd4419da0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5dab [11058137.732503] exe[913923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f669dca387 cs:33 sp:7fd4419b90f0 ax:ffffffffffffffff si:ffffffffff600000 di:5dab [11058234.303342] umip: exe[877343] ip:20000080 sp:7f35b133bbb8: STR instruction cannot be used by applications. [11058234.477410] umip: exe[877343] ip:20000080 sp:7f35b133bbb8: STR instruction cannot be used by applications. [11058234.675386] umip: exe[878195] ip:20000080 sp:7f35b133bbb8: STR instruction cannot be used by applications. [11059959.099196] umip: exe[10772] ip:20000080 sp:7fbe54e23bb8: STR instruction cannot be used by applications. [11059959.929554] umip: exe[9444] ip:20000080 sp:7fbe54e23bb8: STR instruction cannot be used by applications. [11059960.843278] umip: exe[11107] ip:20000080 sp:7fbe54e23bb8: STR instruction cannot be used by applications. [11060594.273782] umip: exe[31268] ip:20000080 sp:7fbe54e23bb8: STR instruction cannot be used by applications. [11060595.133531] umip: exe[16210] ip:20000080 sp:7fbe54e23bb8: STR instruction cannot be used by applications. [11060595.987961] umip: exe[16445] ip:20000080 sp:7fbe54e23bb8: STR instruction cannot be used by applications. [11060919.111325] umip: exe[58026] ip:20000080 sp:7f6fc8cc9bb8: STR instruction cannot be used by applications. [11060919.903425] umip: exe[58026] ip:20000080 sp:7f6fc8cc9bb8: STR instruction cannot be used by applications. [11061577.896898] umip: exe[74338] ip:20000080 sp:7fe80f8a9bb8: STR instruction cannot be used by applications. [11061578.041448] umip: exe[69059] ip:20000080 sp:7fe80f8a9bb8: STR instruction cannot be used by applications. [11061578.998694] umip: exe[66905] ip:20000080 sp:7fe80f8a9bb8: STR instruction cannot be used by applications. [11062105.463181] umip: exe[90182] ip:20000080 sp:7fe80f8a9bb8: STR instruction cannot be used by applications. [11062106.371103] umip: exe[90361] ip:20000080 sp:7fe80f8a9bb8: STR instruction cannot be used by applications. [11062106.383582] umip: exe[90361] ip:20000080 sp:7fe80f8a9bb8: STR instruction cannot be used by applications. [11062106.582109] umip: exe[90482] ip:20000080 sp:7fe80f8a9bb8: STR instruction cannot be used by applications. [11062235.293630] umip: exe[90153] ip:20000080 sp:7fe80f8a9bb8: STR instruction cannot be used by applications. [11062235.474239] umip: exe[94055] ip:20000080 sp:7fe80f8a9bb8: STR instruction cannot be used by applications. [11062235.488791] umip: exe[90238] ip:20000080 sp:7fe80f8a9bb8: STR instruction cannot be used by applications. [11062235.770476] umip: exe[90333] ip:20000080 sp:7fe80f8a9bb8: STR instruction cannot be used by applications. [11062768.977173] umip: exe[89948] ip:20000080 sp:7fe80f8a9bb8: STR instruction cannot be used by applications. [11062769.263157] umip: exe[90072] ip:20000080 sp:7fe80f8a9bb8: STR instruction cannot be used by applications. [11063297.827411] umip: exe[141296] ip:20000080 sp:7fe35da9bbb8: STR instruction cannot be used by applications. [11063297.906889] umip: exe[141129] ip:20000080 sp:7fe35da9bc78: STR instruction cannot be used by applications. [11063298.010699] umip: exe[141129] ip:20000080 sp:7fe35da9bbb8: STR instruction cannot be used by applications. [11063721.283473] umip: exe[139304] ip:200000c0 sp:7f83e24f4bb8: STR instruction cannot be used by applications. [11063722.087165] umip: exe[155249] ip:200000c0 sp:7f83e24f4bb8: STR instruction cannot be used by applications. [11063722.943484] umip: exe[139303] ip:200000c0 sp:7f83e24f4bb8: STR instruction cannot be used by applications. [11063880.127375] umip: exe[137182] ip:20000080 sp:7f83e24f4bb8: STR instruction cannot be used by applications. [11063880.201931] umip: exe[165435] ip:20000080 sp:7f83e24f4c78: STR instruction cannot be used by applications. [11063880.272418] umip: exe[162296] ip:20000080 sp:7f83e24f4bb8: STR instruction cannot be used by applications. [11064845.524422] umip: exe[214600] ip:20000080 sp:7f32c9bf0bb8: STR instruction cannot be used by applications. [11064845.636829] umip: exe[213733] ip:20000080 sp:7f32c9bcfbb8: STR instruction cannot be used by applications. [11064845.761739] umip: exe[211264] ip:20000080 sp:7f32c9bf0bb8: STR instruction cannot be used by applications. [11067041.452188] exe[304907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a373250387 cs:33 sp:7f98b89530f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11067106.382039] exe[233897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e0da84387 cs:33 sp:7f6b85c740f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11067114.319335] exe[264440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589a8c3b387 cs:33 sp:7f22f83510f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11067353.232607] exe[253034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638f2eb9387 cs:33 sp:7f482a8a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11067481.024391] exe[325624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e407e2387 cs:33 sp:7f719406f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11067836.214163] exe[320028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55581c00a387 cs:33 sp:7fe5303b50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11068367.083578] exe[321103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11068367.666728] exe[320080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11068367.818829] exe[320760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11068368.419728] exe[321438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11068570.949130] exe[363500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559958dc6387 cs:33 sp:7f64833830f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11068655.976643] exe[321221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11068656.614112] exe[319668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11068657.280444] exe[320468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11068659.685484] exe[369649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586df509387 cs:33 sp:7f6ac895d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11068829.839479] exe[374755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604ca2264e6 cs:33 sp:7f495edb98e8 ax:ffffffffff600000 si:7f495edb9e08 di:ffffffffff600000 [11068830.124860] exe[374806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604ca2264e6 cs:33 sp:7f495edb98e8 ax:ffffffffff600000 si:7f495edb9e08 di:ffffffffff600000 [11068831.401457] exe[374814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604ca2264e6 cs:33 sp:7f495edb98e8 ax:ffffffffff600000 si:7f495edb9e08 di:ffffffffff600000 [11068859.057147] umip: exe[357238] ip:20000080 sp:7f92ab39cbb8: STR instruction cannot be used by applications. [11068859.361132] umip: exe[377136] ip:20000080 sp:7f92ab39cc78: STR instruction cannot be used by applications. [11068859.559787] umip: exe[377023] ip:20000080 sp:7f92ab39cbb8: STR instruction cannot be used by applications. [11069897.535279] exe[400057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8a02d10e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:820200 [11069897.696916] exe[389527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8a02d10e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:820200 [11069897.857986] exe[400187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8a02d10e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:820200 [11069939.610900] umip: exe[356470] ip:20000080 sp:7f9ddd8febb8: STR instruction cannot be used by applications. [11069939.716404] umip: exe[356448] ip:20000080 sp:7f9ddd8ddc78: STR instruction cannot be used by applications. [11070069.959686] umip: exe[348136] ip:20000080 sp:7f9ddd8febb8: STR instruction cannot be used by applications. [11070070.836267] umip: exe[348936] ip:20000080 sp:7f9ddd8febb8: STR instruction cannot be used by applications. [11070071.798712] umip: exe[345783] ip:20000080 sp:7f9ddd8febb8: STR instruction cannot be used by applications. [11070553.039722] umip: exe[369490] ip:20000080 sp:7f7717156bb8: STR instruction cannot be used by applications. [11070554.363994] umip: exe[369490] ip:20000080 sp:7f7717156bb8: STR instruction cannot be used by applications. [11071033.130406] umip: exe[451016] ip:20000080 sp:7f7717156bb8: STR instruction cannot be used by applications. [11072429.859027] umip: exe[473672] ip:20000080 sp:7fa1eb65fbb8: STR instruction cannot be used by applications. [11072430.330372] umip: exe[452452] ip:20000080 sp:7fa1eb65fbb8: STR instruction cannot be used by applications. [11072431.562141] umip: exe[452452] ip:20000080 sp:7fa1eb65fbb8: STR instruction cannot be used by applications. [11072443.065708] umip: exe[477694] ip:20000080 sp:7f01e9353bb8: STR instruction cannot be used by applications. [11072443.937637] umip: exe[508973] ip:20000080 sp:7f01e9353bb8: STR instruction cannot be used by applications. [11074225.293444] umip_printk: 1 callbacks suppressed [11074225.293447] umip: exe[481342] ip:20000180 sp:7fa199d06bb8: STR instruction cannot be used by applications. [11074225.437716] umip: exe[599515] ip:20000180 sp:7fa199d06bb8: STR instruction cannot be used by applications. [11074226.329722] umip: exe[586897] ip:20000180 sp:7fa199d06bb8: STR instruction cannot be used by applications. [11074269.238049] umip: exe[601345] ip:20000080 sp:7f55165febb8: STR instruction cannot be used by applications. [11074269.364157] umip: exe[601345] ip:20000080 sp:7f55165fec78: STR instruction cannot be used by applications. [11074410.184938] umip_printk: 1 callbacks suppressed [11074410.184941] umip: exe[610244] ip:20000080 sp:7f55165febb8: STR instruction cannot be used by applications. [11074410.342378] umip: exe[610386] ip:20000080 sp:7f55165febb8: STR instruction cannot be used by applications. [11074410.498002] umip: exe[585310] ip:20000080 sp:7f55165ddbb8: STR instruction cannot be used by applications. [11074989.244161] exe[612942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f90cf14e6 cs:33 sp:7f03d933b8e8 ax:ffffffffff600000 si:7f03d933be08 di:ffffffffff600000 [11074989.363710] exe[510792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f90cf14e6 cs:33 sp:7f03d933b8e8 ax:ffffffffff600000 si:7f03d933be08 di:ffffffffff600000 [11074990.172034] exe[612918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f90cf14e6 cs:33 sp:7f03d92d88e8 ax:ffffffffff600000 si:7f03d92d8e08 di:ffffffffff600000 [11074990.202585] exe[612919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f90cf14e6 cs:33 sp:7f03d92d88e8 ax:ffffffffff600000 si:7f03d92d8e08 di:ffffffffff600000 [11074990.224764] exe[612919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f90cf14e6 cs:33 sp:7f03d92d88e8 ax:ffffffffff600000 si:7f03d92d8e08 di:ffffffffff600000 [11074990.248565] exe[612965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f90cf14e6 cs:33 sp:7f03d92d88e8 ax:ffffffffff600000 si:7f03d92d8e08 di:ffffffffff600000 [11074990.278520] exe[612965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f90cf14e6 cs:33 sp:7f03d92d88e8 ax:ffffffffff600000 si:7f03d92d8e08 di:ffffffffff600000 [11074990.305599] exe[612965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f90cf14e6 cs:33 sp:7f03d92d88e8 ax:ffffffffff600000 si:7f03d92d8e08 di:ffffffffff600000 [11074990.333170] exe[612965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f90cf14e6 cs:33 sp:7f03d92d88e8 ax:ffffffffff600000 si:7f03d92d8e08 di:ffffffffff600000 [11074990.362998] exe[538350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f90cf14e6 cs:33 sp:7f03d92d88e8 ax:ffffffffff600000 si:7f03d92d8e08 di:ffffffffff600000 [11075299.640216] warn_bad_vsyscall: 25 callbacks suppressed [11075299.640221] exe[543094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561974bc2378 cs:33 sp:7f2f6ddb5f90 ax:7f2f6ddb6020 si:ffffffffff600000 di:561974c8c257 [11075299.728221] exe[527035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561974bc2378 cs:33 sp:7f2f6dd73f90 ax:7f2f6dd74020 si:ffffffffff600000 di:561974c8c257 [11075299.799706] exe[527747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561974bc2378 cs:33 sp:7f2f6ddb5f90 ax:7f2f6ddb6020 si:ffffffffff600000 di:561974c8c257 [11077310.794061] umip: exe[725966] ip:20000080 sp:7f58fb252bb8: STR instruction cannot be used by applications. [11077310.932138] umip: exe[726176] ip:20000080 sp:7f58fb252bb8: STR instruction cannot be used by applications. [11077311.092181] umip: exe[725966] ip:20000080 sp:7f58fb252bb8: STR instruction cannot be used by applications. [11078202.780269] umip: exe[725838] ip:20000080 sp:7f58fb252bb8: STR instruction cannot be used by applications. [11078202.982218] umip: exe[725941] ip:20000080 sp:7f58fb252bb8: STR instruction cannot be used by applications. [11078203.876362] umip: exe[648377] ip:20000080 sp:7f58fb252bb8: STR instruction cannot be used by applications. [11078991.548258] umip: exe[814757] ip:20000080 sp:7fa333ee3bb8: STR instruction cannot be used by applications. [11078991.669356] umip: exe[814612] ip:20000080 sp:7fa333ee3bb8: STR instruction cannot be used by applications. [11078991.724329] umip: exe[814757] ip:20000080 sp:7fa333ee3bb8: STR instruction cannot be used by applications. [11079016.971800] exe[802874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc786584e6 cs:33 sp:7feb16a3a8e8 ax:ffffffffff600000 si:7feb16a3ae08 di:ffffffffff600000 [11079017.049024] exe[806526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc786584e6 cs:33 sp:7feb16a3a8e8 ax:ffffffffff600000 si:7feb16a3ae08 di:ffffffffff600000 [11079017.132422] exe[806535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc786584e6 cs:33 sp:7feb165fe8e8 ax:ffffffffff600000 si:7feb165fee08 di:ffffffffff600000 [11079129.219202] exe[821709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3009be4e6 cs:33 sp:7fc6bbdfe8e8 ax:ffffffffff600000 si:7fc6bbdfee08 di:ffffffffff600000 [11079129.328386] exe[795556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3009be4e6 cs:33 sp:7fc6bbdfe8e8 ax:ffffffffff600000 si:7fc6bbdfee08 di:ffffffffff600000 [11079129.413531] exe[797283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3009be4e6 cs:33 sp:7fc6bbdfe8e8 ax:ffffffffff600000 si:7fc6bbdfee08 di:ffffffffff600000 [11079277.779533] umip: exe[827117] ip:20000080 sp:7fa333ee3bb8: STR instruction cannot be used by applications. [11079277.890953] umip: exe[825494] ip:20000080 sp:7fa333ee3bb8: STR instruction cannot be used by applications. [11079277.999801] umip: exe[827117] ip:20000080 sp:7fa333ee3bb8: STR instruction cannot be used by applications. [11079578.348262] exe[793568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac56166387 cs:33 sp:7f293d4730f0 ax:ffffffffffffffff si:ffffffffff600000 di:1669 [11079578.411701] exe[793699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac56166387 cs:33 sp:7f293d4730f0 ax:ffffffffffffffff si:ffffffffff600000 di:1669 [11079578.437572] exe[794543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac56166387 cs:33 sp:7f293d4730f0 ax:ffffffffffffffff si:ffffffffff600000 di:1669 [11079578.491957] exe[794541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac56166387 cs:33 sp:7f293d4730f0 ax:ffffffffffffffff si:ffffffffff600000 di:1669 [11079578.516992] exe[793676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac56166387 cs:33 sp:7f293d4310f0 ax:ffffffffffffffff si:ffffffffff600000 di:1669 [11079755.482152] umip: exe[770725] ip:20000080 sp:7f92c6727bb8: STR instruction cannot be used by applications. [11079755.628128] umip: exe[846199] ip:20000080 sp:7f92c6727bb8: STR instruction cannot be used by applications. [11079755.763447] umip: exe[846372] ip:20000080 sp:7f92c6727bb8: STR instruction cannot be used by applications. [11079866.075195] umip: exe[770237] ip:20000080 sp:7f92c6727bb8: STR instruction cannot be used by applications. [11079867.164405] umip: exe[775764] ip:20000080 sp:7f92c6727bb8: STR instruction cannot be used by applications. [11080452.437182] exe[819790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9e9da9387 cs:33 sp:7f3eccea90f0 ax:ffffffffffffffff si:ffffffffff600000 di:6c3 [11080452.585801] exe[822498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9e9da9387 cs:33 sp:7f3eccea90f0 ax:ffffffffffffffff si:ffffffffff600000 di:6c3 [11080452.614061] exe[819790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9e9da9387 cs:33 sp:7f3ecce880f0 ax:ffffffffffffffff si:ffffffffff600000 di:6c3 [11080452.756289] exe[822498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9e9da9387 cs:33 sp:7f3eccea90f0 ax:ffffffffffffffff si:ffffffffff600000 di:6c3 [11081684.924270] umip: exe[927740] ip:20000080 sp:7f8d680b6bb8: STR instruction cannot be used by applications. [11081685.755409] umip: exe[927427] ip:20000080 sp:7f8d680b6bb8: STR instruction cannot be used by applications. [11081685.869560] umip: exe[957675] ip:20000080 sp:7f8d680b6bb8: STR instruction cannot be used by applications. [11081782.879201] exe[940954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d56f4e6 cs:33 sp:7f82a65958e8 ax:ffffffffff600000 si:7f82a6595e08 di:ffffffffff600000 [11081783.843291] exe[809077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d56f4e6 cs:33 sp:7f82a65958e8 ax:ffffffffff600000 si:7f82a6595e08 di:ffffffffff600000 [11081784.135899] exe[964376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d56f4e6 cs:33 sp:7f82a65958e8 ax:ffffffffff600000 si:7f82a6595e08 di:ffffffffff600000 [11082201.541999] exe[967892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c591d74e6 cs:33 sp:7f72331518e8 ax:ffffffffff600000 si:7f7233151e08 di:ffffffffff600000 [11082201.616088] exe[968680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c591d74e6 cs:33 sp:7f72331308e8 ax:ffffffffff600000 si:7f7233130e08 di:ffffffffff600000 [11082206.533172] exe[968049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c591d74e6 cs:33 sp:7f72331518e8 ax:ffffffffff600000 si:7f7233151e08 di:ffffffffff600000 [11082206.627052] exe[968049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c591d74e6 cs:33 sp:7f72331518e8 ax:ffffffffff600000 si:7f7233151e08 di:ffffffffff600000 [11082206.719767] exe[970071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c591d74e6 cs:33 sp:7f72331518e8 ax:ffffffffff600000 si:7f7233151e08 di:ffffffffff600000 [11082206.805880] exe[990529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c591d74e6 cs:33 sp:7f72331518e8 ax:ffffffffff600000 si:7f7233151e08 di:ffffffffff600000 [11082206.888191] exe[990141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c591d74e6 cs:33 sp:7f72331518e8 ax:ffffffffff600000 si:7f7233151e08 di:ffffffffff600000 [11082206.963864] exe[978956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c591d74e6 cs:33 sp:7f72331518e8 ax:ffffffffff600000 si:7f7233151e08 di:ffffffffff600000 [11082207.035100] exe[990529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c591d74e6 cs:33 sp:7f72331518e8 ax:ffffffffff600000 si:7f7233151e08 di:ffffffffff600000 [11082207.104547] exe[990529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c591d74e6 cs:33 sp:7f72331518e8 ax:ffffffffff600000 si:7f7233151e08 di:ffffffffff600000 [11082207.166114] exe[968680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c591d74e6 cs:33 sp:7f72331518e8 ax:ffffffffff600000 si:7f7233151e08 di:ffffffffff600000 [11082207.226011] exe[968049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c591d74e6 cs:33 sp:7f72331518e8 ax:ffffffffff600000 si:7f7233151e08 di:ffffffffff600000 [11082207.298134] exe[990529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c591d74e6 cs:33 sp:7f72331518e8 ax:ffffffffff600000 si:7f7233151e08 di:ffffffffff600000 [11083609.399376] umip: exe[943646] ip:20000180 sp:7f9ed59b1bb8: STR instruction cannot be used by applications. [11083609.628235] umip: exe[936385] ip:20000180 sp:7f9ed59b1bb8: STR instruction cannot be used by applications. [11084461.175821] warn_bad_vsyscall: 21 callbacks suppressed [11084461.175824] exe[49869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563576efb4e6 cs:33 sp:7f6b969bc8e8 ax:ffffffffff600000 si:7f6b969bce08 di:ffffffffff600000 [11084461.297407] exe[79947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563576efb4e6 cs:33 sp:7f6b9699b8e8 ax:ffffffffff600000 si:7f6b9699be08 di:ffffffffff600000 [11084461.318219] exe[79947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563576efb4e6 cs:33 sp:7f6b9699b8e8 ax:ffffffffff600000 si:7f6b9699be08 di:ffffffffff600000 [11084461.338980] exe[79947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563576efb4e6 cs:33 sp:7f6b9699b8e8 ax:ffffffffff600000 si:7f6b9699be08 di:ffffffffff600000 [11084461.359682] exe[79927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563576efb4e6 cs:33 sp:7f6b9699b8e8 ax:ffffffffff600000 si:7f6b9699be08 di:ffffffffff600000 [11084461.384668] exe[79927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563576efb4e6 cs:33 sp:7f6b9699b8e8 ax:ffffffffff600000 si:7f6b9699be08 di:ffffffffff600000 [11084461.406377] exe[79927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563576efb4e6 cs:33 sp:7f6b9699b8e8 ax:ffffffffff600000 si:7f6b9699be08 di:ffffffffff600000 [11084461.428870] exe[79927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563576efb4e6 cs:33 sp:7f6b9699b8e8 ax:ffffffffff600000 si:7f6b9699be08 di:ffffffffff600000 [11084461.451361] exe[79927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563576efb4e6 cs:33 sp:7f6b9699b8e8 ax:ffffffffff600000 si:7f6b9699be08 di:ffffffffff600000 [11084461.472908] exe[84150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563576efb4e6 cs:33 sp:7f6b9699b8e8 ax:ffffffffff600000 si:7f6b9699be08 di:ffffffffff600000 [11085104.013368] umip: exe[96619] ip:20000080 sp:7fdd39ac2bb8: STR instruction cannot be used by applications. [11085104.276212] umip: exe[27150] ip:20000080 sp:7fdd39aa1bb8: STR instruction cannot be used by applications. [11087230.074580] warn_bad_vsyscall: 57 callbacks suppressed [11087230.074583] exe[335835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d933fda387 cs:33 sp:7f27423140f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11087854.822781] exe[257320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e5e4cbc2f cs:33 sp:7fb60f358158 ax:114 si:ffffffffff600000 di:114 [11087854.921464] exe[240796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e5e4cbc2f cs:33 sp:7fb60f337158 ax:114 si:ffffffffff600000 di:114 [11087854.998967] exe[321049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e5e4cbc2f cs:33 sp:7fb60f358158 ax:114 si:ffffffffff600000 di:114 [11088520.166820] exe[355786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd6696e4e6 cs:33 sp:7f8221eec8e8 ax:ffffffffff600000 si:7f8221eece08 di:ffffffffff600000 [11088520.286528] exe[349552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd6696e4e6 cs:33 sp:7f8221eec8e8 ax:ffffffffff600000 si:7f8221eece08 di:ffffffffff600000 [11088520.365164] exe[347995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd6696e4e6 cs:33 sp:7f8221eec8e8 ax:ffffffffff600000 si:7f8221eece08 di:ffffffffff600000 [11088520.398464] exe[347995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd6696e4e6 cs:33 sp:7f8221eec8e8 ax:ffffffffff600000 si:7f8221eece08 di:ffffffffff600000 [11088521.079823] exe[358023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b572e84e6 cs:33 sp:7f8082e6d8e8 ax:ffffffffff600000 si:7f8082e6de08 di:ffffffffff600000 [11088521.188453] exe[357862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b572e84e6 cs:33 sp:7f8082e6d8e8 ax:ffffffffff600000 si:7f8082e6de08 di:ffffffffff600000 [11088521.306667] exe[357862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b572e84e6 cs:33 sp:7f8082e6d8e8 ax:ffffffffff600000 si:7f8082e6de08 di:ffffffffff600000 [11088521.436411] exe[357365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b572e84e6 cs:33 sp:7f8082e6d8e8 ax:ffffffffff600000 si:7f8082e6de08 di:ffffffffff600000 [11088521.536513] exe[356479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b572e84e6 cs:33 sp:7f8082e6d8e8 ax:ffffffffff600000 si:7f8082e6de08 di:ffffffffff600000 [11088521.623517] exe[353513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b572e84e6 cs:33 sp:7f8082e6d8e8 ax:ffffffffff600000 si:7f8082e6de08 di:ffffffffff600000 [11088582.516519] warn_bad_vsyscall: 1 callbacks suppressed [11088582.516523] exe[365345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646177604e6 cs:33 sp:7f06be4248e8 ax:ffffffffff600000 si:7f06be424e08 di:ffffffffff600000 [11088582.662512] exe[307563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646177604e6 cs:33 sp:7f06be4248e8 ax:ffffffffff600000 si:7f06be424e08 di:ffffffffff600000 [11088582.777622] exe[307563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646177604e6 cs:33 sp:7f06be4248e8 ax:ffffffffff600000 si:7f06be424e08 di:ffffffffff600000 [11089179.272867] exe[369375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e13c0b4e6 cs:33 sp:7f86770528e8 ax:ffffffffff600000 si:7f8677052e08 di:ffffffffff600000 [11089180.166574] exe[309922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e13c0b4e6 cs:33 sp:7f86770318e8 ax:ffffffffff600000 si:7f8677031e08 di:ffffffffff600000 [11089180.257724] exe[306839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e13c0b4e6 cs:33 sp:7f86770528e8 ax:ffffffffff600000 si:7f8677052e08 di:ffffffffff600000 [11089263.125783] exe[368155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56245d4a64e6 cs:33 sp:7fe7887568e8 ax:ffffffffff600000 si:7fe788756e08 di:ffffffffff600000 [11089263.286025] exe[368070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56245d4a64e6 cs:33 sp:7fe7887358e8 ax:ffffffffff600000 si:7fe788735e08 di:ffffffffff600000 [11089263.771892] exe[370745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56245d4a64e6 cs:33 sp:7fe7887568e8 ax:ffffffffff600000 si:7fe788756e08 di:ffffffffff600000 [11089303.141612] exe[382196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a683c374e6 cs:33 sp:7fda3b0718e8 ax:ffffffffff600000 si:7fda3b071e08 di:ffffffffff600000 [11089349.211138] umip: exe[385656] ip:20000080 sp:7f7f59d2bbb8: STR instruction cannot be used by applications. [11089350.072792] umip: exe[385646] ip:20000080 sp:7f7f59d0abb8: STR instruction cannot be used by applications. [11089350.165992] umip: exe[385649] ip:20000080 sp:7f7f59d0abb8: STR instruction cannot be used by applications. [11089711.351618] umip: exe[391969] ip:20000080 sp:7f7f59d2bbb8: STR instruction cannot be used by applications. [11089711.527016] umip: exe[390243] ip:20000080 sp:7f7f59d2bbb8: STR instruction cannot be used by applications. [11089953.985283] exe[370451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bb01924e6 cs:33 sp:7f165947f8e8 ax:ffffffffff600000 si:7f165947fe08 di:ffffffffff600000 [11089954.128236] exe[370441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bb01924e6 cs:33 sp:7f165945e8e8 ax:ffffffffff600000 si:7f165945ee08 di:ffffffffff600000 [11089954.249637] exe[348423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bb01924e6 cs:33 sp:7f165947f8e8 ax:ffffffffff600000 si:7f165947fe08 di:ffffffffff600000 [11090564.476870] exe[387084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd4906f4e6 cs:33 sp:7f9c08d2e8e8 ax:ffffffffff600000 si:7f9c08d2ee08 di:ffffffffff600000 [11090564.651217] exe[401483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd4906f4e6 cs:33 sp:7f9c08d2e8e8 ax:ffffffffff600000 si:7f9c08d2ee08 di:ffffffffff600000 [11090564.842990] exe[387090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd4906f4e6 cs:33 sp:7f9c08d2e8e8 ax:ffffffffff600000 si:7f9c08d2ee08 di:ffffffffff600000 [11090664.518096] exe[326042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11091689.406729] umip: exe[487285] ip:20000080 sp:7fd6ba8ddbb8: STR instruction cannot be used by applications. [11091689.505498] umip: exe[503901] ip:20000080 sp:7fd6ba8ddbb8: STR instruction cannot be used by applications. [11091689.613891] umip: exe[503897] ip:20000080 sp:7fd6ba8ddbb8: STR instruction cannot be used by applications. [11092722.271622] exe[447328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd4b4d387 cs:33 sp:7fce0f71c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2bf3 [11092723.076861] exe[446568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd4b4d387 cs:33 sp:7fce0f71c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2bf3 [11092723.959739] exe[450060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd4b4d387 cs:33 sp:7fce0f6fb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2bf3 [11092762.660256] umip: exe[525568] ip:20000080 sp:7fed4765bbb8: STR instruction cannot be used by applications. [11092763.545296] umip: exe[513296] ip:20000080 sp:7fed4765bbb8: STR instruction cannot be used by applications. [11092763.692413] umip: exe[525534] ip:20000080 sp:7fed4765bbb8: STR instruction cannot be used by applications. [11092904.539928] umip: exe[490460] ip:20000080 sp:7fc55bd9dbb8: STR instruction cannot be used by applications. [11092904.698241] umip: exe[526705] ip:20000080 sp:7fc55bd9dbb8: STR instruction cannot be used by applications. [11092904.835702] umip: exe[490525] ip:20000080 sp:7fc55bd9dbb8: STR instruction cannot be used by applications. [11093223.676947] umip: exe[503579] ip:20000080 sp:7fb4d954bbb8: STR instruction cannot be used by applications. [11093223.921416] umip: exe[503579] ip:20000080 sp:7fb4d954bbb8: STR instruction cannot be used by applications. [11093224.834754] umip: exe[533345] ip:20000080 sp:7fb4d954bbb8: STR instruction cannot be used by applications. [11093354.519937] exe[519479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c83514e6 cs:33 sp:7f6eafcc68e8 ax:ffffffffff600000 si:7f6eafcc6e08 di:ffffffffff600000 [11093354.658353] exe[519297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c83514e6 cs:33 sp:7f6eafcc68e8 ax:ffffffffff600000 si:7f6eafcc6e08 di:ffffffffff600000 [11093354.727431] exe[519213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c83514e6 cs:33 sp:7f6eafca58e8 ax:ffffffffff600000 si:7f6eafca5e08 di:ffffffffff600000 [11093354.844107] exe[518802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c83514e6 cs:33 sp:7f6eafcc68e8 ax:ffffffffff600000 si:7f6eafcc6e08 di:ffffffffff600000 [11093488.100536] umip: exe[529602] ip:20000080 sp:7fc55bd9dbb8: STR instruction cannot be used by applications. [11093488.374546] umip: exe[529602] ip:20000080 sp:7fc55bd9dbb8: STR instruction cannot be used by applications. [11093488.615097] umip: exe[530514] ip:20000080 sp:7fc55bd9dbb8: STR instruction cannot be used by applications. [11093519.395874] exe[525907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c39257c2f cs:33 sp:7f78fd2be158 ax:118 si:ffffffffff600000 di:118 [11093519.963393] exe[537016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c39257c2f cs:33 sp:7f78fcdff158 ax:118 si:ffffffffff600000 di:118 [11093520.820736] exe[517102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c39257c2f cs:33 sp:7f78fcdbd158 ax:118 si:ffffffffff600000 di:118 [11093520.858709] exe[506476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c39257c2f cs:33 sp:7f78fcdbd158 ax:118 si:ffffffffff600000 di:118 [11093520.890617] exe[512359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c39257c2f cs:33 sp:7f78fcdbd158 ax:118 si:ffffffffff600000 di:118 [11093520.953478] exe[517102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c39257c2f cs:33 sp:7f78fcdbd158 ax:118 si:ffffffffff600000 di:118 [11093520.988166] exe[539750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c39257c2f cs:33 sp:7f78fcdbd158 ax:118 si:ffffffffff600000 di:118 [11093521.022508] exe[532572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c39257c2f cs:33 sp:7f78fcdbd158 ax:118 si:ffffffffff600000 di:118 [11093521.056527] exe[517102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c39257c2f cs:33 sp:7f78fcdbd158 ax:118 si:ffffffffff600000 di:118 [11093521.088741] exe[506476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c39257c2f cs:33 sp:7f78fcdbd158 ax:118 si:ffffffffff600000 di:118 [11094219.711896] warn_bad_vsyscall: 28 callbacks suppressed [11094219.711900] exe[520268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c83514e6 cs:33 sp:7f6eafcc68e8 ax:ffffffffff600000 si:7f6eafcc6e08 di:ffffffffff600000 [11094219.881621] exe[532669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c83514e6 cs:33 sp:7f6eafcc68e8 ax:ffffffffff600000 si:7f6eafcc6e08 di:ffffffffff600000 [11094220.591944] exe[520171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c83514e6 cs:33 sp:7f6eafcc68e8 ax:ffffffffff600000 si:7f6eafcc6e08 di:ffffffffff600000 [11095023.190141] umip: exe[570267] ip:20000080 sp:7f137a431bb8: STR instruction cannot be used by applications. [11095023.347939] umip: exe[573628] ip:20000080 sp:7f137a431bb8: STR instruction cannot be used by applications. [11095023.549977] umip: exe[570267] ip:20000080 sp:7f137a431bb8: STR instruction cannot be used by applications. [11095911.133354] exe[603468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8e95fc2f cs:33 sp:7ff68aac0158 ax:117 si:ffffffffff600000 di:117 [11095911.382101] exe[582485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8e95fc2f cs:33 sp:7ff68aac0158 ax:117 si:ffffffffff600000 di:117 [11095911.608413] exe[582497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8e95fc2f cs:33 sp:7ff68aac0158 ax:117 si:ffffffffff600000 di:117 [11095911.628564] exe[582497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8e95fc2f cs:33 sp:7ff68aac0158 ax:117 si:ffffffffff600000 di:117 [11095911.651165] exe[582497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8e95fc2f cs:33 sp:7ff68aac0158 ax:117 si:ffffffffff600000 di:117 [11095911.671550] exe[582497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8e95fc2f cs:33 sp:7ff68aac0158 ax:117 si:ffffffffff600000 di:117 [11095911.691727] exe[563409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8e95fc2f cs:33 sp:7ff68aac0158 ax:117 si:ffffffffff600000 di:117 [11095911.728237] exe[563671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8e95fc2f cs:33 sp:7ff68aac0158 ax:117 si:ffffffffff600000 di:117 [11095911.754470] exe[562742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8e95fc2f cs:33 sp:7ff68aac0158 ax:117 si:ffffffffff600000 di:117 [11095911.777512] exe[563671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8e95fc2f cs:33 sp:7ff68aac0158 ax:117 si:ffffffffff600000 di:117 [11096185.709404] umip: exe[613057] ip:20000080 sp:7f137a431bb8: STR instruction cannot be used by applications. [11096186.041374] umip: exe[613867] ip:20000080 sp:7f137a431bb8: STR instruction cannot be used by applications. [11096186.355908] umip: exe[606533] ip:20000080 sp:7f137a431bb8: STR instruction cannot be used by applications. [11097956.232639] warn_bad_vsyscall: 57 callbacks suppressed [11097956.232647] exe[595487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fff30dc2f cs:33 sp:7f5b60186158 ax:117 si:ffffffffff600000 di:117 [11097956.438062] exe[595474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fff30dc2f cs:33 sp:7f5b60165158 ax:117 si:ffffffffff600000 di:117 [11097956.857997] exe[595572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fff30dc2f cs:33 sp:7f5b60186158 ax:117 si:ffffffffff600000 di:117 [11098072.404150] umip: exe[633281] ip:20000180 sp:7fd43c7febb8: STR instruction cannot be used by applications. [11098072.528722] umip: exe[633065] ip:20000180 sp:7fd43c7febb8: STR instruction cannot be used by applications. [11098072.582604] umip: exe[629400] ip:20000180 sp:7fd43c7febb8: STR instruction cannot be used by applications. [11098855.347825] exe[644770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55835b912387 cs:33 sp:7f0df2cbd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2154 [11098855.399165] exe[646679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55835b912387 cs:33 sp:7f0df2cbd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2154 [11098855.429998] exe[647023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55835b912387 cs:33 sp:7f0df2c7b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2154 [11098855.482561] exe[646923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55835b912387 cs:33 sp:7f0df2cbd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2154 [11098855.506258] exe[644298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55835b912387 cs:33 sp:7f0df2cbd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2154 [11099139.619749] exe[715865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11099139.884564] exe[715886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11099140.155835] exe[715901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11099140.400192] exe[715912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11099140.689671] exe[715921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11099140.968267] exe[715936] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11099141.217312] exe[715936] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11099211.137540] umip: exe[712655] ip:20000080 sp:7fc2f6369bb8: STR instruction cannot be used by applications. [11099211.228418] umip: exe[720738] ip:20000080 sp:7fc2f6369bb8: STR instruction cannot be used by applications. [11099211.318837] umip: exe[720738] ip:20000080 sp:7fc2f6369bb8: STR instruction cannot be used by applications. [11099211.411765] umip: exe[720736] ip:20000080 sp:7fc2f6369bb8: STR instruction cannot be used by applications. [11099553.717878] umip: exe[751608] ip:20000080 sp:7fee39be9bb8: STR instruction cannot be used by applications. [11099844.788586] exe[734215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11099845.051560] exe[749228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11099845.350655] exe[734551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11099845.621720] exe[734215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11099880.293819] exe[762968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3db65f4e6 cs:33 sp:7efd04bcf8e8 ax:ffffffffff600000 si:7efd04bcfe08 di:ffffffffff600000 [11099880.384801] exe[766549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3db65f4e6 cs:33 sp:7efd04bcf8e8 ax:ffffffffff600000 si:7efd04bcfe08 di:ffffffffff600000 [11099880.449883] exe[767557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3db65f4e6 cs:33 sp:7efd04bcf8e8 ax:ffffffffff600000 si:7efd04bcfe08 di:ffffffffff600000 [11099880.514065] exe[768404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3db65f4e6 cs:33 sp:7efd04bcf8e8 ax:ffffffffff600000 si:7efd04bcfe08 di:ffffffffff600000 [11100129.375730] exe[762137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb718ee4e6 cs:33 sp:7f5b268918e8 ax:ffffffffff600000 si:7f5b26891e08 di:ffffffffff600000 [11100129.507619] exe[791357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb718ee4e6 cs:33 sp:7f5b268918e8 ax:ffffffffff600000 si:7f5b26891e08 di:ffffffffff600000 [11100129.584746] exe[765477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb718ee4e6 cs:33 sp:7f5b268918e8 ax:ffffffffff600000 si:7f5b26891e08 di:ffffffffff600000 [11100129.679944] exe[698578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb718ee4e6 cs:33 sp:7f5b268918e8 ax:ffffffffff600000 si:7f5b26891e08 di:ffffffffff600000 [11100483.871038] exe[796872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11100484.195573] exe[796872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11100484.539622] exe[796872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11100484.819495] exe[788603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11100485.129286] exe[787375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11100485.464616] exe[787375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11100485.759713] exe[796872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11101029.188467] exe[801138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e1a034e6 cs:33 sp:7fb6bccea8e8 ax:ffffffffff600000 si:7fb6bcceae08 di:ffffffffff600000 [11101029.266473] exe[790730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e1a034e6 cs:33 sp:7fb6bccea8e8 ax:ffffffffff600000 si:7fb6bcceae08 di:ffffffffff600000 [11101029.363300] exe[802788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e1a034e6 cs:33 sp:7fb6bccea8e8 ax:ffffffffff600000 si:7fb6bcceae08 di:ffffffffff600000 [11101029.424001] exe[804058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e1a034e6 cs:33 sp:7fb6bccea8e8 ax:ffffffffff600000 si:7fb6bcceae08 di:ffffffffff600000 [11101038.533713] exe[800740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11101038.842708] exe[803688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11101039.180039] exe[800756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11101039.549205] exe[800767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11101165.770305] exe[700597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b925cd4e6 cs:33 sp:7f56de98f8e8 ax:ffffffffff600000 si:7f56de98fe08 di:ffffffffff600000 [11101432.977966] exe[812785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b5533b4e6 cs:33 sp:7f51915e58e8 ax:ffffffffff600000 si:7f51915e5e08 di:ffffffffff600000 [11101433.076496] exe[785936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b5533b4e6 cs:33 sp:7f51915e58e8 ax:ffffffffff600000 si:7f51915e5e08 di:ffffffffff600000 [11101433.158625] exe[796541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b5533b4e6 cs:33 sp:7f51915e58e8 ax:ffffffffff600000 si:7f51915e5e08 di:ffffffffff600000 [11101433.252791] exe[803773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b5533b4e6 cs:33 sp:7f51915e58e8 ax:ffffffffff600000 si:7f51915e5e08 di:ffffffffff600000 [11102049.577212] exe[826229] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11102444.040888] exe[833723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11102444.377804] exe[832607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11102444.708616] exe[831022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11102445.011126] exe[833721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11102479.787638] exe[806008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e1a034e6 cs:33 sp:7fb6bccea8e8 ax:ffffffffff600000 si:7fb6bcceae08 di:ffffffffff600000 [11102479.880912] exe[790785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e1a034e6 cs:33 sp:7fb6bccea8e8 ax:ffffffffff600000 si:7fb6bcceae08 di:ffffffffff600000 [11102479.969018] exe[785377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e1a034e6 cs:33 sp:7fb6bccea8e8 ax:ffffffffff600000 si:7fb6bcceae08 di:ffffffffff600000 [11102480.023564] exe[776060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e1a034e6 cs:33 sp:7fb6bccea8e8 ax:ffffffffff600000 si:7fb6bcceae08 di:ffffffffff600000 [11102711.397403] exe[834109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8082f64e6 cs:33 sp:7f61253d28e8 ax:ffffffffff600000 si:7f61253d2e08 di:ffffffffff600000 [11102711.573256] exe[833425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8082f64e6 cs:33 sp:7f61253d28e8 ax:ffffffffff600000 si:7f61253d2e08 di:ffffffffff600000 [11102711.699277] exe[840950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8082f64e6 cs:33 sp:7f61253d28e8 ax:ffffffffff600000 si:7f61253d2e08 di:ffffffffff600000 [11102711.847220] exe[831042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8082f64e6 cs:33 sp:7f61253d28e8 ax:ffffffffff600000 si:7f61253d2e08 di:ffffffffff600000 [11102711.935695] exe[831359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639382f64e6 cs:33 sp:7f1ecd7928e8 ax:ffffffffff600000 si:7f1ecd792e08 di:ffffffffff600000 [11102712.120525] exe[833559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639382f64e6 cs:33 sp:7f1ecd7928e8 ax:ffffffffff600000 si:7f1ecd792e08 di:ffffffffff600000 [11102712.289949] exe[830766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639382f64e6 cs:33 sp:7f1ecd7928e8 ax:ffffffffff600000 si:7f1ecd792e08 di:ffffffffff600000 [11102756.433992] exe[832440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11102919.208279] exe[833655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d308a504e6 cs:33 sp:7f210ec808e8 ax:ffffffffff600000 si:7f210ec80e08 di:ffffffffff600000 [11102993.837715] exe[831030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11103083.201994] exe[854838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11103212.387760] exe[860415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdec1f14e6 cs:33 sp:7fed7a0c08e8 ax:ffffffffff600000 si:7fed7a0c0e08 di:ffffffffff600000 [11103242.665992] exe[859686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f9b3404e6 cs:33 sp:7f454b9fe8e8 ax:ffffffffff600000 si:7f454b9fee08 di:ffffffffff600000 [11103515.210171] exe[857105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555561b9e4e6 cs:33 sp:7f9ddc3478e8 ax:ffffffffff600000 si:7f9ddc347e08 di:ffffffffff600000 [11103597.316423] exe[875043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11103840.967254] exe[859875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ec22bf4e6 cs:33 sp:7f6a091308e8 ax:ffffffffff600000 si:7f6a09130e08 di:ffffffffff600000 [11104168.646555] exe[870311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c93d9854e6 cs:33 sp:7f4d632288e8 ax:ffffffffff600000 si:7f4d63228e08 di:ffffffffff600000 [11104191.108769] exe[870186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622e60084e6 cs:33 sp:7f32d04ed8e8 ax:ffffffffff600000 si:7f32d04ede08 di:ffffffffff600000 [11104210.973558] exe[890258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc70c34e6 cs:33 sp:7f9a2d9d18e8 ax:ffffffffff600000 si:7f9a2d9d1e08 di:ffffffffff600000 [11104225.037364] exe[859841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f9b3404e6 cs:33 sp:7f454b9fe8e8 ax:ffffffffff600000 si:7f454b9fee08 di:ffffffffff600000 [11104248.676268] exe[865776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d33f864e6 cs:33 sp:7faab09e58e8 ax:ffffffffff600000 si:7faab09e5e08 di:ffffffffff600000 [11104281.540439] exe[877738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d84aec4e6 cs:33 sp:7ff6f9a528e8 ax:ffffffffff600000 si:7ff6f9a52e08 di:ffffffffff600000 [11104449.885567] exe[827899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f790c344e6 cs:33 sp:7f36969a78e8 ax:ffffffffff600000 si:7f36969a7e08 di:ffffffffff600000 [11104489.034897] exe[847579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a664e04e6 cs:33 sp:7ffb88ee38e8 ax:ffffffffff600000 si:7ffb88ee3e08 di:ffffffffff600000 [11104631.236012] exe[861694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4cc1bc4e6 cs:33 sp:7fe5f64398e8 ax:ffffffffff600000 si:7fe5f6439e08 di:ffffffffff600000 [11104654.436549] exe[877395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c21e8814e6 cs:33 sp:7ff2c97608e8 ax:ffffffffff600000 si:7ff2c9760e08 di:ffffffffff600000 [11104787.523810] exe[895396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5014c24e6 cs:33 sp:7f15d950a8e8 ax:ffffffffff600000 si:7f15d950ae08 di:ffffffffff600000 [11104791.277889] exe[829413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a704724e6 cs:33 sp:7f68561108e8 ax:ffffffffff600000 si:7f6856110e08 di:ffffffffff600000 [11104883.583915] exe[891857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c93d990c2f cs:33 sp:7f4d63229158 ax:118 si:ffffffffff600000 di:118 [11104883.758743] exe[871163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c93d990c2f cs:33 sp:7f4d63229158 ax:118 si:ffffffffff600000 di:118 [11104884.577552] exe[869110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c93d990c2f cs:33 sp:7f4d62d7b158 ax:118 si:ffffffffff600000 di:118 [11105094.254235] exe[866063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9787014e6 cs:33 sp:7fb826bce8e8 ax:ffffffffff600000 si:7fb826bcee08 di:ffffffffff600000 [11105094.366456] exe[859583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9787014e6 cs:33 sp:7fb826bce8e8 ax:ffffffffff600000 si:7fb826bcee08 di:ffffffffff600000 [11105094.392588] exe[905993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9787014e6 cs:33 sp:7fb826b4a8e8 ax:ffffffffff600000 si:7fb826b4ae08 di:ffffffffff600000 [11105095.051044] exe[873859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9787014e6 cs:33 sp:7fb826bad8e8 ax:ffffffffff600000 si:7fb826bade08 di:ffffffffff600000 [11105475.560871] exe[911083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d73da9e4e6 cs:33 sp:7f0f74b2d8e8 ax:ffffffffff600000 si:7f0f74b2de08 di:ffffffffff600000 [11105475.680779] exe[909646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d73da9e4e6 cs:33 sp:7f0f74b2d8e8 ax:ffffffffff600000 si:7f0f74b2de08 di:ffffffffff600000 [11105475.720122] exe[908278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d73da9e4e6 cs:33 sp:7f0f74b0c8e8 ax:ffffffffff600000 si:7f0f74b0ce08 di:ffffffffff600000 [11105476.400892] exe[901662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d73da9e4e6 cs:33 sp:7f0f74b2d8e8 ax:ffffffffff600000 si:7f0f74b2de08 di:ffffffffff600000 [11105476.436343] exe[900829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d73da9e4e6 cs:33 sp:7f0f74b0c8e8 ax:ffffffffff600000 si:7f0f74b0ce08 di:ffffffffff600000 [11108826.941441] exe[65168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eecc72bc2f cs:33 sp:7f7b881e7158 ax:114 si:ffffffffff600000 di:114 [11108827.825459] exe[43788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eecc72bc2f cs:33 sp:7f7b88184158 ax:114 si:ffffffffff600000 di:114 [11108828.259535] exe[39836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eecc72bc2f cs:33 sp:7f7b88184158 ax:114 si:ffffffffff600000 di:114 [11109282.687156] umip: exe[65537] ip:20000080 sp:7f9b33599bb8: STR instruction cannot be used by applications. [11109283.594549] umip: exe[43447] ip:20000080 sp:7f9b33599bb8: STR instruction cannot be used by applications. [11109283.781909] umip: exe[73791] ip:20000080 sp:7f9b33599bb8: STR instruction cannot be used by applications. [11113834.077523] exe[193256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ae8b54e6 cs:33 sp:7f68af8d98e8 ax:ffffffffff600000 si:7f68af8d9e08 di:ffffffffff600000 [11113834.221719] exe[207724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ae8b54e6 cs:33 sp:7f68af8d98e8 ax:ffffffffff600000 si:7f68af8d9e08 di:ffffffffff600000 [11113834.251926] exe[176906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ae8b54e6 cs:33 sp:7f68af8b88e8 ax:ffffffffff600000 si:7f68af8b8e08 di:ffffffffff600000 [11113834.361983] exe[183836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ae8b54e6 cs:33 sp:7f68af8978e8 ax:ffffffffff600000 si:7f68af897e08 di:ffffffffff600000 [11116254.690864] exe[284645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654577374e6 cs:33 sp:7f1be233a8e8 ax:ffffffffff600000 si:7f1be233ae08 di:ffffffffff600000 [11116254.793879] exe[285365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654577374e6 cs:33 sp:7f1be233a8e8 ax:ffffffffff600000 si:7f1be233ae08 di:ffffffffff600000 [11116255.587661] exe[282592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654577374e6 cs:33 sp:7f1be233a8e8 ax:ffffffffff600000 si:7f1be233ae08 di:ffffffffff600000 [11116255.618902] exe[282606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654577374e6 cs:33 sp:7f1be233a8e8 ax:ffffffffff600000 si:7f1be233ae08 di:ffffffffff600000 [11116255.650013] exe[291303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654577374e6 cs:33 sp:7f1be233a8e8 ax:ffffffffff600000 si:7f1be233ae08 di:ffffffffff600000 [11116255.680761] exe[286594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654577374e6 cs:33 sp:7f1be233a8e8 ax:ffffffffff600000 si:7f1be233ae08 di:ffffffffff600000 [11116255.710463] exe[286594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654577374e6 cs:33 sp:7f1be233a8e8 ax:ffffffffff600000 si:7f1be233ae08 di:ffffffffff600000 [11116255.737678] exe[286594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654577374e6 cs:33 sp:7f1be233a8e8 ax:ffffffffff600000 si:7f1be233ae08 di:ffffffffff600000 [11116255.768041] exe[286882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654577374e6 cs:33 sp:7f1be233a8e8 ax:ffffffffff600000 si:7f1be233ae08 di:ffffffffff600000 [11116255.797150] exe[286882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654577374e6 cs:33 sp:7f1be233a8e8 ax:ffffffffff600000 si:7f1be233ae08 di:ffffffffff600000 [11116281.318568] warn_bad_vsyscall: 57 callbacks suppressed [11116281.318572] exe[284759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56505658c4e6 cs:33 sp:7f4b789918e8 ax:ffffffffff600000 si:7f4b78991e08 di:ffffffffff600000 [11116281.453424] exe[303562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56505658c4e6 cs:33 sp:7f4b789918e8 ax:ffffffffff600000 si:7f4b78991e08 di:ffffffffff600000 [11116281.578977] exe[286884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56505658c4e6 cs:33 sp:7f4b789918e8 ax:ffffffffff600000 si:7f4b78991e08 di:ffffffffff600000 [11116281.713710] exe[285334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56505658c4e6 cs:33 sp:7f4b789918e8 ax:ffffffffff600000 si:7f4b78991e08 di:ffffffffff600000 [11116281.846817] exe[284528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56505658c4e6 cs:33 sp:7f4b789918e8 ax:ffffffffff600000 si:7f4b78991e08 di:ffffffffff600000 [11116281.993488] exe[284665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56505658c4e6 cs:33 sp:7f4b789918e8 ax:ffffffffff600000 si:7f4b78991e08 di:ffffffffff600000 [11116282.098682] exe[283832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56505658c4e6 cs:33 sp:7f4b789918e8 ax:ffffffffff600000 si:7f4b78991e08 di:ffffffffff600000 [11116282.219784] exe[284551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56505658c4e6 cs:33 sp:7f4b789918e8 ax:ffffffffff600000 si:7f4b78991e08 di:ffffffffff600000 [11116282.359007] exe[286014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56505658c4e6 cs:33 sp:7f4b789918e8 ax:ffffffffff600000 si:7f4b78991e08 di:ffffffffff600000 [11116282.482060] exe[282660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56505658c4e6 cs:33 sp:7f4b789918e8 ax:ffffffffff600000 si:7f4b78991e08 di:ffffffffff600000 [11116897.195481] exe[290646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c29bb54e6 cs:33 sp:7f5bce3f48e8 ax:ffffffffff600000 si:7f5bce3f4e08 di:ffffffffff600000 [11116897.285685] exe[290602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c29bb54e6 cs:33 sp:7f5bce3f48e8 ax:ffffffffff600000 si:7f5bce3f4e08 di:ffffffffff600000 [11116897.447914] exe[327212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c29bb54e6 cs:33 sp:7f5bce3f48e8 ax:ffffffffff600000 si:7f5bce3f4e08 di:ffffffffff600000 [11116897.969679] exe[287983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a20ea724e6 cs:33 sp:7f8366e478e8 ax:ffffffffff600000 si:7f8366e47e08 di:ffffffffff600000 [11116898.051611] exe[327212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a20ea724e6 cs:33 sp:7f8366e478e8 ax:ffffffffff600000 si:7f8366e47e08 di:ffffffffff600000 [11116898.220527] exe[327159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a20ea724e6 cs:33 sp:7f8366e478e8 ax:ffffffffff600000 si:7f8366e47e08 di:ffffffffff600000 [11116898.351320] exe[288082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a20ea724e6 cs:33 sp:7f8366e478e8 ax:ffffffffff600000 si:7f8366e47e08 di:ffffffffff600000 [11116898.411718] exe[303769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a20ea724e6 cs:33 sp:7f8366e478e8 ax:ffffffffff600000 si:7f8366e47e08 di:ffffffffff600000 [11116898.480573] exe[294832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a20ea724e6 cs:33 sp:7f8366e478e8 ax:ffffffffff600000 si:7f8366e47e08 di:ffffffffff600000 [11116898.577746] exe[290602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a20ea724e6 cs:33 sp:7f8366e478e8 ax:ffffffffff600000 si:7f8366e47e08 di:ffffffffff600000 [11116909.415160] warn_bad_vsyscall: 5 callbacks suppressed [11116909.415164] exe[288210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116909.514364] exe[297473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116909.558932] exe[289722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116909.653175] exe[303751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116909.755873] exe[288981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116909.873081] exe[295225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116909.983448] exe[289865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116910.078473] exe[291237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116910.796274] exe[290730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116910.890229] exe[295225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116914.474904] warn_bad_vsyscall: 28 callbacks suppressed [11116914.474908] exe[290716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116914.554539] exe[290534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116914.597586] exe[291315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116915.266818] exe[291319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116915.431197] exe[289437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116916.169605] exe[330350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20b68e8 ax:ffffffffff600000 si:7f46e20b6e08 di:ffffffffff600000 [11116916.269827] exe[290877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116916.990162] exe[330344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116917.086480] exe[287918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116917.174763] exe[288096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116920.077967] warn_bad_vsyscall: 13 callbacks suppressed [11116920.077970] exe[293952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116920.163410] exe[290877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20d78e8 ax:ffffffffff600000 si:7f46e20d7e08 di:ffffffffff600000 [11116920.276865] exe[327235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116920.398917] exe[338101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116920.482905] exe[303769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116921.146661] exe[287989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20538e8 ax:ffffffffff600000 si:7f46e2053e08 di:ffffffffff600000 [11116921.240085] exe[289865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116921.309544] exe[289728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116921.350023] exe[289865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116922.051135] exe[288082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116925.168627] warn_bad_vsyscall: 45 callbacks suppressed [11116925.168630] exe[330772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116925.272097] exe[327235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116926.105180] exe[327220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116926.179811] exe[291319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116926.201233] exe[291319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116926.223032] exe[291319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116926.247600] exe[291319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116926.269306] exe[293228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116926.290503] exe[293228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116926.314023] exe[293228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116930.798721] warn_bad_vsyscall: 131 callbacks suppressed [11116930.798724] exe[290545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116930.864448] exe[327235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116931.593596] exe[332286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116931.658839] exe[291566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116931.701898] exe[290646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116931.765804] exe[290646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116931.788290] exe[290646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116931.810578] exe[290646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116931.832630] exe[290646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116931.856370] exe[290646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116935.986884] warn_bad_vsyscall: 118 callbacks suppressed [11116935.986888] exe[289571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116936.098894] exe[327206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20d78e8 ax:ffffffffff600000 si:7f46e20d7e08 di:ffffffffff600000 [11116936.939797] exe[290611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116937.750670] exe[290713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116937.814511] exe[290713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116937.853389] exe[297473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116938.566844] exe[289571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116938.603671] exe[327183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116938.705791] exe[288256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116939.486933] exe[330353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116941.066551] warn_bad_vsyscall: 48 callbacks suppressed [11116941.066555] exe[330395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116941.188876] exe[330726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116941.316932] exe[288645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116941.362374] exe[288532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116941.467176] exe[330353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116941.528866] exe[289722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116941.660418] exe[332286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116941.793067] exe[338168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116941.876134] exe[291566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116941.985239] exe[332286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116946.575948] warn_bad_vsyscall: 87 callbacks suppressed [11116946.575952] exe[330726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116946.606404] exe[330344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116946.704444] exe[290545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116947.511622] exe[290716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116947.564399] exe[293054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116947.633873] exe[327235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116948.439319] exe[327159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116948.578522] exe[290545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116948.666987] exe[330573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116948.825140] exe[327159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116952.173382] warn_bad_vsyscall: 52 callbacks suppressed [11116952.173384] exe[294828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116952.234929] exe[297473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116953.207436] exe[327235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116953.346568] exe[290534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20b68e8 ax:ffffffffff600000 si:7f46e20b6e08 di:ffffffffff600000 [11116953.607641] exe[287987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116953.632101] exe[287987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116953.653613] exe[287987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116953.677662] exe[288160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116953.703126] exe[288160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116953.726450] exe[288160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116957.409046] warn_bad_vsyscall: 188 callbacks suppressed [11116957.409049] exe[330353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116957.498116] exe[327207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116957.525770] exe[327207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116958.302765] exe[288614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116958.411834] exe[327215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116959.222825] exe[288082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116959.260787] exe[288082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20b68e8 ax:ffffffffff600000 si:7f46e20b6e08 di:ffffffffff600000 [11116959.362392] exe[293054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20d78e8 ax:ffffffffff600000 si:7f46e20d7e08 di:ffffffffff600000 [11116959.598053] exe[287983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116959.660145] exe[290716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116963.077946] warn_bad_vsyscall: 14 callbacks suppressed [11116963.077949] exe[288082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116963.161487] exe[290716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e21198e8 ax:ffffffffff600000 si:7f46e2119e08 di:ffffffffff600000 [11116963.258392] exe[288532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116963.712410] exe[293108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116963.812045] exe[288660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116963.961139] exe[290611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116963.991585] exe[291408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116964.245985] exe[290716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116964.875760] exe[290716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116964.908457] exe[290716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116968.659999] warn_bad_vsyscall: 75 callbacks suppressed [11116968.660003] exe[288660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116968.700793] exe[287989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116968.802992] exe[287989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116968.837181] exe[287989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116969.607961] exe[327223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116969.852745] exe[327168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116969.878516] exe[331010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116969.908980] exe[331010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116969.931595] exe[331010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116969.954925] exe[331010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e20f88e8 ax:ffffffffff600000 si:7f46e20f8e08 di:ffffffffff600000 [11116973.986853] warn_bad_vsyscall: 41 callbacks suppressed [11116973.986859] exe[327215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116974.076221] exe[298806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116974.128931] exe[289675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116974.929895] exe[288393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116975.009323] exe[303751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116975.041485] exe[303751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116975.767956] exe[288256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116975.797883] exe[288256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116976.648706] exe[290611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116976.710987] exe[299484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11116979.289042] warn_bad_vsyscall: 51 callbacks suppressed [11116979.289045] exe[338101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44d2e4e6 cs:33 sp:7f46e213a8e8 ax:ffffffffff600000 si:7f46e213ae08 di:ffffffffff600000 [11118039.262763] umip: exe[394828] ip:20000080 sp:7f056790dbb8: STR instruction cannot be used by applications. [11118040.498675] exe[390177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564788644e6 cs:33 sp:7f2913bfe8e8 ax:ffffffffff600000 si:7f2913bfee08 di:ffffffffff600000 [11118041.304139] exe[389921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564788644e6 cs:33 sp:7f2913bfe8e8 ax:ffffffffff600000 si:7f2913bfee08 di:ffffffffff600000 [11118041.363888] exe[373253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564788644e6 cs:33 sp:7f2913bfe8e8 ax:ffffffffff600000 si:7f2913bfee08 di:ffffffffff600000 [11118041.420595] exe[373972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564788644e6 cs:33 sp:7f2913bfe8e8 ax:ffffffffff600000 si:7f2913bfee08 di:ffffffffff600000 [11118091.949753] exe[392192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c81a624e6 cs:33 sp:7fb78de648e8 ax:ffffffffff600000 si:7fb78de64e08 di:ffffffffff600000 [11118092.041386] exe[379365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c81a624e6 cs:33 sp:7fb78de648e8 ax:ffffffffff600000 si:7fb78de64e08 di:ffffffffff600000 [11118092.099835] exe[372228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c81a624e6 cs:33 sp:7fb78de648e8 ax:ffffffffff600000 si:7fb78de64e08 di:ffffffffff600000 [11118092.179007] exe[376020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c81a624e6 cs:33 sp:7fb78de648e8 ax:ffffffffff600000 si:7fb78de64e08 di:ffffffffff600000 [11118254.266627] umip: exe[401629] ip:20000080 sp:7f056790dbb8: STR instruction cannot be used by applications. [11118254.368533] umip: exe[402382] ip:20000080 sp:7f056790dbb8: STR instruction cannot be used by applications. [11118254.473899] umip: exe[401747] ip:20000080 sp:7f056790dbb8: STR instruction cannot be used by applications. [11118254.597859] umip: exe[401396] ip:20000080 sp:7f056790dbb8: STR instruction cannot be used by applications. [11118376.850770] exe[401044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11118377.176681] exe[400569] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11118377.490890] exe[386239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11118377.763566] exe[390808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11118378.121533] exe[392592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11118378.414541] exe[398620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11118378.738548] exe[392592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11118416.090295] exe[403975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558d68e3387 cs:33 sp:7f19eea700f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11118650.479299] exe[411377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559eca896387 cs:33 sp:7fe8315790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11118721.100858] exe[412695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e96287387 cs:33 sp:7f00f1c970f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11118920.162438] exe[376098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584673854e6 cs:33 sp:7f93e0ead8e8 ax:ffffffffff600000 si:7f93e0eade08 di:ffffffffff600000 [11118920.234153] exe[391586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584673854e6 cs:33 sp:7f93e0ead8e8 ax:ffffffffff600000 si:7f93e0eade08 di:ffffffffff600000 [11118920.299773] exe[371678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584673854e6 cs:33 sp:7f93e0ead8e8 ax:ffffffffff600000 si:7f93e0eade08 di:ffffffffff600000 [11118920.367670] exe[379362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584673854e6 cs:33 sp:7f93e0ead8e8 ax:ffffffffff600000 si:7f93e0eade08 di:ffffffffff600000 [11119137.432174] exe[412240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608e2c704e6 cs:33 sp:7f8e137cc8e8 ax:ffffffffff600000 si:7f8e137cce08 di:ffffffffff600000 [11119356.373217] exe[399539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11119356.642422] exe[400569] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11119356.898713] exe[423569] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11119357.215617] exe[400569] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11119436.940352] exe[425750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11119437.247774] exe[425755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11119437.621837] exe[425760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11119437.928487] exe[425764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11119495.809393] exe[418187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c41e2b04e6 cs:33 sp:7f09676b68e8 ax:ffffffffff600000 si:7f09676b6e08 di:ffffffffff600000 [11119743.795536] exe[427851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6eb14e6 cs:33 sp:7f5e9ee228e8 ax:ffffffffff600000 si:7f5e9ee22e08 di:ffffffffff600000 [11119746.762132] exe[427851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6eb14e6 cs:33 sp:7f5e9ee228e8 ax:ffffffffff600000 si:7f5e9ee22e08 di:ffffffffff600000 [11119788.316076] exe[395103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627f90084e6 cs:33 sp:7f1f4cb808e8 ax:ffffffffff600000 si:7f1f4cb80e08 di:ffffffffff600000 [11119788.654656] exe[407477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559eca8ea4e6 cs:33 sp:7fe8315788e8 ax:ffffffffff600000 si:7fe831578e08 di:ffffffffff600000 [11119798.126638] exe[427694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8f98d9387 cs:33 sp:7f18288ab0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11119887.315310] exe[412111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e962db4e6 cs:33 sp:7f00f1c968e8 ax:ffffffffff600000 si:7f00f1c96e08 di:ffffffffff600000 [11119887.549959] exe[432946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574027af4e6 cs:33 sp:7f85241048e8 ax:ffffffffff600000 si:7f8524104e08 di:ffffffffff600000 [11119939.659086] exe[419782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b157aab4e6 cs:33 sp:7fab37f808e8 ax:ffffffffff600000 si:7fab37f80e08 di:ffffffffff600000 [11119939.765292] exe[419587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b157aab4e6 cs:33 sp:7fab37f808e8 ax:ffffffffff600000 si:7fab37f80e08 di:ffffffffff600000 [11119939.853411] exe[428136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b157aab4e6 cs:33 sp:7fab37f808e8 ax:ffffffffff600000 si:7fab37f80e08 di:ffffffffff600000 [11119939.948454] exe[428008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b157aab4e6 cs:33 sp:7fab37f808e8 ax:ffffffffff600000 si:7fab37f80e08 di:ffffffffff600000 [11120012.371438] exe[436243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11120012.663974] exe[435202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11120012.953158] exe[435772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11120013.256874] exe[432853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11120119.576525] exe[437292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11120119.933493] exe[437092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11120120.259379] exe[437292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11120120.624117] exe[437091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11120221.548850] exe[390684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cb55ef4e6 cs:33 sp:7fc6ddb938e8 ax:ffffffffff600000 si:7fc6ddb93e08 di:ffffffffff600000 [11120221.632463] exe[379544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cb55ef4e6 cs:33 sp:7fc6ddb938e8 ax:ffffffffff600000 si:7fc6ddb93e08 di:ffffffffff600000 [11120221.756607] exe[373294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cb55ef4e6 cs:33 sp:7fc6ddb938e8 ax:ffffffffff600000 si:7fc6ddb93e08 di:ffffffffff600000 [11120221.878558] exe[372132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cb55ef4e6 cs:33 sp:7fc6ddb938e8 ax:ffffffffff600000 si:7fc6ddb93e08 di:ffffffffff600000 [11120247.483947] exe[426680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564544c224e6 cs:33 sp:7f6866b278e8 ax:ffffffffff600000 si:7f6866b27e08 di:ffffffffff600000 [11120247.578297] exe[413419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564544c224e6 cs:33 sp:7f6866b278e8 ax:ffffffffff600000 si:7f6866b27e08 di:ffffffffff600000 [11120346.605394] exe[440820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608e2c704e6 cs:33 sp:7f8e137cc8e8 ax:ffffffffff600000 si:7f8e137cce08 di:ffffffffff600000 [11120448.520701] umip: exe[442430] ip:20000080 sp:7f42ea10cbb8: STR instruction cannot be used by applications. [11120695.077107] exe[406071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576db2e34e6 cs:33 sp:7f0632f3a8e8 ax:ffffffffff600000 si:7f0632f3ae08 di:ffffffffff600000 [11120753.756582] exe[438638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faad5634e6 cs:33 sp:7fe96c3d48e8 ax:ffffffffff600000 si:7fe96c3d4e08 di:ffffffffff600000 [11120753.939582] exe[386669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faad5634e6 cs:33 sp:7fe96c3d48e8 ax:ffffffffff600000 si:7fe96c3d4e08 di:ffffffffff600000 [11120754.082576] exe[438695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adf69d04e6 cs:33 sp:7f06a3e2e8e8 ax:ffffffffff600000 si:7f06a3e2ee08 di:ffffffffff600000 [11120754.116491] exe[438684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faad5634e6 cs:33 sp:7fe96c3d48e8 ax:ffffffffff600000 si:7fe96c3d4e08 di:ffffffffff600000 [11120754.240795] exe[441505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adf69d04e6 cs:33 sp:7f06a3e2e8e8 ax:ffffffffff600000 si:7f06a3e2ee08 di:ffffffffff600000 [11120754.270379] exe[438657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faad5634e6 cs:33 sp:7fe96c3d48e8 ax:ffffffffff600000 si:7fe96c3d4e08 di:ffffffffff600000 [11120754.340542] exe[438684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adf69d04e6 cs:33 sp:7f06a3e2e8e8 ax:ffffffffff600000 si:7f06a3e2ee08 di:ffffffffff600000 [11120795.518430] exe[446799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11120941.651534] exe[442871] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11120973.369938] exe[430830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cfc5a84e6 cs:33 sp:7f4fb8aa48e8 ax:ffffffffff600000 si:7f4fb8aa4e08 di:ffffffffff600000 [11120973.406968] exe[383730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7d5cc44e6 cs:33 sp:7f8f2b2f98e8 ax:ffffffffff600000 si:7f8f2b2f9e08 di:ffffffffff600000 [11121011.214557] exe[430722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a1ad68387 cs:33 sp:7f8b131810f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11121089.950789] umip: exe[465578] ip:20000080 sp:7f262f036bb8: STR instruction cannot be used by applications. [11121090.042304] umip: exe[465479] ip:20000080 sp:7f262f036c78: STR instruction cannot be used by applications. [11121094.668311] exe[465713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb108e54e6 cs:33 sp:7f38783578e8 ax:ffffffffff600000 si:7f3878357e08 di:ffffffffff600000 [11121143.450735] exe[468184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11121180.986803] exe[465752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11121211.639074] exe[476340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638a21984e6 cs:33 sp:7f20d8ad88e8 ax:ffffffffff600000 si:7f20d8ad8e08 di:ffffffffff600000 [11121271.841064] exe[473499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55640d2ff4e6 cs:33 sp:7fb64be7c8e8 ax:ffffffffff600000 si:7fb64be7ce08 di:ffffffffff600000 [11121374.755679] exe[462601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da3be014e6 cs:33 sp:7f05863258e8 ax:ffffffffff600000 si:7f0586325e08 di:ffffffffff600000 [11121379.932072] exe[479567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748f70d387 cs:33 sp:7fa2826410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11121454.145512] exe[474837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b0b5c84e6 cs:33 sp:7f62ada9e8e8 ax:ffffffffff600000 si:7f62ada9ee08 di:ffffffffff600000 [11121454.901797] exe[482499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef47da64e6 cs:33 sp:7f05f33ec8e8 ax:ffffffffff600000 si:7f05f33ece08 di:ffffffffff600000 [11121492.262171] exe[466616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eebc9b64e6 cs:33 sp:7f3af31188e8 ax:ffffffffff600000 si:7f3af3118e08 di:ffffffffff600000 [11121492.316613] exe[466627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c4d6984e6 cs:33 sp:7ff6932778e8 ax:ffffffffff600000 si:7ff693277e08 di:ffffffffff600000 [11121517.468527] exe[486579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c4d644387 cs:33 sp:7ff6932780f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11121715.786771] exe[496599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11122047.796307] exe[478849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aeeba34e6 cs:33 sp:7f624cffe8e8 ax:ffffffffff600000 si:7f624cffee08 di:ffffffffff600000 [11122048.094048] exe[505532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55793a8874e6 cs:33 sp:7f7ea196a8e8 ax:ffffffffff600000 si:7f7ea196ae08 di:ffffffffff600000 [11122086.904440] exe[469619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad3626387 cs:33 sp:7f9a1b0b60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11122144.234824] exe[494336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564317acf4e6 cs:33 sp:7f276baf28e8 ax:ffffffffff600000 si:7f276baf2e08 di:ffffffffff600000 [11122147.757439] exe[494454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564317acf4e6 cs:33 sp:7f276baf28e8 ax:ffffffffff600000 si:7f276baf2e08 di:ffffffffff600000 [11122224.308484] exe[470800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c29e6b64e6 cs:33 sp:7fbccc5228e8 ax:ffffffffff600000 si:7fbccc522e08 di:ffffffffff600000 [11122224.480699] exe[489631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c29e6b64e6 cs:33 sp:7fbccc5228e8 ax:ffffffffff600000 si:7fbccc522e08 di:ffffffffff600000 [11122256.658195] exe[483028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef47da64e6 cs:33 sp:7f05f33ec8e8 ax:ffffffffff600000 si:7f05f33ece08 di:ffffffffff600000 [11122257.581359] exe[493064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef47da64e6 cs:33 sp:7f05f33ec8e8 ax:ffffffffff600000 si:7f05f33ece08 di:ffffffffff600000 [11122258.440766] exe[493064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef47da64e6 cs:33 sp:7f05f33aa8e8 ax:ffffffffff600000 si:7f05f33aae08 di:ffffffffff600000 [11122262.956993] exe[497217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5efafe387 cs:33 sp:7f5a8d9d20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11122570.801444] exe[531261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b28874e6 cs:33 sp:7f9b5ef668e8 ax:ffffffffff600000 si:7f9b5ef66e08 di:ffffffffff600000 [11122571.635356] exe[529786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef9d3c4e6 cs:33 sp:7f1e033328e8 ax:ffffffffff600000 si:7f1e03332e08 di:ffffffffff600000 [11122603.077301] exe[513939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564317a7b387 cs:33 sp:7f276baf30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11122739.466251] exe[524529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55557db95c2f cs:33 sp:7fd914b65158 ax:117 si:ffffffffff600000 di:117 [11122739.708856] exe[519405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55557db95c2f cs:33 sp:7fd914b02158 ax:118 si:ffffffffff600000 di:118 [11122740.113262] exe[519993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55557db95c2f cs:33 sp:7fd914b65158 ax:117 si:ffffffffff600000 di:117 [11122940.968951] exe[543135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ffe5904e6 cs:33 sp:7f441646e8e8 ax:ffffffffff600000 si:7f441646ee08 di:ffffffffff600000 [11122944.040909] exe[542719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3bd88f4e6 cs:33 sp:7fd649efb8e8 ax:ffffffffff600000 si:7fd649efbe08 di:ffffffffff600000 [11123067.969982] exe[514211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef9ce8387 cs:33 sp:7f1e033330f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11123533.584354] exe[560091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ffe53c387 cs:33 sp:7f441646f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11124422.018778] exe[484398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a0f1a34e6 cs:33 sp:7f398e98c8e8 ax:ffffffffff600000 si:7f398e98ce08 di:ffffffffff600000 [11124422.628925] exe[569500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a0f1a34e6 cs:33 sp:7f398e96b8e8 ax:ffffffffff600000 si:7f398e96be08 di:ffffffffff600000 [11124422.865475] exe[569551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a0f1a34e6 cs:33 sp:7f398e96b8e8 ax:ffffffffff600000 si:7f398e96be08 di:ffffffffff600000 [11124523.353899] exe[578769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11124524.267003] exe[578836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11124524.539852] exe[578847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11124524.691910] exe[578850] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11124524.833661] exe[578854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11124524.919733] exe[578857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11126590.939122] exe[677617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5027664e6 cs:33 sp:7f9ffb5648e8 ax:ffffffffff600000 si:7f9ffb564e08 di:ffffffffff600000 [11126591.018036] exe[673966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5027664e6 cs:33 sp:7f9ffb5438e8 ax:ffffffffff600000 si:7f9ffb543e08 di:ffffffffff600000 [11126591.081757] exe[673965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5027664e6 cs:33 sp:7f9ffb5648e8 ax:ffffffffff600000 si:7f9ffb564e08 di:ffffffffff600000 [11126591.105707] exe[674077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5027664e6 cs:33 sp:7f9ffb5438e8 ax:ffffffffff600000 si:7f9ffb543e08 di:ffffffffff600000 [11126591.987384] exe[663254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac48be74e6 cs:33 sp:7f0d75de48e8 ax:ffffffffff600000 si:7f0d75de4e08 di:ffffffffff600000 [11126592.052235] exe[663288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac48be74e6 cs:33 sp:7f0d75de48e8 ax:ffffffffff600000 si:7f0d75de4e08 di:ffffffffff600000 [11126592.102220] exe[663508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac48be74e6 cs:33 sp:7f0d75de48e8 ax:ffffffffff600000 si:7f0d75de4e08 di:ffffffffff600000 [11126592.161234] exe[663210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac48be74e6 cs:33 sp:7f0d75de48e8 ax:ffffffffff600000 si:7f0d75de4e08 di:ffffffffff600000 [11126592.222021] exe[673975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac48be74e6 cs:33 sp:7f0d75de48e8 ax:ffffffffff600000 si:7f0d75de4e08 di:ffffffffff600000 [11126923.209178] exe[661759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c421845387 cs:33 sp:7f3a7542d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11127029.179597] exe[695427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555722c14387 cs:33 sp:7f87f2ae80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11127146.945597] exe[692458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638aa878387 cs:33 sp:7f3ec8fe30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11127162.684761] exe[699213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd883be387 cs:33 sp:7f7df41540f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11127178.649605] exe[682554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575458d2387 cs:33 sp:7f3fa00e60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11127562.676657] exe[602103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564317a7b387 cs:33 sp:7f276baf30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11127710.574348] exe[700564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127710.712306] exe[671082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127710.734632] exe[671082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127710.757177] exe[671082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127710.779546] exe[671082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127710.802737] exe[671082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127710.823838] exe[671082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127710.858896] exe[671082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127710.880526] exe[671082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127710.902783] exe[671082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127728.840620] warn_bad_vsyscall: 57 callbacks suppressed [11127728.840623] exe[700828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f815e334e6 cs:33 sp:7f5f5508e8e8 ax:ffffffffff600000 si:7f5f5508ee08 di:ffffffffff600000 [11127729.005267] exe[685960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f815e334e6 cs:33 sp:7f5f5508e8e8 ax:ffffffffff600000 si:7f5f5508ee08 di:ffffffffff600000 [11127729.178046] exe[701169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f815e334e6 cs:33 sp:7f5f5508e8e8 ax:ffffffffff600000 si:7f5f5508ee08 di:ffffffffff600000 [11127729.319740] exe[699280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f815e334e6 cs:33 sp:7f5f5508e8e8 ax:ffffffffff600000 si:7f5f5508ee08 di:ffffffffff600000 [11127729.468102] exe[678241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f815e334e6 cs:33 sp:7f5f5508e8e8 ax:ffffffffff600000 si:7f5f5508ee08 di:ffffffffff600000 [11127729.566574] exe[685400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f815e334e6 cs:33 sp:7f5f5508e8e8 ax:ffffffffff600000 si:7f5f5508ee08 di:ffffffffff600000 [11127729.737676] exe[701072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f815e334e6 cs:33 sp:7f5f5508e8e8 ax:ffffffffff600000 si:7f5f5508ee08 di:ffffffffff600000 [11127729.860423] exe[700531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f815e334e6 cs:33 sp:7f5f5508e8e8 ax:ffffffffff600000 si:7f5f5508ee08 di:ffffffffff600000 [11127729.953043] exe[699956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f815e334e6 cs:33 sp:7f5f5508e8e8 ax:ffffffffff600000 si:7f5f5508ee08 di:ffffffffff600000 [11127730.033737] exe[701169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f815e334e6 cs:33 sp:7f5f5508e8e8 ax:ffffffffff600000 si:7f5f5508ee08 di:ffffffffff600000 [11127735.231460] warn_bad_vsyscall: 6 callbacks suppressed [11127735.231463] exe[701015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127735.334594] exe[701028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127735.467864] exe[700480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127736.007814] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127736.108317] exe[700377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127736.136198] exe[700377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127736.223753] exe[700970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127736.993150] exe[701691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127737.071749] exe[710960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127737.118376] exe[710960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f4f8e8 ax:ffffffffff600000 si:7ff437f4fe08 di:ffffffffff600000 [11127740.276485] warn_bad_vsyscall: 12 callbacks suppressed [11127740.276488] exe[701135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f4f8e8 ax:ffffffffff600000 si:7ff437f4fe08 di:ffffffffff600000 [11127740.415697] exe[685960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127740.557177] exe[700648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127740.750539] exe[700970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127740.780982] exe[700970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127740.902134] exe[700794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127741.078140] exe[685960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f4f8e8 ax:ffffffffff600000 si:7ff437f4fe08 di:ffffffffff600000 [11127741.230602] exe[700357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f4f8e8 ax:ffffffffff600000 si:7ff437f4fe08 di:ffffffffff600000 [11127741.379745] exe[700502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127741.489447] exe[699280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127746.873281] warn_bad_vsyscall: 43 callbacks suppressed [11127746.873284] exe[700068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127746.994030] exe[700258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f2e8e8 ax:ffffffffff600000 si:7ff437f2ee08 di:ffffffffff600000 [11127747.724546] exe[701059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127747.761722] exe[701197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437eec8e8 ax:ffffffffff600000 si:7ff437eece08 di:ffffffffff600000 [11127747.913417] exe[700852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127748.688012] exe[681235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127748.858584] exe[700970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f4f8e8 ax:ffffffffff600000 si:7ff437f4fe08 di:ffffffffff600000 [11127748.881795] exe[700970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f4f8e8 ax:ffffffffff600000 si:7ff437f4fe08 di:ffffffffff600000 [11127748.908186] exe[701015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f4f8e8 ax:ffffffffff600000 si:7ff437f4fe08 di:ffffffffff600000 [11127748.929671] exe[701015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f4f8e8 ax:ffffffffff600000 si:7ff437f4fe08 di:ffffffffff600000 [11127751.910961] warn_bad_vsyscall: 51 callbacks suppressed [11127751.910963] exe[700010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127752.046400] exe[700442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127752.104526] exe[701125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127752.244574] exe[701125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127752.333187] exe[701159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127752.521961] exe[701154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f4f8e8 ax:ffffffffff600000 si:7ff437f4fe08 di:ffffffffff600000 [11127753.296176] exe[701015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127753.457188] exe[700995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127754.168061] exe[700772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127754.200557] exe[700976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f2e8e8 ax:ffffffffff600000 si:7ff437f2ee08 di:ffffffffff600000 [11127756.948326] warn_bad_vsyscall: 8 callbacks suppressed [11127756.948328] exe[699896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127756.980300] exe[699896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127757.690579] exe[700995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127757.758592] exe[700588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127757.792441] exe[700588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127757.867788] exe[685400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f4f8e8 ax:ffffffffff600000 si:7ff437f4fe08 di:ffffffffff600000 [11127758.621826] exe[700149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127758.763219] exe[700738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f4f8e8 ax:ffffffffff600000 si:7ff437f4fe08 di:ffffffffff600000 [11127758.873576] exe[700859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127758.911025] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f2e8e8 ax:ffffffffff600000 si:7ff437f2ee08 di:ffffffffff600000 [11127762.667737] warn_bad_vsyscall: 24 callbacks suppressed [11127762.667739] exe[700736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127762.793212] exe[701121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127762.945995] exe[700828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127763.095570] exe[700866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f0d8e8 ax:ffffffffff600000 si:7ff437f0de08 di:ffffffffff600000 [11127763.251951] exe[700838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127763.375970] exe[710960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127763.456743] exe[700384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127763.574781] exe[685960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127763.602191] exe[699280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f4f8e8 ax:ffffffffff600000 si:7ff437f4fe08 di:ffffffffff600000 [11127763.724695] exe[701121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127767.855777] warn_bad_vsyscall: 84 callbacks suppressed [11127767.855780] exe[674472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127767.976095] exe[669685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127768.090928] exe[700691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127768.144175] exe[700736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f4f8e8 ax:ffffffffff600000 si:7ff437f4fe08 di:ffffffffff600000 [11127768.262454] exe[700511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f2e8e8 ax:ffffffffff600000 si:7ff437f2ee08 di:ffffffffff600000 [11127768.409228] exe[672672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127768.575869] exe[674472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127769.306353] exe[700852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127769.331439] exe[681235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f2e8e8 ax:ffffffffff600000 si:7ff437f2ee08 di:ffffffffff600000 [11127769.493166] exe[699687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127773.166328] warn_bad_vsyscall: 18 callbacks suppressed [11127773.166333] exe[700502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127773.308913] exe[669685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127773.410107] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f2e8e8 ax:ffffffffff600000 si:7ff437f2ee08 di:ffffffffff600000 [11127773.550575] exe[700713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127774.295066] exe[699896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127774.468055] exe[700648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127774.569101] exe[700648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127774.676554] exe[700480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127774.706464] exe[701059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127774.838172] exe[669685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127778.212932] warn_bad_vsyscall: 130 callbacks suppressed [11127778.212935] exe[701169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127778.282106] exe[700736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127778.320634] exe[700880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f4f8e8 ax:ffffffffff600000 si:7ff437f4fe08 di:ffffffffff600000 [11127778.427746] exe[700880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127778.586802] exe[700186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127778.663497] exe[700221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127778.848710] exe[700068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127778.892854] exe[701781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127779.098005] exe[701015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127779.320634] exe[700480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f0d8e8 ax:ffffffffff600000 si:7ff437f0de08 di:ffffffffff600000 [11127783.283874] warn_bad_vsyscall: 50 callbacks suppressed [11127783.283877] exe[701073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127783.314621] exe[701073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127783.586517] exe[700976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127783.694589] exe[700738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127783.805127] exe[700125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127783.835473] exe[700125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127783.860101] exe[700125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127783.883844] exe[700125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127783.907555] exe[700125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127783.929106] exe[685400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127788.365081] warn_bad_vsyscall: 83 callbacks suppressed [11127788.365084] exe[681235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127788.435196] exe[700149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127788.557103] exe[700933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127788.671659] exe[700738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127788.780662] exe[700480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f4f8e8 ax:ffffffffff600000 si:7ff437f4fe08 di:ffffffffff600000 [11127788.940940] exe[700531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127789.073082] exe[700531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127789.264952] exe[700736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127789.293323] exe[700736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127789.317012] exe[700736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127793.701842] warn_bad_vsyscall: 150 callbacks suppressed [11127793.701845] exe[700068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127793.784521] exe[701169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127793.807800] exe[700384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127793.830486] exe[700384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127793.861717] exe[700384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127793.882925] exe[700384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127793.906684] exe[700384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127793.931328] exe[700384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127793.954913] exe[700384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127793.978248] exe[700384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56508f2134e6 cs:33 sp:7ff437f708e8 ax:ffffffffff600000 si:7ff437f70e08 di:ffffffffff600000 [11127826.123625] warn_bad_vsyscall: 151 callbacks suppressed [11127826.123646] exe[684179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc854094e6 cs:33 sp:7f46c48838e8 ax:ffffffffff600000 si:7f46c4883e08 di:ffffffffff600000 [11127826.214168] exe[710781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc854094e6 cs:33 sp:7f46c48838e8 ax:ffffffffff600000 si:7f46c4883e08 di:ffffffffff600000 [11127826.299510] exe[684322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc854094e6 cs:33 sp:7f46c48838e8 ax:ffffffffff600000 si:7f46c4883e08 di:ffffffffff600000 [11127828.016283] exe[688597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e50c334e6 cs:33 sp:7f440da508e8 ax:ffffffffff600000 si:7f440da50e08 di:ffffffffff600000 [11127828.103489] exe[710809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e50c334e6 cs:33 sp:7f440da508e8 ax:ffffffffff600000 si:7f440da50e08 di:ffffffffff600000 [11127828.180493] exe[684227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e50c334e6 cs:33 sp:7f440da508e8 ax:ffffffffff600000 si:7f440da50e08 di:ffffffffff600000 [11127828.251031] exe[684164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e50c334e6 cs:33 sp:7f440da508e8 ax:ffffffffff600000 si:7f440da50e08 di:ffffffffff600000 [11127828.326389] exe[684342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e50c334e6 cs:33 sp:7f440da508e8 ax:ffffffffff600000 si:7f440da50e08 di:ffffffffff600000 [11127843.525491] exe[684300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127843.598892] exe[692518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127843.684493] exe[688597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127843.762365] exe[684304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127843.844857] exe[692499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127843.874383] exe[684247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2d08e8 ax:ffffffffff600000 si:7efcde2d0e08 di:ffffffffff600000 [11127843.956728] exe[684319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127843.988403] exe[689415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2d08e8 ax:ffffffffff600000 si:7efcde2d0e08 di:ffffffffff600000 [11127844.075093] exe[684196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127844.169081] exe[696162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127848.585376] warn_bad_vsyscall: 94 callbacks suppressed [11127848.585380] exe[685237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2d08e8 ax:ffffffffff600000 si:7efcde2d0e08 di:ffffffffff600000 [11127848.677641] exe[710795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127848.780620] exe[692499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127848.872151] exe[688597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127848.906160] exe[684296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127849.001375] exe[685237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127849.077127] exe[696161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127849.183200] exe[684217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127849.218465] exe[692518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127849.301472] exe[710769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127853.600890] warn_bad_vsyscall: 142 callbacks suppressed [11127853.600893] exe[684319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127853.702645] exe[684571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127853.798134] exe[710977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127853.893047] exe[711051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127853.963508] exe[684180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127854.045407] exe[684338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127854.138325] exe[684296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127854.230956] exe[684300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127854.272716] exe[684238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127854.373354] exe[684384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127858.602363] warn_bad_vsyscall: 210 callbacks suppressed [11127858.602368] exe[684177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127858.635316] exe[684177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127858.664355] exe[684177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127858.698254] exe[684177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127858.727252] exe[684177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127858.754871] exe[684177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127858.783275] exe[684177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127858.812606] exe[710769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127858.840726] exe[710769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127858.867284] exe[710769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127863.636967] warn_bad_vsyscall: 136 callbacks suppressed [11127863.636970] exe[684343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2d08e8 ax:ffffffffff600000 si:7efcde2d0e08 di:ffffffffff600000 [11127863.751439] exe[688594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127863.844433] exe[684407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2d08e8 ax:ffffffffff600000 si:7efcde2d0e08 di:ffffffffff600000 [11127863.871103] exe[684407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2d08e8 ax:ffffffffff600000 si:7efcde2d0e08 di:ffffffffff600000 [11127863.898831] exe[684407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2d08e8 ax:ffffffffff600000 si:7efcde2d0e08 di:ffffffffff600000 [11127863.928922] exe[684219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2d08e8 ax:ffffffffff600000 si:7efcde2d0e08 di:ffffffffff600000 [11127863.959955] exe[684180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2d08e8 ax:ffffffffff600000 si:7efcde2d0e08 di:ffffffffff600000 [11127863.990037] exe[687632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2d08e8 ax:ffffffffff600000 si:7efcde2d0e08 di:ffffffffff600000 [11127864.023583] exe[687632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2d08e8 ax:ffffffffff600000 si:7efcde2d0e08 di:ffffffffff600000 [11127864.052632] exe[687632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2d08e8 ax:ffffffffff600000 si:7efcde2d0e08 di:ffffffffff600000 [11127868.642032] warn_bad_vsyscall: 166 callbacks suppressed [11127868.642036] exe[684378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127868.743560] exe[684571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127868.834266] exe[688603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127868.922268] exe[684356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127869.045746] exe[684343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2af8e8 ax:ffffffffff600000 si:7efcde2afe08 di:ffffffffff600000 [11127869.156866] exe[692498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127869.234372] exe[684302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127869.331145] exe[684356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127869.366640] exe[692513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2af8e8 ax:ffffffffff600000 si:7efcde2afe08 di:ffffffffff600000 [11127869.455333] exe[684407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127873.766300] warn_bad_vsyscall: 48 callbacks suppressed [11127873.766303] exe[684442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127873.852703] exe[684217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127873.885070] exe[688578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127874.651641] exe[684294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127874.747260] exe[688597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127874.778417] exe[684192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2f18e8 ax:ffffffffff600000 si:7efcde2f1e08 di:ffffffffff600000 [11127875.540296] exe[684570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9d6024e6 cs:33 sp:7efcde2d08e8 ax:ffffffffff600000 si:7efcde2d0e08 di:ffffffffff600000 [11128037.155932] exe[644888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55791e672387 cs:33 sp:7f2751c5b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11128091.012369] exe[630196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9473bfc2f cs:33 sp:7f012d6a1158 ax:113 si:ffffffffff600000 di:113 [11128091.171827] exe[675346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9473bfc2f cs:33 sp:7f012d680158 ax:113 si:ffffffffff600000 di:113 [11128091.350895] exe[630094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9473bfc2f cs:33 sp:7f012d65f158 ax:113 si:ffffffffff600000 di:113 [11128226.814988] exe[690386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559442a3a4e6 cs:33 sp:7f8cac6be8e8 ax:ffffffffff600000 si:7f8cac6bee08 di:ffffffffff600000 [11128274.248177] exe[692372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd884124e6 cs:33 sp:7f7df41538e8 ax:ffffffffff600000 si:7f7df4153e08 di:ffffffffff600000 [11128363.939260] exe[650567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b471c9a4e6 cs:33 sp:7fb3733058e8 ax:ffffffffff600000 si:7fb373305e08 di:ffffffffff600000 [11128373.586345] exe[688773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575459264e6 cs:33 sp:7f3fa00e58e8 ax:ffffffffff600000 si:7f3fa00e5e08 di:ffffffffff600000 [11128373.988515] exe[698683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558f3b2c387 cs:33 sp:7f8e73e850f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11128376.328339] exe[663449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e74b5604e6 cs:33 sp:7fc3bef1a8e8 ax:ffffffffff600000 si:7fc3bef1ae08 di:ffffffffff600000 [11128376.505308] exe[700795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e74b5604e6 cs:33 sp:7fc3bef1a8e8 ax:ffffffffff600000 si:7fc3bef1ae08 di:ffffffffff600000 [11128376.549679] exe[663449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e74b5604e6 cs:33 sp:7fc3beef98e8 ax:ffffffffff600000 si:7fc3beef9e08 di:ffffffffff600000 [11128376.656061] exe[700507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e74b5604e6 cs:33 sp:7fc3beef98e8 ax:ffffffffff600000 si:7fc3beef9e08 di:ffffffffff600000 [11128477.360433] exe[655366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0f4fab4e6 cs:33 sp:7f4407e2d8e8 ax:ffffffffff600000 si:7f4407e2de08 di:ffffffffff600000 [11128571.103656] exe[663480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128571.164229] exe[664110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128571.238591] exe[663024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128571.327632] exe[667584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128571.408733] exe[663303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128571.494974] exe[664004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128571.551816] exe[663557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128571.695098] exe[663987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128571.742584] exe[663342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128571.796378] exe[664004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128576.137115] warn_bad_vsyscall: 291 callbacks suppressed [11128576.137118] exe[663321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128576.204717] exe[663324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128576.259194] exe[663499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128576.321301] exe[667584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435488e8 ax:ffffffffff600000 si:7f7443548e08 di:ffffffffff600000 [11128576.368012] exe[663033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128576.428886] exe[664114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128576.451987] exe[663548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128576.513154] exe[663665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128576.615236] exe[663324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128576.731443] exe[663342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128581.139691] warn_bad_vsyscall: 270 callbacks suppressed [11128581.139695] exe[663508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128581.217989] exe[717046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128581.283669] exe[693034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128581.351048] exe[717046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128581.375901] exe[665920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128581.433006] exe[663987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128581.500932] exe[663708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128581.617506] exe[663988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128581.652459] exe[663499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128581.765622] exe[663979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128586.713707] warn_bad_vsyscall: 137 callbacks suppressed [11128586.713711] exe[663445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128586.800275] exe[663988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128586.885465] exe[665936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435488e8 ax:ffffffffff600000 si:7f7443548e08 di:ffffffffff600000 [11128586.989860] exe[663072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128587.054917] exe[664134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128587.084541] exe[663979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128587.178122] exe[663321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435488e8 ax:ffffffffff600000 si:7f7443548e08 di:ffffffffff600000 [11128587.224916] exe[663130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128587.283573] exe[663665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128587.361250] exe[664110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6c1b4e6 cs:33 sp:7f74435698e8 ax:ffffffffff600000 si:7f7443569e08 di:ffffffffff600000 [11128622.281274] warn_bad_vsyscall: 74 callbacks suppressed [11128622.281277] exe[718551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56397d03b4e6 cs:33 sp:7fd6ab27f8e8 ax:ffffffffff600000 si:7fd6ab27fe08 di:ffffffffff600000 [11128639.303427] exe[719360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558f3b804e6 cs:33 sp:7f8e73e848e8 ax:ffffffffff600000 si:7f8e73e84e08 di:ffffffffff600000 [11128837.652629] exe[721339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55791e672387 cs:33 sp:7f2751c5b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3069 [11128837.980811] exe[721294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55791e672387 cs:33 sp:7f2751c3a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3069 [11128838.252649] exe[722151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55791e672387 cs:33 sp:7f2751c3a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3069 [11129366.071934] exe[684339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e50c334e6 cs:33 sp:7f440da508e8 ax:ffffffffff600000 si:7f440da50e08 di:ffffffffff600000 [11129366.150345] exe[696160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e50c334e6 cs:33 sp:7f440da508e8 ax:ffffffffff600000 si:7f440da50e08 di:ffffffffff600000 [11129366.236336] exe[684510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e50c334e6 cs:33 sp:7f440da508e8 ax:ffffffffff600000 si:7f440da50e08 di:ffffffffff600000 [11129366.269001] exe[689408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e50c334e6 cs:33 sp:7f440da508e8 ax:ffffffffff600000 si:7f440da50e08 di:ffffffffff600000 [11129786.523072] exe[752563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba12f304e6 cs:33 sp:7f03468878e8 ax:ffffffffff600000 si:7f0346887e08 di:ffffffffff600000 [11130012.529477] exe[745823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2b1427387 cs:33 sp:7fdbf4d280f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11130037.604760] exe[770005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a593914e6 cs:33 sp:7fb0756c28e8 ax:ffffffffff600000 si:7fb0756c2e08 di:ffffffffff600000 [11130421.788488] umip: exe[784373] ip:20000080 sp:7f649f187bb8: STR instruction cannot be used by applications. [11130421.959495] umip: exe[777507] ip:20000080 sp:7f649f187bb8: STR instruction cannot be used by applications. [11130422.010422] umip: exe[777482] ip:20000080 sp:7f649f187bb8: STR instruction cannot be used by applications. [11130422.369967] umip: exe[784424] ip:20000080 sp:7f649f187bb8: STR instruction cannot be used by applications. [11130510.410390] exe[785680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2a3acb387 cs:33 sp:7f0c81bcd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11130510.566973] exe[785627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2a3acb387 cs:33 sp:7f0c81bcd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11130510.650656] exe[785394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2a3acb387 cs:33 sp:7f0c81bcd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11130510.755939] exe[786985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2a3acb387 cs:33 sp:7f0c81bcd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11131020.182641] exe[727602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee6bf76387 cs:33 sp:7f90b7dc60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11131020.283804] exe[755115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562013c1f387 cs:33 sp:7f02e9d5d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11131143.099521] exe[799848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1921b0387 cs:33 sp:7fd0feba00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11131148.333355] exe[765256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c40f37387 cs:33 sp:7fda174eb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11131177.554042] exe[737041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55782a4a4387 cs:33 sp:7f38bad930f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11131351.842291] exe[804029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a07d6387 cs:33 sp:7f467bb550f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11131441.860047] exe[792679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1922044e6 cs:33 sp:7fd0feb9f8e8 ax:ffffffffff600000 si:7fd0feb9fe08 di:ffffffffff600000 [11131465.204245] exe[786630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643a644c387 cs:33 sp:7fdddb7ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11131519.676357] exe[752071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f08b64c387 cs:33 sp:7f21649ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11131606.398359] exe[805828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e19c4387 cs:33 sp:7f5f022b30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11132240.062988] umip: exe[777514] ip:20000080 sp:7f09ec8aebb8: STR instruction cannot be used by applications. [11132240.269146] umip: exe[779006] ip:20000080 sp:7f09ec8aebb8: STR instruction cannot be used by applications. [11132240.396693] umip: exe[777239] ip:20000080 sp:7f09ec8aebb8: STR instruction cannot be used by applications. [11132397.512484] exe[727394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee6bfca4e6 cs:33 sp:7f90b7dc58e8 ax:ffffffffff600000 si:7f90b7dc5e08 di:ffffffffff600000 [11132397.693912] exe[783499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee6bfca4e6 cs:33 sp:7f90b7dc58e8 ax:ffffffffff600000 si:7f90b7dc5e08 di:ffffffffff600000 [11132397.854547] exe[811608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee6bfca4e6 cs:33 sp:7f90b7dc58e8 ax:ffffffffff600000 si:7f90b7dc5e08 di:ffffffffff600000 [11135825.341642] exe[873813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55653b2c7387 cs:33 sp:7f05ae9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4033 [11135825.512782] exe[927722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55653b2c7387 cs:33 sp:7f05ae9bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4033 [11135825.691122] exe[879531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55653b2c7387 cs:33 sp:7f05ae9bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4033 [11138201.836716] umip: exe[959660] ip:20000080 sp:7fe3512a6bb8: STR instruction cannot be used by applications. [11138202.114239] umip: exe[998031] ip:20000080 sp:7fe3512a6bb8: STR instruction cannot be used by applications. [11138202.316022] umip: exe[959660] ip:20000080 sp:7fe3512a6bb8: STR instruction cannot be used by applications. [11139610.164077] umip: exe[32349] ip:20000080 sp:7fb984e2bbb8: STR instruction cannot be used by applications. [11139610.337091] umip: exe[26646] ip:20000080 sp:7fb984e2bbb8: STR instruction cannot be used by applications. [11139610.472142] umip: exe[26747] ip:20000080 sp:7fb984e2bc78: STR instruction cannot be used by applications. [11139630.916025] umip: exe[49616] ip:20000080 sp:7f28f16dbbb8: STR instruction cannot be used by applications. [11139631.070644] umip: exe[44560] ip:20000080 sp:7f28f16dbbb8: STR instruction cannot be used by applications. [11139640.458987] exe[988502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b7028e4e6 cs:33 sp:7fc4b9f898e8 ax:ffffffffff600000 si:7fc4b9f89e08 di:ffffffffff600000 [11139640.546058] exe[988689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b7028e4e6 cs:33 sp:7fc4b9f898e8 ax:ffffffffff600000 si:7fc4b9f89e08 di:ffffffffff600000 [11139640.709290] exe[988968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b7028e4e6 cs:33 sp:7fc4b9f898e8 ax:ffffffffff600000 si:7fc4b9f89e08 di:ffffffffff600000 [11140469.570863] exe[60591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55832f8b54e6 cs:33 sp:7f7f5fecf8e8 ax:ffffffffff600000 si:7f7f5fecfe08 di:ffffffffff600000 [11140469.671319] exe[60554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55832f8b54e6 cs:33 sp:7f7f5fe8d8e8 ax:ffffffffff600000 si:7f7f5fe8de08 di:ffffffffff600000 [11140469.694794] exe[60554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55832f8b54e6 cs:33 sp:7f7f5fe8d8e8 ax:ffffffffff600000 si:7f7f5fe8de08 di:ffffffffff600000 [11140469.718492] exe[60554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55832f8b54e6 cs:33 sp:7f7f5fe8d8e8 ax:ffffffffff600000 si:7f7f5fe8de08 di:ffffffffff600000 [11140469.742634] exe[60554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55832f8b54e6 cs:33 sp:7f7f5fe8d8e8 ax:ffffffffff600000 si:7f7f5fe8de08 di:ffffffffff600000 [11140469.765653] exe[60554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55832f8b54e6 cs:33 sp:7f7f5fe8d8e8 ax:ffffffffff600000 si:7f7f5fe8de08 di:ffffffffff600000 [11140469.787724] exe[60554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55832f8b54e6 cs:33 sp:7f7f5fe8d8e8 ax:ffffffffff600000 si:7f7f5fe8de08 di:ffffffffff600000 [11140469.810789] exe[60554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55832f8b54e6 cs:33 sp:7f7f5fe8d8e8 ax:ffffffffff600000 si:7f7f5fe8de08 di:ffffffffff600000 [11140469.832706] exe[60554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55832f8b54e6 cs:33 sp:7f7f5fe8d8e8 ax:ffffffffff600000 si:7f7f5fe8de08 di:ffffffffff600000 [11140469.853884] exe[60554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55832f8b54e6 cs:33 sp:7f7f5fe8d8e8 ax:ffffffffff600000 si:7f7f5fe8de08 di:ffffffffff600000 [11141017.290487] warn_bad_vsyscall: 25 callbacks suppressed [11141017.290489] exe[87292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11141017.762090] exe[87292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11141017.997646] exe[86801] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11141018.079468] exe[61832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11142312.632469] umip_printk: 1 callbacks suppressed [11142312.632472] umip: exe[116087] ip:20000080 sp:7f358dd03bb8: STR instruction cannot be used by applications. [11142313.503001] umip: exe[116116] ip:20000080 sp:7f358dd03bb8: STR instruction cannot be used by applications. [11144975.472023] umip: exe[176414] ip:20000080 sp:7f6bc26a2bb8: STR instruction cannot be used by applications. [11144975.587790] umip: exe[153629] ip:20000080 sp:7f6bc26a2bb8: STR instruction cannot be used by applications. [11144976.494342] umip: exe[153629] ip:20000080 sp:7f6bc26a2c78: STR instruction cannot be used by applications. [11145058.700676] umip: exe[172918] ip:20000080 sp:7f6bc26a2bb8: STR instruction cannot be used by applications. [11145058.883072] umip: exe[172430] ip:20000080 sp:7f6bc26a2bb8: STR instruction cannot be used by applications. [11145362.262205] umip_printk: 1 callbacks suppressed [11145362.262208] umip: exe[186550] ip:20000080 sp:7f2f29646bb8: STR instruction cannot be used by applications. [11145363.055558] umip: exe[186258] ip:20000080 sp:7f2f29646bb8: STR instruction cannot be used by applications. [11145363.105303] umip: exe[186256] ip:20000080 sp:7f2f29646bb8: STR instruction cannot be used by applications. [11145966.164819] umip: exe[199534] ip:20000180 sp:7f6f6b17abb8: STR instruction cannot be used by applications. [11145966.295699] umip: exe[199534] ip:20000180 sp:7f6f6b17abb8: STR instruction cannot be used by applications. [11145966.449400] umip: exe[186621] ip:20000180 sp:7f6f6b17abb8: STR instruction cannot be used by applications. [11146040.185660] exe[200177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d40ea387 cs:33 sp:7eff45a300f0 ax:ffffffffffffffff si:ffffffffff600000 di:4f4f [11146040.277679] exe[178781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d40ea387 cs:33 sp:7eff45a300f0 ax:ffffffffffffffff si:ffffffffff600000 di:4f4f [11146040.382348] exe[178747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d40ea387 cs:33 sp:7eff45a300f0 ax:ffffffffffffffff si:ffffffffff600000 di:4f4f [11146040.427416] exe[194481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d40ea387 cs:33 sp:7eff45a300f0 ax:ffffffffffffffff si:ffffffffff600000 di:4f4f [11146299.942441] umip: exe[177284] ip:20000080 sp:7f6bc26a2bb8: STR instruction cannot be used by applications. [11146300.129410] umip: exe[182129] ip:20000080 sp:7f6bc26a2bb8: STR instruction cannot be used by applications. [11146300.248963] umip: exe[165266] ip:20000080 sp:7f6bc26a2c78: STR instruction cannot be used by applications. [11150481.895175] umip: exe[282866] ip:20000080 sp:7f99833febb8: STR instruction cannot be used by applications. [11150482.683840] umip: exe[346441] ip:20000080 sp:7f99833fec78: STR instruction cannot be used by applications. [11151546.626453] umip: exe[320964] ip:20000080 sp:7f99833febb8: STR instruction cannot be used by applications. [11151546.715028] umip: exe[320649] ip:20000080 sp:7f99833fec78: STR instruction cannot be used by applications. [11151546.810350] umip: exe[320574] ip:20000080 sp:7f99833febb8: STR instruction cannot be used by applications. [11151882.175588] umip: exe[369495] ip:20000080 sp:7f3d52506bb8: STR instruction cannot be used by applications. [11151900.551118] umip: exe[385010] ip:20000080 sp:7fd7a9b23bb8: STR instruction cannot be used by applications. [11151900.652579] umip: exe[385002] ip:20000080 sp:7fd7a9b23bb8: STR instruction cannot be used by applications. [11151900.748182] umip: exe[384576] ip:20000080 sp:7fd7a9b23bb8: STR instruction cannot be used by applications. [11152166.238761] umip: exe[390942] ip:20000080 sp:7f3d52506bb8: STR instruction cannot be used by applications. [11152166.488201] umip: exe[389758] ip:20000080 sp:7f3d52506bb8: STR instruction cannot be used by applications. [11152166.674378] umip: exe[393250] ip:20000080 sp:7f3d52506bb8: STR instruction cannot be used by applications. [11152933.005065] umip: exe[373217] ip:20000080 sp:7fd576b00bb8: STR instruction cannot be used by applications. [11152933.232882] umip: exe[368685] ip:20000080 sp:7fd576b00bb8: STR instruction cannot be used by applications. [11152933.316967] umip: exe[382705] ip:20000080 sp:7fd576b00bb8: STR instruction cannot be used by applications. [11152933.437901] umip: exe[403295] ip:20000080 sp:7fd576b00bb8: STR instruction cannot be used by applications. [11152933.542730] umip: exe[397005] ip:20000080 sp:7fd576b00bb8: STR instruction cannot be used by applications. [11153329.164076] umip: exe[368745] ip:20000080 sp:7f8b759d3bb8: STR instruction cannot be used by applications. [11153329.358642] umip: exe[409475] ip:20000080 sp:7f8b759d3bb8: STR instruction cannot be used by applications. [11153330.299581] umip: exe[409360] ip:20000080 sp:7f8b759d3bb8: STR instruction cannot be used by applications. [11153501.686303] umip: exe[405355] ip:20000180 sp:7fd576b00bb8: STR instruction cannot be used by applications. [11153501.799727] umip: exe[393176] ip:20000180 sp:7fd576b00bb8: STR instruction cannot be used by applications. [11153501.892425] umip: exe[405355] ip:20000180 sp:7fd576b00bb8: STR instruction cannot be used by applications. [11153721.974091] umip: exe[413849] ip:20000080 sp:7fd576b00bb8: STR instruction cannot be used by applications. [11153722.029373] umip: exe[403039] ip:20000080 sp:7fd576b00bb8: STR instruction cannot be used by applications. [11153722.213940] umip: exe[409258] ip:20000080 sp:7fd576b00bb8: STR instruction cannot be used by applications. [11153907.791696] exe[420423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11153909.174771] exe[419589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11153909.502067] exe[421315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11153910.500764] exe[419836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11154099.523782] exe[421097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11154101.204924] exe[421097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11154103.053510] exe[421304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11155201.466788] exe[444213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55babd9294e6 cs:33 sp:7f464b79a8e8 ax:ffffffffff600000 si:7f464b79ae08 di:ffffffffff600000 [11155201.576451] exe[443214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55babd9294e6 cs:33 sp:7f464b79a8e8 ax:ffffffffff600000 si:7f464b79ae08 di:ffffffffff600000 [11155201.606943] exe[443214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55babd9294e6 cs:33 sp:7f464b79a8e8 ax:ffffffffff600000 si:7f464b79ae08 di:ffffffffff600000 [11155201.703728] exe[441966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55babd9294e6 cs:33 sp:7f464b79a8e8 ax:ffffffffff600000 si:7f464b79ae08 di:ffffffffff600000 [11155558.846799] umip: exe[463737] ip:20000180 sp:7fa9c6ae0bb8: STR instruction cannot be used by applications. [11155558.887767] umip: exe[463737] ip:20000180 sp:7fa9c6ae0bb8: STR instruction cannot be used by applications. [11155558.923818] umip: exe[473679] ip:20000180 sp:7fa9c6ae0bb8: STR instruction cannot be used by applications. [11155771.032461] exe[480155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562d87fe0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [11155864.876462] exe[483544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633794be0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [11155947.506590] exe[455268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c862e3d0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [11155954.101878] exe[450937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583d64170e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [11155961.717204] exe[481462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdb07ec0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [11155962.979621] exe[474032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6eb4730e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [11155990.536961] exe[464310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e668dd70e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [11156058.209504] exe[472672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565a7a240e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [11156101.058320] exe[362149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556601d810e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [11156600.836117] umip: exe[501690] ip:20000080 sp:7f5d19f0fbb8: STR instruction cannot be used by applications. [11156601.108613] umip: exe[502421] ip:20000080 sp:7f5d19f0fbb8: STR instruction cannot be used by applications. [11158257.352127] exe[526754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e04ad30e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [11160547.685709] umip: exe[591334] ip:20000080 sp:7feb29ab7bb8: STR instruction cannot be used by applications. [11160547.859601] umip: exe[584686] ip:20000080 sp:7feb29ab7bb8: STR instruction cannot be used by applications. [11162493.519133] exe[587084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b311b03c2f cs:33 sp:7f3ae1bdc158 ax:118 si:ffffffffff600000 di:118 [11162493.590179] exe[575408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b311b03c2f cs:33 sp:7f3ae1bdc158 ax:118 si:ffffffffff600000 di:118 [11162493.666524] exe[575408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b311b03c2f cs:33 sp:7f3ae1bdc158 ax:118 si:ffffffffff600000 di:118 [11162493.697374] exe[575408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b311b03c2f cs:33 sp:7f3ae1bdc158 ax:118 si:ffffffffff600000 di:118 [11162493.768602] exe[575408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b311b03c2f cs:33 sp:7f3ae1bdc158 ax:118 si:ffffffffff600000 di:118 [11162493.832351] exe[587084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b311b03c2f cs:33 sp:7f3ae1bdc158 ax:118 si:ffffffffff600000 di:118 [11162493.901641] exe[575318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b311b03c2f cs:33 sp:7f3ae1bdc158 ax:118 si:ffffffffff600000 di:118 [11162493.980247] exe[575408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b311b03c2f cs:33 sp:7f3ae1bdc158 ax:118 si:ffffffffff600000 di:118 [11162494.055250] exe[575408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b311b03c2f cs:33 sp:7f3ae1bdc158 ax:118 si:ffffffffff600000 di:118 [11162494.124178] exe[575318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b311b03c2f cs:33 sp:7f3ae1bdc158 ax:118 si:ffffffffff600000 di:118 [11163346.783425] umip: exe[689643] ip:20000080 sp:7f84c1053bb8: STR instruction cannot be used by applications. [11163346.952601] umip: exe[689643] ip:20000080 sp:7f84c1053c78: STR instruction cannot be used by applications. [11163347.051460] umip: exe[683807] ip:20000080 sp:7f84c1053bb8: STR instruction cannot be used by applications. [11163426.301207] warn_bad_vsyscall: 22 callbacks suppressed [11163426.301210] exe[680020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecc7ea44e6 cs:33 sp:7f1f9f59e8e8 ax:ffffffffff600000 si:7f1f9f59ee08 di:ffffffffff600000 [11163426.390160] exe[627934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecc7ea44e6 cs:33 sp:7f1f9f57d8e8 ax:ffffffffff600000 si:7f1f9f57de08 di:ffffffffff600000 [11163426.495884] exe[627782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecc7ea44e6 cs:33 sp:7f1f9f59e8e8 ax:ffffffffff600000 si:7f1f9f59ee08 di:ffffffffff600000 [11163430.235530] exe[634301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163430.303959] exe[689675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163430.400768] exe[679970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163430.508713] exe[627994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163430.604109] exe[627929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163430.669857] exe[680048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163430.737130] exe[629713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163431.376078] warn_bad_vsyscall: 46 callbacks suppressed [11163431.376083] exe[632379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163431.414330] exe[634266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163431.488584] exe[629713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163431.581915] exe[680048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163431.657058] exe[627963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163431.735873] exe[635833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdb968e8 ax:ffffffffff600000 si:7efefdb96e08 di:ffffffffff600000 [11163431.852182] exe[680026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163431.919223] exe[627892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163431.943727] exe[627937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdb968e8 ax:ffffffffff600000 si:7efefdb96e08 di:ffffffffff600000 [11163432.007728] exe[634301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163436.500582] warn_bad_vsyscall: 417 callbacks suppressed [11163436.500585] exe[627932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163436.558742] exe[627934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163436.583803] exe[634259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163437.361389] exe[634877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163437.387609] exe[634877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163437.438729] exe[631385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163438.230306] exe[631415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163438.337510] exe[680026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163438.410236] exe[679944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163438.499492] exe[634275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdb968e8 ax:ffffffffff600000 si:7efefdb96e08 di:ffffffffff600000 [11163441.538229] warn_bad_vsyscall: 98 callbacks suppressed [11163441.538232] exe[689675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163441.634619] exe[679965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163441.712964] exe[631385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163441.797996] exe[634266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163441.859149] exe[627929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163441.912877] exe[627843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163441.937684] exe[634305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163442.711174] exe[679970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163442.766709] exe[627933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163443.568651] exe[627878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163446.566747] warn_bad_vsyscall: 37 callbacks suppressed [11163446.566751] exe[628005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163446.633946] exe[634306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163446.664373] exe[634306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdb758e8 ax:ffffffffff600000 si:7efefdb75e08 di:ffffffffff600000 [11163446.752378] exe[680048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163447.461785] exe[680020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163447.545989] exe[680126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163448.339313] exe[627878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163448.371891] exe[631415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163448.424476] exe[631389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163449.210389] exe[634292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163451.590091] warn_bad_vsyscall: 37 callbacks suppressed [11163451.590095] exe[627878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163451.656528] exe[634839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163451.724771] exe[691630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163451.783643] exe[634266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163451.870978] exe[632377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163451.942266] exe[634839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163451.966674] exe[634839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdb968e8 ax:ffffffffff600000 si:7efefdb96e08 di:ffffffffff600000 [11163452.061165] exe[631387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163452.127175] exe[631385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163452.258151] exe[679947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163456.613524] warn_bad_vsyscall: 67 callbacks suppressed [11163456.613527] exe[634839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163456.690442] exe[634776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163456.744707] exe[680042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163456.809005] exe[680268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163456.881509] exe[680033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163456.938994] exe[680042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163456.971715] exe[680169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163457.045110] exe[634322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdbb78e8 ax:ffffffffff600000 si:7efefdbb7e08 di:ffffffffff600000 [11163457.150705] exe[680169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565215d914e6 cs:33 sp:7efefdb968e8 ax:ffffffffff600000 si:7efefdb96e08 di:ffffffffff600000 [11163457.155960] exe[627937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e1acab4e6 cs:33 sp:7f83852c38e8 ax:ffffffffff600000 si:7f83852c3e08 di:ffffffffff600000 [11164350.943926] warn_bad_vsyscall: 166 callbacks suppressed [11164350.943930] exe[634460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616e612cc2f cs:33 sp:7f95e03ff158 ax:20ffc108 si:ffffffffff600000 di:20ffc108 [11164351.082936] exe[631008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616e612cc2f cs:33 sp:7f95e03de158 ax:20ffc108 si:ffffffffff600000 di:20ffc108 [11164351.200912] exe[634103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616e612cc2f cs:33 sp:7f95e03de158 ax:20ffc108 si:ffffffffff600000 di:20ffc108 [11165469.351226] exe[774018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2aced4e6 cs:33 sp:7f230c1b18e8 ax:ffffffffff600000 si:7f230c1b1e08 di:ffffffffff600000 [11165469.409954] exe[774533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2aced4e6 cs:33 sp:7f230c1b18e8 ax:ffffffffff600000 si:7f230c1b1e08 di:ffffffffff600000 [11165469.517261] exe[774043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2aced4e6 cs:33 sp:7f230c1b18e8 ax:ffffffffff600000 si:7f230c1b1e08 di:ffffffffff600000 [11165469.563871] exe[774270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2aced4e6 cs:33 sp:7f230c1b18e8 ax:ffffffffff600000 si:7f230c1b1e08 di:ffffffffff600000 [11166110.947539] exe[816601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563602804e6 cs:33 sp:7fa3f8ddc8e8 ax:ffffffffff600000 si:7fa3f8ddce08 di:ffffffffff600000 [11166110.997984] exe[816436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563602804e6 cs:33 sp:7fa3f8ddc8e8 ax:ffffffffff600000 si:7fa3f8ddce08 di:ffffffffff600000 [11166111.085859] exe[808303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563602804e6 cs:33 sp:7fa3f8ddc8e8 ax:ffffffffff600000 si:7fa3f8ddce08 di:ffffffffff600000 [11166111.161957] exe[820925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563602804e6 cs:33 sp:7fa3f8ddc8e8 ax:ffffffffff600000 si:7fa3f8ddce08 di:ffffffffff600000 [11166198.408492] umip: exe[821228] ip:20000080 sp:7f79f58dfbb8: STR instruction cannot be used by applications. [11166198.519203] umip: exe[821176] ip:20000080 sp:7f79f58dfbb8: STR instruction cannot be used by applications. [11166198.638887] umip: exe[821176] ip:20000080 sp:7f79f58dfbb8: STR instruction cannot be used by applications. [11166198.775425] umip: exe[821236] ip:20000080 sp:7f79f58dfbb8: STR instruction cannot be used by applications. [11166387.585519] umip: exe[824046] ip:20000080 sp:7f79f58dfbb8: STR instruction cannot be used by applications. [11166405.412770] exe[821751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11166405.696221] exe[821552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11166405.966009] exe[821751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11166406.218694] exe[827340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11166406.588783] exe[821654] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11166406.879868] exe[827263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11166407.197858] exe[821621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11166502.991891] exe[805265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55701f7f04e6 cs:33 sp:7ff4498c68e8 ax:ffffffffff600000 si:7ff4498c6e08 di:ffffffffff600000 [11166503.089132] exe[804934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55701f7f04e6 cs:33 sp:7ff4498c68e8 ax:ffffffffff600000 si:7ff4498c6e08 di:ffffffffff600000 [11166503.191545] exe[803763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55701f7f04e6 cs:33 sp:7ff4498c68e8 ax:ffffffffff600000 si:7ff4498c6e08 di:ffffffffff600000 [11166503.345674] exe[805289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55701f7f04e6 cs:33 sp:7ff4498c68e8 ax:ffffffffff600000 si:7ff4498c6e08 di:ffffffffff600000 [11166655.507803] exe[827905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11166655.787653] exe[827997] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11166656.124179] exe[827905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11166656.428634] exe[828876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11166656.827855] exe[827905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11166657.120830] exe[828571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11166657.435177] exe[829278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11166667.621269] exe[807123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625642864e6 cs:33 sp:7fd4322e68e8 ax:ffffffffff600000 si:7fd4322e6e08 di:ffffffffff600000 [11166667.767857] exe[765444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625642864e6 cs:33 sp:7fd4322e68e8 ax:ffffffffff600000 si:7fd4322e6e08 di:ffffffffff600000 [11166667.838236] exe[806072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625642864e6 cs:33 sp:7fd4322e68e8 ax:ffffffffff600000 si:7fd4322e6e08 di:ffffffffff600000 [11166667.920298] exe[742213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625642864e6 cs:33 sp:7fd4322e68e8 ax:ffffffffff600000 si:7fd4322e6e08 di:ffffffffff600000 [11166982.055134] exe[839558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d185a78387 cs:33 sp:7f8a9a9c40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11166982.165169] exe[835452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d185a78387 cs:33 sp:7f8a9a9c40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11166982.295779] exe[839760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d185a78387 cs:33 sp:7f8a9a9c40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11166982.460952] exe[837994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d185a78387 cs:33 sp:7f8a9a9c40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11167012.065224] exe[836012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11167012.375940] exe[839755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11167012.714751] exe[839755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11167013.096143] exe[839755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11167557.747761] exe[843655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578a9add4e6 cs:33 sp:7fb99732c8e8 ax:ffffffffff600000 si:7fb99732ce08 di:ffffffffff600000 [11167557.823921] exe[777455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578a9add4e6 cs:33 sp:7fb99732c8e8 ax:ffffffffff600000 si:7fb99732ce08 di:ffffffffff600000 [11167557.954504] exe[843657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578a9add4e6 cs:33 sp:7fb99732c8e8 ax:ffffffffff600000 si:7fb99732ce08 di:ffffffffff600000 [11167558.045317] exe[829987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578a9add4e6 cs:33 sp:7fb99732c8e8 ax:ffffffffff600000 si:7fb99732ce08 di:ffffffffff600000 [11168289.585558] exe[821745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625772024e6 cs:33 sp:7f43b6e948e8 ax:ffffffffff600000 si:7f43b6e94e08 di:ffffffffff600000 [11168369.913377] exe[855441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11168370.436283] exe[855474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11168370.894066] exe[855441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11168371.447163] exe[855441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11168454.618555] exe[861809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611bb4a74e6 cs:33 sp:7f86723a78e8 ax:ffffffffff600000 si:7f86723a7e08 di:ffffffffff600000 [11168573.743485] exe[865897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11168795.890279] exe[871386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ea0ec4e6 cs:33 sp:7f3b0b17f8e8 ax:ffffffffff600000 si:7f3b0b17fe08 di:ffffffffff600000 [11169118.773955] exe[871757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564824eda4e6 cs:33 sp:7f8a171518e8 ax:ffffffffff600000 si:7f8a17151e08 di:ffffffffff600000 [11169209.310092] umip: exe[885415] ip:20000080 sp:7f0462770bb8: STR instruction cannot be used by applications. [11169209.447480] umip: exe[885415] ip:20000080 sp:7f0462770bb8: STR instruction cannot be used by applications. [11169209.566028] umip: exe[885401] ip:20000080 sp:7f0462770bb8: STR instruction cannot be used by applications. [11169209.688253] umip: exe[885406] ip:20000080 sp:7f0462770bb8: STR instruction cannot be used by applications. [11169342.083026] exe[881605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47885c4e6 cs:33 sp:7fddc6e238e8 ax:ffffffffff600000 si:7fddc6e23e08 di:ffffffffff600000 [11169342.174508] exe[881529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47885c4e6 cs:33 sp:7fddc6e238e8 ax:ffffffffff600000 si:7fddc6e23e08 di:ffffffffff600000 [11169342.189190] exe[881627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f321234e6 cs:33 sp:7f8eced898e8 ax:ffffffffff600000 si:7f8eced89e08 di:ffffffffff600000 [11169342.264113] exe[885107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47885c4e6 cs:33 sp:7fddc6e238e8 ax:ffffffffff600000 si:7fddc6e23e08 di:ffffffffff600000 [11169342.283431] exe[881505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f321234e6 cs:33 sp:7f8eced898e8 ax:ffffffffff600000 si:7f8eced89e08 di:ffffffffff600000 [11169342.358843] exe[893556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f321234e6 cs:33 sp:7f8eced898e8 ax:ffffffffff600000 si:7f8eced89e08 di:ffffffffff600000 [11169342.390930] exe[881776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47885c4e6 cs:33 sp:7fddc6e238e8 ax:ffffffffff600000 si:7fddc6e23e08 di:ffffffffff600000 [11169478.693632] exe[885505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f179e54e6 cs:33 sp:7feab156e8e8 ax:ffffffffff600000 si:7feab156ee08 di:ffffffffff600000 [11169568.127506] exe[900897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11169568.550934] exe[900862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11169568.868074] exe[900826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11169569.310690] exe[900784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11169752.756783] exe[846841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56290fead387 cs:33 sp:7ff4938200f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11169838.562448] exe[857184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11170021.328946] exe[908129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11170110.318293] exe[893142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6b8a7d4e6 cs:33 sp:7fe0725738e8 ax:ffffffffff600000 si:7fe072573e08 di:ffffffffff600000 [11170110.436014] exe[902818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6b8a7d4e6 cs:33 sp:7fe0725528e8 ax:ffffffffff600000 si:7fe072552e08 di:ffffffffff600000 [11170110.600245] exe[908361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6b8a7d4e6 cs:33 sp:7fe0725528e8 ax:ffffffffff600000 si:7fe072552e08 di:ffffffffff600000 [11170293.589843] exe[911410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11170304.141340] exe[914502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a19858f4e6 cs:33 sp:7fce618828e8 ax:ffffffffff600000 si:7fce61882e08 di:ffffffffff600000 [11170525.492831] exe[918878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11171144.556665] exe[938843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202ab94387 cs:33 sp:7f48d9f290f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11171144.678141] exe[940288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202ab94387 cs:33 sp:7f48d9f290f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11171145.373979] exe[936349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202ab94387 cs:33 sp:7f48d9f290f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11171145.410966] exe[936415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202ab94387 cs:33 sp:7f48d9f290f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11171255.095516] exe[898470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584086bc4e6 cs:33 sp:7fb488b638e8 ax:ffffffffff600000 si:7fb488b63e08 di:ffffffffff600000 [11171255.751645] exe[894944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584086bc4e6 cs:33 sp:7fb488b428e8 ax:ffffffffff600000 si:7fb488b42e08 di:ffffffffff600000 [11171255.882093] exe[900226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584086bc4e6 cs:33 sp:7fb488b638e8 ax:ffffffffff600000 si:7fb488b63e08 di:ffffffffff600000 [11173011.200692] exe[994230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4332b4e6 cs:33 sp:7f47485fe8e8 ax:ffffffffff600000 si:7f47485fee08 di:ffffffffff600000 [11173011.280286] exe[992577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4332b4e6 cs:33 sp:7f47485fe8e8 ax:ffffffffff600000 si:7f47485fee08 di:ffffffffff600000 [11173011.331456] exe[994230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4332b4e6 cs:33 sp:7f47485dd8e8 ax:ffffffffff600000 si:7f47485dde08 di:ffffffffff600000 [11173011.403942] exe[994101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4332b4e6 cs:33 sp:7f47485fe8e8 ax:ffffffffff600000 si:7f47485fee08 di:ffffffffff600000 [11173011.440797] exe[992928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4332b4e6 cs:33 sp:7f47485dd8e8 ax:ffffffffff600000 si:7f47485dde08 di:ffffffffff600000 [11173032.216363] exe[994226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3e6c5e4e6 cs:33 sp:7f211df6f8e8 ax:ffffffffff600000 si:7f211df6fe08 di:ffffffffff600000 [11173032.324242] exe[994101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3e6c5e4e6 cs:33 sp:7f211df6f8e8 ax:ffffffffff600000 si:7f211df6fe08 di:ffffffffff600000 [11173032.408518] exe[992375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3e6c5e4e6 cs:33 sp:7f211df6f8e8 ax:ffffffffff600000 si:7f211df6fe08 di:ffffffffff600000 [11173032.495071] exe[993748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3e6c5e4e6 cs:33 sp:7f211df6f8e8 ax:ffffffffff600000 si:7f211df6fe08 di:ffffffffff600000 [11173032.600214] exe[992483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3e6c5e4e6 cs:33 sp:7f211df6f8e8 ax:ffffffffff600000 si:7f211df6fe08 di:ffffffffff600000 [11173032.659007] exe[992494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3e6c5e4e6 cs:33 sp:7f211df6f8e8 ax:ffffffffff600000 si:7f211df6fe08 di:ffffffffff600000 [11173032.731547] exe[992505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3e6c5e4e6 cs:33 sp:7f211df6f8e8 ax:ffffffffff600000 si:7f211df6fe08 di:ffffffffff600000 [11173032.823804] exe[992447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3e6c5e4e6 cs:33 sp:7f211df6f8e8 ax:ffffffffff600000 si:7f211df6fe08 di:ffffffffff600000 [11173032.879013] exe[992447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3e6c5e4e6 cs:33 sp:7f211df6f8e8 ax:ffffffffff600000 si:7f211df6fe08 di:ffffffffff600000 [11173032.942966] exe[992477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3e6c5e4e6 cs:33 sp:7f211df6f8e8 ax:ffffffffff600000 si:7f211df6fe08 di:ffffffffff600000 [11173065.687496] warn_bad_vsyscall: 10 callbacks suppressed [11173065.687501] exe[2545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593b8a3e387 cs:33 sp:7f82d16400f0 ax:ffffffffffffffff si:ffffffffff600000 di:5167 [11173065.933695] exe[959529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593b8a3e387 cs:33 sp:7f82d16400f0 ax:ffffffffffffffff si:ffffffffff600000 di:5167 [11173066.100462] exe[997161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593b8a3e387 cs:33 sp:7f82d11ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5167 [11173533.987060] exe[978265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576dba754e6 cs:33 sp:7fe23965c8e8 ax:ffffffffff600000 si:7fe23965ce08 di:ffffffffff600000 [11173534.061531] exe[982730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576dba754e6 cs:33 sp:7fe23965c8e8 ax:ffffffffff600000 si:7fe23965ce08 di:ffffffffff600000 [11173534.164864] exe[976820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576dba754e6 cs:33 sp:7fe23965c8e8 ax:ffffffffff600000 si:7fe23965ce08 di:ffffffffff600000 [11177654.094903] umip: exe[169938] ip:20000080 sp:7f5883a4fbb8: STR instruction cannot be used by applications. [11177654.247027] umip: exe[137194] ip:20000080 sp:7f5883a4fbb8: STR instruction cannot be used by applications. [11177654.404507] umip: exe[171018] ip:20000080 sp:7f5883a4fbb8: STR instruction cannot be used by applications. [11179292.093824] umip: exe[128914] ip:20000080 sp:7f49759febb8: STR instruction cannot be used by applications. [11179890.068634] umip: exe[172002] ip:20000080 sp:7f49759febb8: STR instruction cannot be used by applications. [11179890.926484] umip: exe[215860] ip:20000080 sp:7f49759febb8: STR instruction cannot be used by applications. [11179891.112068] umip: exe[172002] ip:20000080 sp:7f49759febb8: STR instruction cannot be used by applications. [11180478.711050] umip: exe[248133] ip:20000080 sp:7fbcce650bb8: STR instruction cannot be used by applications. [11180479.558685] umip: exe[248160] ip:20000080 sp:7fbcce650bb8: STR instruction cannot be used by applications. [11180479.629107] umip: exe[248209] ip:20000080 sp:7fbcce650bb8: STR instruction cannot be used by applications. [11181066.508088] umip: exe[252875] ip:20000080 sp:7fbcce650bb8: STR instruction cannot be used by applications. [11181066.607053] umip: exe[254943] ip:20000080 sp:7fbcce650bb8: STR instruction cannot be used by applications. [11181067.533820] umip: exe[253640] ip:20000080 sp:7fbcce650bb8: STR instruction cannot be used by applications. [11181822.137690] umip: exe[273595] ip:20000080 sp:7f4b1e3d7bb8: STR instruction cannot be used by applications. [11181823.035289] umip: exe[264604] ip:20000080 sp:7f4b1e3d7bb8: STR instruction cannot be used by applications. [11181823.169580] umip: exe[264572] ip:20000080 sp:7f4b1e3d7bb8: STR instruction cannot be used by applications. [11182084.702353] umip: exe[293686] ip:20000080 sp:7fbcce650bb8: STR instruction cannot be used by applications. [11182085.634096] umip: exe[293686] ip:20000080 sp:7fbcce650bb8: STR instruction cannot be used by applications. [11182086.580613] umip: exe[293779] ip:20000080 sp:7fbcce650bb8: STR instruction cannot be used by applications. [11182407.961332] exe[282991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55647f9a64e6 cs:33 sp:7f1cee2398e8 ax:ffffffffff600000 si:7f1cee239e08 di:ffffffffff600000 [11182408.083154] exe[305606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55647f9a64e6 cs:33 sp:7f1cee2398e8 ax:ffffffffff600000 si:7f1cee239e08 di:ffffffffff600000 [11182408.221286] exe[292037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55647f9a64e6 cs:33 sp:7f1cee2398e8 ax:ffffffffff600000 si:7f1cee239e08 di:ffffffffff600000 [11183044.517990] exe[317680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7feeb94e6 cs:33 sp:7f16b7e888e8 ax:ffffffffff600000 si:7f16b7e88e08 di:ffffffffff600000 [11183439.428230] exe[284279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11183439.962723] exe[285982] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11183440.399103] exe[286535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11183440.505621] exe[285951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11184275.093383] exe[311275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c98549d387 cs:33 sp:7efe8c1b10f0 ax:ffffffffffffffff si:ffffffffff600000 di:514 [11184275.169513] exe[265653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c98549d387 cs:33 sp:7efe8c1900f0 ax:ffffffffffffffff si:ffffffffff600000 di:514 [11184275.256552] exe[265696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c98549d387 cs:33 sp:7efe8c1b10f0 ax:ffffffffffffffff si:ffffffffff600000 di:514 [11184275.289047] exe[268100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c98549d387 cs:33 sp:7efe8c1b10f0 ax:ffffffffffffffff si:ffffffffff600000 di:514 [11184746.151027] exe[276598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c39dd4e6 cs:33 sp:7f7dda8418e8 ax:ffffffffff600000 si:7f7dda841e08 di:ffffffffff600000 [11184746.206272] exe[315440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c39dd4e6 cs:33 sp:7f7dda8208e8 ax:ffffffffff600000 si:7f7dda820e08 di:ffffffffff600000 [11184746.244064] exe[352826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184746.255081] exe[277285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c39dd4e6 cs:33 sp:7f7dda8208e8 ax:ffffffffff600000 si:7f7dda820e08 di:ffffffffff600000 [11184746.297166] exe[293247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184746.356600] exe[276580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184746.412818] exe[315429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184746.498303] exe[352640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184746.584593] exe[352826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184746.662722] exe[315438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184752.423292] warn_bad_vsyscall: 37 callbacks suppressed [11184752.423296] exe[353815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184752.509539] exe[315716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184752.610600] exe[315716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184752.684558] exe[276738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184752.741435] exe[277060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184752.802544] exe[307541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184752.864427] exe[315684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184752.941924] exe[276438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184752.965480] exe[276438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184753.035253] exe[315684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184757.703861] warn_bad_vsyscall: 264 callbacks suppressed [11184757.703865] exe[343816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184757.853483] exe[315678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f26b8e8 ax:ffffffffff600000 si:7f531f26be08 di:ffffffffff600000 [11184757.954210] exe[277452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184758.064517] exe[352940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184758.187428] exe[343792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184758.214354] exe[343792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184758.300811] exe[343792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184758.337767] exe[315687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184758.421943] exe[277443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184758.520163] exe[315699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184763.431674] warn_bad_vsyscall: 143 callbacks suppressed [11184763.431678] exe[278080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184763.539659] exe[276390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184763.649101] exe[352955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184763.736645] exe[356951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184763.829028] exe[277285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184763.907672] exe[276436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184763.987424] exe[276712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184764.078045] exe[276390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184764.101825] exe[277262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184764.160693] exe[352941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184768.480106] warn_bad_vsyscall: 206 callbacks suppressed [11184768.480110] exe[356951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184768.509979] exe[276580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184768.586301] exe[276598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184768.653422] exe[277060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184768.683336] exe[276541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184768.744468] exe[276506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184768.819232] exe[307554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184768.884976] exe[276635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184768.967177] exe[307546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11184769.007255] exe[308383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557725a6b4e6 cs:33 sp:7f531f2ce8e8 ax:ffffffffff600000 si:7f531f2cee08 di:ffffffffff600000 [11186064.579737] warn_bad_vsyscall: 333 callbacks suppressed [11186064.579740] exe[390384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae910ec8e8 ax:ffffffffff600000 si:7fae910ece08 di:ffffffffff600000 [11186064.835128] exe[390178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae910ec8e8 ax:ffffffffff600000 si:7fae910ece08 di:ffffffffff600000 [11186065.141526] exe[368909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae910ec8e8 ax:ffffffffff600000 si:7fae910ece08 di:ffffffffff600000 [11186065.197526] exe[390526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae910cb8e8 ax:ffffffffff600000 si:7fae910cbe08 di:ffffffffff600000 [11186065.335980] exe[373295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186065.632998] exe[390371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186065.860708] exe[390526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186066.046952] exe[390592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186066.942200] exe[389975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186067.070480] exe[372405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186069.660154] warn_bad_vsyscall: 21 callbacks suppressed [11186069.660157] exe[372177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186070.630758] exe[388541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186071.573773] exe[370240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186071.711714] exe[374178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186071.871624] exe[390709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186072.098165] exe[390327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186072.200567] exe[390133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186072.237610] exe[374177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa940bfe8e8 ax:ffffffffff600000 si:7fa940bfee08 di:ffffffffff600000 [11186072.362390] exe[390387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa940bfe8e8 ax:ffffffffff600000 si:7fa940bfee08 di:ffffffffff600000 [11186072.492335] exe[373643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186074.701151] warn_bad_vsyscall: 24 callbacks suppressed [11186074.701154] exe[373876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186074.768079] exe[390468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186075.137817] exe[390743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186075.253050] exe[390071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186075.357844] exe[368733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186075.390786] exe[390592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186075.504355] exe[389864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186075.630275] exe[390171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186075.660123] exe[390171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa940bfe8e8 ax:ffffffffff600000 si:7fa940bfee08 di:ffffffffff600000 [11186075.738202] exe[372400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186079.705571] warn_bad_vsyscall: 42 callbacks suppressed [11186079.705574] exe[390401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186079.742356] exe[388764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186079.862505] exe[372106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186079.997256] exe[370240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186080.146055] exe[379702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186080.476948] exe[390465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186080.584208] exe[368765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186080.609753] exe[390529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186080.722243] exe[379702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186080.814994] exe[389964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186085.253961] warn_bad_vsyscall: 163 callbacks suppressed [11186085.253964] exe[388581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186085.391198] exe[390439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa940bfe8e8 ax:ffffffffff600000 si:7fa940bfee08 di:ffffffffff600000 [11186085.478132] exe[387782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186085.601135] exe[390071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186085.727155] exe[390128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186085.757546] exe[372141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186085.865039] exe[390137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186085.922255] exe[390128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186086.104750] exe[372831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186086.150496] exe[370904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186090.330707] warn_bad_vsyscall: 102 callbacks suppressed [11186090.330710] exe[379890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186090.371584] exe[386694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186090.488781] exe[390913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186090.615715] exe[390750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186090.742712] exe[370904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186090.861956] exe[390887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186090.903499] exe[389330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa940b388e8 ax:ffffffffff600000 si:7fa940b38e08 di:ffffffffff600000 [11186090.998015] exe[390887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186091.109338] exe[390047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186091.229598] exe[390203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186095.362788] warn_bad_vsyscall: 78 callbacks suppressed [11186095.362792] exe[387782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186095.499680] exe[370925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186095.528462] exe[388716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186095.641154] exe[390074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186095.751329] exe[390889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186095.864014] exe[390434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186096.008022] exe[390061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186096.155387] exe[388143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186096.317554] exe[387782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186096.510473] exe[389896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186100.376212] warn_bad_vsyscall: 80 callbacks suppressed [11186100.376215] exe[373874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186100.560409] exe[390582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186100.720717] exe[390208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186100.838781] exe[389864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186100.918857] exe[388728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186100.935390] exe[390327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae9110d8e8 ax:ffffffffff600000 si:7fae9110de08 di:ffffffffff600000 [11186101.008921] exe[390570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186101.039209] exe[388498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae9110d8e8 ax:ffffffffff600000 si:7fae9110de08 di:ffffffffff600000 [11186101.093510] exe[390633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186101.125393] exe[390208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae9110d8e8 ax:ffffffffff600000 si:7fae9110de08 di:ffffffffff600000 [11186115.744260] warn_bad_vsyscall: 38 callbacks suppressed [11186115.744265] exe[379892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae9110d8e8 ax:ffffffffff600000 si:7fae9110de08 di:ffffffffff600000 [11186116.406719] exe[388796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae910ec8e8 ax:ffffffffff600000 si:7fae910ece08 di:ffffffffff600000 [11186155.040050] exe[390429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186155.229278] exe[389057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186156.010111] exe[392097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186157.774331] exe[392178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186158.959007] exe[387874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186160.588747] exe[392282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186161.308697] exe[392436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186161.573532] exe[392675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186161.787362] exe[389041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186162.117134] exe[393186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186162.322030] exe[393348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186162.552752] exe[392274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186162.846212] exe[393282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186163.067606] exe[393404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186163.376550] exe[392927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186165.635073] warn_bad_vsyscall: 17 callbacks suppressed [11186165.635076] exe[393207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186165.793892] exe[392537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186166.000930] exe[392803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186166.321019] exe[392111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186166.485268] exe[393211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186166.734931] exe[393472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186166.914688] exe[392541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186167.093491] exe[392716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186167.338115] exe[392716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186167.471624] exe[393354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186170.642688] warn_bad_vsyscall: 84 callbacks suppressed [11186170.642691] exe[392552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186170.685632] exe[392552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186170.900097] exe[393517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186171.075276] exe[392545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186171.101392] exe[392545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186171.277425] exe[392777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186171.423164] exe[392186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186171.553717] exe[393252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186171.719049] exe[391959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186171.758394] exe[391959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186175.773856] warn_bad_vsyscall: 20 callbacks suppressed [11186175.773859] exe[393062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186175.914966] exe[393276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186176.051927] exe[393276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186176.084487] exe[393276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186176.178379] exe[392552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186176.333688] exe[392372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186176.496234] exe[392395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186176.636212] exe[392541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186176.699760] exe[392541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186176.812154] exe[392395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186180.917738] warn_bad_vsyscall: 32 callbacks suppressed [11186180.917741] exe[392936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186180.970717] exe[392855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186181.368423] exe[392882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186181.509694] exe[393635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186181.690111] exe[393145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186181.851221] exe[392882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186181.972729] exe[393232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186182.151358] exe[393063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186182.177899] exe[393063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186182.304987] exe[392593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186185.967955] warn_bad_vsyscall: 29 callbacks suppressed [11186185.967959] exe[392496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186186.307321] exe[393738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186186.746226] exe[392500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186186.874646] exe[392500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186187.055411] exe[393853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186187.154133] exe[392581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186187.361686] exe[389033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186187.568296] exe[393683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186187.593395] exe[393683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186187.621082] exe[393683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186190.971994] warn_bad_vsyscall: 132 callbacks suppressed [11186190.971998] exe[392865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186190.999313] exe[392865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186191.023461] exe[392865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186191.046402] exe[392865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186191.069749] exe[392865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186191.091403] exe[392865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186191.113277] exe[392865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186191.135573] exe[392865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186191.157552] exe[392865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186191.182439] exe[392865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186196.055547] warn_bad_vsyscall: 191 callbacks suppressed [11186196.055551] exe[392447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186196.097107] exe[393175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186196.179618] exe[392832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186196.348791] exe[393813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186196.450768] exe[388076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186196.600291] exe[373986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186196.639162] exe[373986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186196.854986] exe[392956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186197.041276] exe[372901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186197.258281] exe[393055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186201.096988] warn_bad_vsyscall: 55 callbacks suppressed [11186201.096992] exe[393075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186201.283895] exe[392431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186201.481178] exe[389398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186201.694949] exe[392220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186202.054991] exe[392915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186202.747199] exe[389575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186203.039658] exe[392234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186203.237307] exe[392970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186203.374711] exe[392964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186203.708197] exe[393212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186206.103221] warn_bad_vsyscall: 15 callbacks suppressed [11186206.103224] exe[394212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186206.154702] exe[394212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186206.306802] exe[394181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186206.444796] exe[392810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186206.526125] exe[392643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186206.629199] exe[389575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186206.652580] exe[392939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186206.673559] exe[392939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186206.699063] exe[392939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186206.728745] exe[393042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186211.171773] warn_bad_vsyscall: 87 callbacks suppressed [11186211.171777] exe[393212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186211.218610] exe[392378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186211.324082] exe[393117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186211.436135] exe[394207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186211.589862] exe[372438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186211.755059] exe[394255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186211.871901] exe[393181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186212.041951] exe[372797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186212.190527] exe[392748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11186212.311089] exe[392207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186217.200631] warn_bad_vsyscall: 26 callbacks suppressed [11186217.200634] exe[394219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186217.336818] exe[394015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186217.505368] exe[369179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11186441.494516] exe[392765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae9110d8e8 ax:ffffffffff600000 si:7fae9110de08 di:ffffffffff600000 [11186442.333471] exe[392845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae910ec8e8 ax:ffffffffff600000 si:7fae910ece08 di:ffffffffff600000 [11186442.357510] exe[392845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae910ec8e8 ax:ffffffffff600000 si:7fae910ece08 di:ffffffffff600000 [11186442.379462] exe[392845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae910ec8e8 ax:ffffffffff600000 si:7fae910ece08 di:ffffffffff600000 [11186442.404655] exe[392845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae910ec8e8 ax:ffffffffff600000 si:7fae910ece08 di:ffffffffff600000 [11186442.431699] exe[392254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae910ec8e8 ax:ffffffffff600000 si:7fae910ece08 di:ffffffffff600000 [11186442.453923] exe[392254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae910ec8e8 ax:ffffffffff600000 si:7fae910ece08 di:ffffffffff600000 [11186442.478087] exe[392254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae910ec8e8 ax:ffffffffff600000 si:7fae910ece08 di:ffffffffff600000 [11186442.500453] exe[392254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae910ec8e8 ax:ffffffffff600000 si:7fae910ece08 di:ffffffffff600000 [11186442.522928] exe[392254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bc7fd4e6 cs:33 sp:7fae910ec8e8 ax:ffffffffff600000 si:7fae910ece08 di:ffffffffff600000 [11186528.860346] umip: exe[362413] ip:20000080 sp:7f75c29f3bb8: STR instruction cannot be used by applications. [11186529.011391] umip: exe[335768] ip:20000080 sp:7f75c29f3bb8: STR instruction cannot be used by applications. [11186529.209203] umip: exe[335717] ip:20000080 sp:7f75c29f3bb8: STR instruction cannot be used by applications. [11187108.993788] umip: exe[352194] ip:20000080 sp:7fe032e3dbb8: STR instruction cannot be used by applications. [11187110.003339] umip: exe[405617] ip:20000080 sp:7fe032e3dbb8: STR instruction cannot be used by applications. [11187110.840332] umip: exe[400727] ip:20000080 sp:7fe032e3dbb8: STR instruction cannot be used by applications. [11187568.404289] warn_bad_vsyscall: 89 callbacks suppressed [11187568.404292] exe[410235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410488e8 ax:ffffffffff600000 si:7fa941048e08 di:ffffffffff600000 [11187568.557365] exe[388178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11187568.579734] exe[388178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11187568.604716] exe[388178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11187568.637380] exe[392103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11187568.663944] exe[392300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11187568.704800] exe[389592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11187568.728186] exe[389592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11187568.754045] exe[392131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11187568.776945] exe[392131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310532a4e6 cs:33 sp:7fa9410278e8 ax:ffffffffff600000 si:7fa941027e08 di:ffffffffff600000 [11187840.004418] warn_bad_vsyscall: 57 callbacks suppressed [11187840.004421] exe[418877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9a6d654e6 cs:33 sp:7fc9847fe8e8 ax:ffffffffff600000 si:7fc9847fee08 di:ffffffffff600000 [11187840.083899] exe[416201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9a6d654e6 cs:33 sp:7fc9847fe8e8 ax:ffffffffff600000 si:7fc9847fee08 di:ffffffffff600000 [11187840.781657] exe[417737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9a6d654e6 cs:33 sp:7fc9847fe8e8 ax:ffffffffff600000 si:7fc9847fee08 di:ffffffffff600000 [11187840.809119] exe[417032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9a6d654e6 cs:33 sp:7fc9847fe8e8 ax:ffffffffff600000 si:7fc9847fee08 di:ffffffffff600000 [11188414.652160] umip: exe[439827] ip:20000080 sp:7ff6c7eefe38: STR instruction cannot be used by applications. [11188414.780168] umip: exe[439812] ip:20000080 sp:7ff6c7eefe38: STR instruction cannot be used by applications. [11188414.931706] umip: exe[418851] ip:20000080 sp:7ff6c7eefe38: STR instruction cannot be used by applications. [11188998.498006] umip: exe[417506] ip:20000080 sp:7f3a79c8bbb8: STR instruction cannot be used by applications. [11188998.658975] umip: exe[423227] ip:20000080 sp:7f3a79c8bbb8: STR instruction cannot be used by applications. [11188999.553254] umip: exe[422473] ip:20000080 sp:7f3a79c8bbb8: STR instruction cannot be used by applications. [11189183.935616] exe[419615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b4f147387 cs:33 sp:7f521ae6a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7423 [11189184.454703] exe[426137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b4f147387 cs:33 sp:7f521ae6a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7423 [11189184.704690] exe[426376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b4f147387 cs:33 sp:7f521ae280f0 ax:ffffffffffffffff si:ffffffffff600000 di:7423 [11189656.386926] umip: exe[471345] ip:20000080 sp:7f7d88bb4bb8: STR instruction cannot be used by applications. [11189656.549745] umip: exe[471361] ip:20000080 sp:7f7d88bb4bb8: STR instruction cannot be used by applications. [11189656.820407] umip: exe[471362] ip:20000080 sp:7f7d88bb4bb8: STR instruction cannot be used by applications. [11190133.072614] exe[486797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5456b94e6 cs:33 sp:7f8e2b1098e8 ax:ffffffffff600000 si:7f8e2b109e08 di:ffffffffff600000 [11190133.853741] exe[462148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5456b94e6 cs:33 sp:7f8e2b1098e8 ax:ffffffffff600000 si:7f8e2b109e08 di:ffffffffff600000 [11190133.949694] exe[486860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5456b94e6 cs:33 sp:7f8e2b1098e8 ax:ffffffffff600000 si:7f8e2b109e08 di:ffffffffff600000 [11190133.979491] exe[486772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5456b94e6 cs:33 sp:7f8e2b0e88e8 ax:ffffffffff600000 si:7f8e2b0e8e08 di:ffffffffff600000 [11190594.633541] umip: exe[451003] ip:20000080 sp:7f7d88bb4bb8: STR instruction cannot be used by applications. [11190595.717124] umip: exe[450890] ip:20000080 sp:7f7d88bb4bb8: STR instruction cannot be used by applications. [11190866.541189] umip: exe[495449] ip:20000180 sp:7f7d88bb4bb8: STR instruction cannot be used by applications. [11190866.747596] umip: exe[499643] ip:20000180 sp:7f7d88bb4bb8: STR instruction cannot be used by applications. [11190867.749607] umip: exe[495449] ip:20000180 sp:7f7d88bb4bb8: STR instruction cannot be used by applications. [11191312.590902] exe[502795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580280b74e6 cs:33 sp:7fd35790b8e8 ax:ffffffffff600000 si:7fd35790be08 di:ffffffffff600000 [11191313.066414] exe[501855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580280b74e6 cs:33 sp:7fd35790b8e8 ax:ffffffffff600000 si:7fd35790be08 di:ffffffffff600000 [11191313.167579] exe[492038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580280b74e6 cs:33 sp:7fd3578ea8e8 ax:ffffffffff600000 si:7fd3578eae08 di:ffffffffff600000 [11192238.638896] umip: exe[527419] ip:20000080 sp:7f844f770bb8: STR instruction cannot be used by applications. [11192238.717533] umip: exe[537223] ip:20000080 sp:7f844f770bb8: STR instruction cannot be used by applications. [11192238.731728] umip: exe[536474] ip:20000080 sp:7f844f770bb8: STR instruction cannot be used by applications. [11192238.746110] umip: exe[536474] ip:20000080 sp:7f844f770bb8: STR instruction cannot be used by applications. [11192238.760437] umip: exe[536474] ip:20000080 sp:7f844f770bb8: STR instruction cannot be used by applications. [11194041.760451] umip_printk: 32 callbacks suppressed [11194041.760454] umip: exe[534466] ip:20000080 sp:7f3ee0a3ebb8: STR instruction cannot be used by applications. [11194041.935229] umip: exe[524605] ip:20000080 sp:7f3ee0a3ebb8: STR instruction cannot be used by applications. [11194042.925329] umip: exe[521935] ip:20000080 sp:7f3ee0a3ebb8: STR instruction cannot be used by applications. [11195568.901543] exe[617748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af21d94c2f cs:33 sp:7f1276597158 ax:118 si:ffffffffff600000 di:118 [11195568.998909] exe[602385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af21d94c2f cs:33 sp:7f1276597158 ax:118 si:ffffffffff600000 di:118 [11195569.087561] exe[615199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af21d94c2f cs:33 sp:7f1276597158 ax:118 si:ffffffffff600000 di:118 [11197592.859002] exe[636690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564309ea54e6 cs:33 sp:7ff4ee5628e8 ax:ffffffffff600000 si:7ff4ee562e08 di:ffffffffff600000 [11197592.980932] exe[667651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564309ea54e6 cs:33 sp:7ff4ee5628e8 ax:ffffffffff600000 si:7ff4ee562e08 di:ffffffffff600000 [11197593.035255] exe[667501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564309ea54e6 cs:33 sp:7ff4ee5418e8 ax:ffffffffff600000 si:7ff4ee541e08 di:ffffffffff600000 [11197593.141811] exe[667651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564309ea54e6 cs:33 sp:7ff4ee5628e8 ax:ffffffffff600000 si:7ff4ee562e08 di:ffffffffff600000 [11197593.199349] exe[667628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564309ea54e6 cs:33 sp:7ff4ee4de8e8 ax:ffffffffff600000 si:7ff4ee4dee08 di:ffffffffff600000 [11198347.815305] exe[502837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6325d64e6 cs:33 sp:7f27bd5e28e8 ax:ffffffffff600000 si:7f27bd5e2e08 di:ffffffffff600000 [11198347.965948] exe[502869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6325d64e6 cs:33 sp:7f27bd5e28e8 ax:ffffffffff600000 si:7f27bd5e2e08 di:ffffffffff600000 [11198348.096398] exe[502837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6325d64e6 cs:33 sp:7f27bd5e28e8 ax:ffffffffff600000 si:7f27bd5e2e08 di:ffffffffff600000 [11198348.142957] exe[661061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6325d64e6 cs:33 sp:7f27bd5e28e8 ax:ffffffffff600000 si:7f27bd5e2e08 di:ffffffffff600000 [11198376.674686] exe[504630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6325d64e6 cs:33 sp:7f27bd5e28e8 ax:ffffffffff600000 si:7f27bd5e2e08 di:ffffffffff600000 [11198377.119236] exe[502830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6325d64e6 cs:33 sp:7f27bd5e28e8 ax:ffffffffff600000 si:7f27bd5e2e08 di:ffffffffff600000 [11198377.342062] exe[597499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6325d64e6 cs:33 sp:7f27bd5e28e8 ax:ffffffffff600000 si:7f27bd5e2e08 di:ffffffffff600000 [11198377.542428] exe[502830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6325d64e6 cs:33 sp:7f27bd5e28e8 ax:ffffffffff600000 si:7f27bd5e2e08 di:ffffffffff600000 [11198377.712849] exe[502830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6325d64e6 cs:33 sp:7f27bd5e28e8 ax:ffffffffff600000 si:7f27bd5e2e08 di:ffffffffff600000 [11198981.537637] umip: exe[711905] ip:20000080 sp:7fddd8f85bb8: STR instruction cannot be used by applications. [11198982.429880] umip: exe[729334] ip:20000080 sp:7fddd8f85bb8: STR instruction cannot be used by applications. [11198982.559825] umip: exe[729331] ip:20000080 sp:7fddd8f85bb8: STR instruction cannot be used by applications. [11199521.676012] exe[741175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f8a6214e6 cs:33 sp:7f570b0438e8 ax:ffffffffff600000 si:7f570b043e08 di:ffffffffff600000 [11199522.295229] exe[741121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f8a6214e6 cs:33 sp:7f570b0438e8 ax:ffffffffff600000 si:7f570b043e08 di:ffffffffff600000 [11199522.433894] exe[684272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f8a6214e6 cs:33 sp:7f570b0438e8 ax:ffffffffff600000 si:7f570b043e08 di:ffffffffff600000 [11201020.202213] umip: exe[716680] ip:20000080 sp:7fbb6d5febb8: STR instruction cannot be used by applications. [11201020.436634] umip: exe[717138] ip:20000080 sp:7fbb6d5febb8: STR instruction cannot be used by applications. [11202275.174849] exe[859194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632dbdc3387 cs:33 sp:7fafff7ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11202291.288644] exe[786517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e588995387 cs:33 sp:7f32b2ac30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11202512.650231] exe[871834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4a4192387 cs:33 sp:7f92d5eba0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11202979.383678] exe[785490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567156ddc2f cs:33 sp:7f09facf4158 ax:20ffa114 si:ffffffffff600000 di:20ffa114 [11202979.605472] exe[794971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567156ddc2f cs:33 sp:7f09facf4158 ax:20ffa114 si:ffffffffff600000 di:20ffa114 [11202979.670187] exe[805615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567156ddc2f cs:33 sp:7f09facf4158 ax:20ffa114 si:ffffffffff600000 di:20ffa114 [11202979.857941] exe[794971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567156ddc2f cs:33 sp:7f09facd3158 ax:20ffa114 si:ffffffffff600000 di:20ffa114 [11202979.885020] exe[795010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567156ddc2f cs:33 sp:7f09facd3158 ax:20ffa114 si:ffffffffff600000 di:20ffa114 [11202979.911747] exe[795004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567156ddc2f cs:33 sp:7f09facd3158 ax:20ffa114 si:ffffffffff600000 di:20ffa114 [11202979.941106] exe[846848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567156ddc2f cs:33 sp:7f09facd3158 ax:20ffa114 si:ffffffffff600000 di:20ffa114 [11202979.972042] exe[796064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567156ddc2f cs:33 sp:7f09facd3158 ax:20ffa114 si:ffffffffff600000 di:20ffa114 [11202979.998457] exe[795554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567156ddc2f cs:33 sp:7f09facd3158 ax:20ffa114 si:ffffffffff600000 di:20ffa114 [11202980.025058] exe[795010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567156ddc2f cs:33 sp:7f09facd3158 ax:20ffa114 si:ffffffffff600000 di:20ffa114 [11203020.326008] warn_bad_vsyscall: 58 callbacks suppressed [11203020.326012] exe[897979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580d2eb5387 cs:33 sp:7fcd3f9810f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11203113.747549] exe[901830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc7b61387 cs:33 sp:7f88ae3c80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11203358.621895] exe[912232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1509dc387 cs:33 sp:7f0d1f0810f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11203577.685882] exe[881919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564863b10387 cs:33 sp:7fa2646310f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11203713.114292] exe[930544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559046887387 cs:33 sp:7f7c1f4790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11203884.500754] exe[944137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fd4a6f387 cs:33 sp:7f34975090f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11208637.027991] exe[70335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560573fce4e6 cs:33 sp:7fa9511338e8 ax:ffffffffff600000 si:7fa951133e08 di:ffffffffff600000 [11208637.282826] exe[63044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560573fce4e6 cs:33 sp:7fa9511338e8 ax:ffffffffff600000 si:7fa951133e08 di:ffffffffff600000 [11208637.519281] exe[68258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560573fce4e6 cs:33 sp:7fa9511128e8 ax:ffffffffff600000 si:7fa951112e08 di:ffffffffff600000 [11208670.240623] exe[55338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c05dea94e6 cs:33 sp:7f13fd9b28e8 ax:ffffffffff600000 si:7f13fd9b2e08 di:ffffffffff600000 [11208670.388636] exe[55238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c05dea94e6 cs:33 sp:7f13fd9b28e8 ax:ffffffffff600000 si:7f13fd9b2e08 di:ffffffffff600000 [11208670.490126] exe[56776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c05dea94e6 cs:33 sp:7f13fd9708e8 ax:ffffffffff600000 si:7f13fd970e08 di:ffffffffff600000 [11208670.665230] exe[57560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c05dea94e6 cs:33 sp:7f13fd9b28e8 ax:ffffffffff600000 si:7f13fd9b2e08 di:ffffffffff600000 [11208670.725312] exe[57560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c05dea94e6 cs:33 sp:7f13fd92e8e8 ax:ffffffffff600000 si:7f13fd92ee08 di:ffffffffff600000 [11208740.620580] exe[64917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560573f7a387 cs:33 sp:7fa9511340f0 ax:ffffffffffffffff si:ffffffffff600000 di:1fe3 [11208740.806524] exe[63544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560573f7a387 cs:33 sp:7fa9511340f0 ax:ffffffffffffffff si:ffffffffff600000 di:1fe3 [11208741.002048] exe[65027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560573f7a387 cs:33 sp:7fa9511340f0 ax:ffffffffffffffff si:ffffffffff600000 di:1fe3