D0611 12:06:16.552446 676871 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0611 12:06:16.552726 676871 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0611 12:06:24.552608 676871 sampler.go:191] Time: Adjusting syscall overhead down to 766 I0611 12:06:54.727690 676871 watchdog.go:295] Watchdog starting loop, tasks: 10, discount: 0s I0611 12:07:26.029698 687575 main.go:214] *************************** I0611 12:07:26.029808 687575 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-cover-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=10 /syzkaller2887308451] I0611 12:07:26.030070 687575 main.go:216] Version release-20220516.0-112-g6294e603c685 I0611 12:07:26.030105 687575 main.go:217] GOOS: linux I0611 12:07:26.030147 687575 main.go:218] GOARCH: amd64 I0611 12:07:26.030194 687575 main.go:219] PID: 687575 I0611 12:07:26.030242 687575 main.go:220] UID: 0, GID: 0 I0611 12:07:26.030297 687575 main.go:221] Configuration: I0611 12:07:26.030345 687575 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I0611 12:07:26.030384 687575 main.go:223] Platform: ptrace I0611 12:07:26.030425 687575 main.go:224] FileAccess: exclusive, overlay: true I0611 12:07:26.030481 687575 main.go:225] Network: host, logging: false I0611 12:07:26.030530 687575 main.go:226] Strace: false, max size: 1024, syscalls: I0611 12:07:26.030563 687575 main.go:227] LISAFS: false I0611 12:07:26.030605 687575 main.go:228] Debug: true I0611 12:07:26.030633 687575 main.go:229] Systemd: false I0611 12:07:26.030688 687575 main.go:230] *************************** W0611 12:07:26.030731 687575 main.go:235] Block the TERM signal. This is only safe in tests! D0611 12:07:26.031078 687575 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} D0611 12:07:26.037851 687575 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-cover-0, signal: signal 0 (0) D0611 12:07:26.038051 687575 sandbox.go:1017] Signal sandbox "ci-gvisor-ptrace-3-race-cover-0" D0611 12:07:26.038127 687575 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-0" D0611 12:07:26.038947 687575 urpc.go:567] urpc: successfully marshalled 111 bytes. D0611 12:07:26.039197 676871 urpc.go:610] urpc: unmarshal success. D0611 12:07:26.039600 676871 controller.go:595] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-cover-0, PID: 0, signal: 0, mode: Process D0611 12:07:26.040258 676871 urpc.go:567] urpc: successfully marshalled 37 bytes. D0611 12:07:26.040412 687575 urpc.go:610] urpc: unmarshal success. D0611 12:07:26.040529 687575 exec.go:121] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=10 /syzkaller2887308451 D0611 12:07:26.040651 687575 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0611 12:07:26.040752 687575 container.go:510] Execute in container, cid: ci-gvisor-ptrace-3-race-cover-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=10 /syzkaller2887308451 D0611 12:07:26.040830 687575 sandbox.go:481] Executing new process in container "ci-gvisor-ptrace-3-race-cover-0" in sandbox "ci-gvisor-ptrace-3-race-cover-0" D0611 12:07:26.040913 687575 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-0" D0611 12:07:26.041741 687575 urpc.go:567] urpc: successfully marshalled 636 bytes. D0611 12:07:26.042292 676871 urpc.go:610] urpc: unmarshal success. D0611 12:07:26.043589 676871 controller.go:367] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-cover-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=10 /syzkaller2887308451 I0611 12:07:26.045171 676871 kernel.go:939] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=10 /syzkaller2887308451] D0611 12:07:26.046406 676871 transport_flipcall.go:127] send [channel @0xc000332300] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0611 12:07:26.046831 1 transport_flipcall.go:238] recv [channel @0xc000764240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0611 12:07:26.047264 1 transport_flipcall.go:127] send [channel @0xc000764240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 20709376, BlockSize: 4096, Blocks: 40448, ATime: {Sec: 1654712322, NanoSec: 391411896}, MTime: {Sec: 1654712322, NanoSec: 391411896}, CTime: {Sec: 1654949171, NanoSec: 136430744}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549038}]} D0611 12:07:26.047805 676871 transport_flipcall.go:238] recv [channel @0xc000332300] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 20709376, BlockSize: 4096, Blocks: 40448, ATime: {Sec: 1654712322, NanoSec: 391411896}, MTime: {Sec: 1654712322, NanoSec: 391411896}, CTime: {Sec: 1654949171, NanoSec: 136430744}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549038}]} D0611 12:07:26.048560 676871 transport_flipcall.go:127] send [channel @0xc000332300] Twalk{FID: 6, NewFID: 7, Names: []} D0611 12:07:26.048803 1 transport_flipcall.go:238] recv [channel @0xc000764240] Twalk{FID: 6, NewFID: 7, Names: []} D0611 12:07:26.049110 1 transport_flipcall.go:127] send [channel @0xc000764240] Rwalk{QIDs: []} D0611 12:07:26.049327 676871 transport_flipcall.go:238] recv [channel @0xc000332300] Rwalk{QIDs: []} D0611 12:07:26.049511 676871 transport_flipcall.go:127] send [channel @0xc000332300] Tlopen{FID: 7, Flags: ReadOnly} D0611 12:07:26.049737 1 transport_flipcall.go:238] recv [channel @0xc000764240] Tlopen{FID: 7, Flags: ReadOnly} D0611 12:07:26.049856 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-execprog" D0611 12:07:26.050004 1 transport_flipcall.go:127] send [channel @0xc000764240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549038}, IoUnit: 0, File: FD: 32} D0611 12:07:26.050429 676871 transport_flipcall.go:238] recv [channel @0xc000332300] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549038}, IoUnit: 0, File: FD: 38} D0611 12:07:26.060292 676871 syscalls.go:262] Allocating stack with size of 8388608 bytes D0611 12:07:26.064637 676871 loader.go:1014] updated processes: map[{ci-gvisor-ptrace-3-race-cover-0 0}:0xc00049c5a0 {ci-gvisor-ptrace-3-race-cover-0 11}:0xc0005fe210] D0611 12:07:26.065331 687575 urpc.go:610] urpc: unmarshal success. D0611 12:07:26.065471 687575 container.go:570] Wait on process 11 in container, cid: ci-gvisor-ptrace-3-race-cover-0 D0611 12:07:26.065534 687575 sandbox.go:971] Waiting for PID 11 in sandbox "ci-gvisor-ptrace-3-race-cover-0" D0611 12:07:26.065582 687575 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-0" D0611 12:07:26.065812 687575 urpc.go:567] urpc: successfully marshalled 94 bytes. D0611 12:07:26.066302 676871 urpc.go:567] urpc: successfully marshalled 37 bytes. D0611 12:07:26.066558 676871 urpc.go:610] urpc: unmarshal success. D0611 12:07:26.066877 676871 controller.go:534] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-cover-0, pid: 11 D0611 12:07:26.245329 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:26.246466 676871 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0611 12:07:26.246705 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:26.266776 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:26.267530 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:26.288290 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:26.289276 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:26.949681 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:26.952272 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:26.964023 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:26.964894 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:26.972647 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:26.973410 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:26.988082 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:26.988806 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:26.999865 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:27.003483 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:27.006647 676871 task_signals.go:466] [ 11: 14] Notified of signal 23 D0611 12:07:27.008311 676871 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0611 12:07:27.008459 676871 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0611 12:07:27.025439 676871 task_signals.go:466] [ 11: 17] Notified of signal 23 D0611 12:07:27.026249 676871 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0611 12:07:27.077207 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.077930 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.087786 676871 task_signals.go:466] [ 11: 17] Notified of signal 23 D0611 12:07:27.093805 676871 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0611 12:07:27.102411 676871 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0611 12:07:27.103183 676871 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0611 12:07:27.107455 676871 task_signals.go:466] [ 11: 17] Notified of signal 23 D0611 12:07:27.108929 676871 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0611 12:07:27.109150 676871 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0611 12:07:27.114724 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.115313 676871 task_signals.go:466] [ 11: 14] Notified of signal 23 D0611 12:07:27.116108 676871 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0611 12:07:27.116328 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.116388 676871 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0611 12:07:27.126885 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.127917 676871 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0611 12:07:27.128088 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.144682 676871 task_signals.go:466] [ 11: 14] Notified of signal 23 D0611 12:07:27.145593 676871 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0611 12:07:27.159672 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.161086 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.173932 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.174908 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.187691 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.191073 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.191578 676871 task_signals.go:466] [ 11: 17] Notified of signal 23 D0611 12:07:27.193153 676871 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0611 12:07:27.198884 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.199494 676871 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0611 12:07:27.200526 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.202910 676871 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0611 12:07:27.207357 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.207960 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.213162 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.213629 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.222289 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.223751 676871 task_signals.go:466] [ 11: 19] Notified of signal 23 D0611 12:07:27.224404 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.224760 676871 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0611 12:07:27.233534 676871 task_signals.go:466] [ 11: 19] Notified of signal 23 D0611 12:07:27.234202 676871 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0611 12:07:27.238634 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.239280 676871 task_signals.go:466] [ 11: 19] Notified of signal 23 D0611 12:07:27.239850 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.240053 676871 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0611 12:07:27.246715 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.247167 676871 task_signals.go:466] [ 11: 19] Notified of signal 23 D0611 12:07:27.247927 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.250275 676871 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0611 12:07:27.250442 676871 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0611 12:07:27.260513 676871 task_signals.go:466] [ 11: 19] Notified of signal 23 D0611 12:07:27.261384 676871 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0611 12:07:27.261508 676871 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0611 12:07:27.284770 676871 task_signals.go:466] [ 11: 19] Notified of signal 23 D0611 12:07:27.285396 676871 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0611 12:07:27.294621 676871 task_signals.go:466] [ 11: 13] Notified of signal 23 D0611 12:07:27.295157 676871 task_signals.go:466] [ 11: 19] Notified of signal 23 D0611 12:07:27.295700 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.296255 676871 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0611 12:07:27.296367 676871 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0611 12:07:27.296530 676871 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0611 12:07:27.297322 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.331241 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:27.331707 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.332530 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.333148 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:27.336414 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.338267 676871 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0611 12:07:27.338469 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.364587 676871 task_signals.go:466] [ 11: 19] Notified of signal 23 D0611 12:07:27.365719 676871 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0611 12:07:27.367884 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:27.368869 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:27.370748 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.372065 676871 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0611 12:07:27.372192 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.377667 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.378249 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:27.379083 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.380419 676871 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0611 12:07:27.380599 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:27.390605 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:27.391298 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:27.399133 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:27.400768 676871 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0611 12:07:27.400928 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:27.412140 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.412872 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.426215 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:27.426930 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:27.447032 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:27.447596 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.448437 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.449192 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:27.455746 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.456336 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.461890 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.462484 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.469207 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.470365 676871 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0611 12:07:27.470553 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.475688 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.476489 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.481354 676871 task_signals.go:466] [ 11: 15] Notified of signal 23 D0611 12:07:27.482226 676871 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0611 12:07:27.501671 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.502291 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.510465 676871 transport_flipcall.go:127] send [channel @0xc000332300] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller2887308451]} D0611 12:07:27.510983 1 transport_flipcall.go:238] recv [channel @0xc000764240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller2887308451]} D0611 12:07:27.511466 1 transport_flipcall.go:127] send [channel @0xc000764240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 394, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654949245, NanoSec: 892355393}, MTime: {Sec: 1654949245, NanoSec: 892355393}, CTime: {Sec: 1654949245, NanoSec: 892355393}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549026}]} D0611 12:07:27.512116 676871 transport_flipcall.go:238] recv [channel @0xc000332300] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 394, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654949245, NanoSec: 892355393}, MTime: {Sec: 1654949245, NanoSec: 892355393}, CTime: {Sec: 1654949245, NanoSec: 892355393}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549026}]} D0611 12:07:27.512869 676871 transport_flipcall.go:127] send [channel @0xc000332300] Twalk{FID: 8, NewFID: 9, Names: []} D0611 12:07:27.513105 1 transport_flipcall.go:238] recv [channel @0xc000764240] Twalk{FID: 8, NewFID: 9, Names: []} D0611 12:07:27.513268 1 transport_flipcall.go:127] send [channel @0xc000764240] Rwalk{QIDs: []} D0611 12:07:27.513421 676871 transport_flipcall.go:238] recv [channel @0xc000332300] Rwalk{QIDs: []} D0611 12:07:27.513690 676871 transport_flipcall.go:127] send [channel @0xc000332300] Tlopen{FID: 9, Flags: ReadOnly} D0611 12:07:27.513941 1 transport_flipcall.go:238] recv [channel @0xc000764240] Tlopen{FID: 9, Flags: ReadOnly} D0611 12:07:27.514075 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syzkaller2887308451" D0611 12:07:27.514215 1 transport_flipcall.go:127] send [channel @0xc000764240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549026}, IoUnit: 0, File: FD: 34} D0611 12:07:27.514547 676871 transport_flipcall.go:238] recv [channel @0xc000332300] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549026}, IoUnit: 0, File: FD: 30} D0611 12:07:27.517277 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.518859 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler 2022/06/11 12:07:27 parsed 1 programs D0611 12:07:27.534381 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.535119 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.557888 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.558654 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.564085 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.565626 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.578130 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.579955 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.598063 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.599668 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.612458 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.613952 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.634829 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.636570 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.652373 676871 task_stop.go:118] [ 11: 18] Entering internal stop (*kernel.vforkStop)(nil) D0611 12:07:27.655407 676871 task_signals.go:477] [ 11: 18] No task notified of signal 23 D0611 12:07:27.688120 676871 transport_flipcall.go:127] send [channel @0xc000332300] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0611 12:07:27.688647 1 transport_flipcall.go:238] recv [channel @0xc000764240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0611 12:07:27.689061 1 transport_flipcall.go:127] send [channel @0xc000764240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654712323, NanoSec: 535410742}, MTime: {Sec: 1654712323, NanoSec: 535410742}, CTime: {Sec: 1654949171, NanoSec: 136430744}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549039}]} D0611 12:07:27.689877 676871 transport_flipcall.go:238] recv [channel @0xc000332300] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654712323, NanoSec: 535410742}, MTime: {Sec: 1654712323, NanoSec: 535410742}, CTime: {Sec: 1654949171, NanoSec: 136430744}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549039}]} D0611 12:07:27.690635 676871 transport_flipcall.go:127] send [channel @0xc000332300] Twalk{FID: 10, NewFID: 11, Names: []} D0611 12:07:27.690869 1 transport_flipcall.go:238] recv [channel @0xc000764240] Twalk{FID: 10, NewFID: 11, Names: []} D0611 12:07:27.691071 1 transport_flipcall.go:127] send [channel @0xc000764240] Rwalk{QIDs: []} D0611 12:07:27.691217 676871 transport_flipcall.go:238] recv [channel @0xc000332300] Rwalk{QIDs: []} D0611 12:07:27.691387 676871 transport_flipcall.go:127] send [channel @0xc000332300] Tlopen{FID: 11, Flags: ReadOnly} D0611 12:07:27.691606 1 transport_flipcall.go:238] recv [channel @0xc000764240] Tlopen{FID: 11, Flags: ReadOnly} D0611 12:07:27.691679 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-executor" D0611 12:07:27.691781 1 transport_flipcall.go:127] send [channel @0xc000764240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549039}, IoUnit: 0, File: FD: 36} D0611 12:07:27.692068 676871 transport_flipcall.go:238] recv [channel @0xc000332300] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549039}, IoUnit: 0, File: FD: 31} D0611 12:07:27.702419 676871 syscalls.go:262] [ 20: 20] Allocating stack with size of 8388608 bytes D0611 12:07:27.709579 676871 task_stop.go:138] [ 11: 18] Leaving internal stop (*kernel.vforkStop)(nil) D0611 12:07:27.713631 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.721736 676871 task_signals.go:466] [ 11: 18] Notified of signal 23 D0611 12:07:27.722309 676871 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0611 12:07:27.762456 676871 transport_flipcall.go:127] send [channel @0xc000332300] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0611 12:07:27.762892 1 transport_flipcall.go:238] recv [channel @0xc000764240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0611 12:07:27.763131 1 transport_flipcall.go:127] send [channel @0xc000764240] Rlerror{Error: 2} D0611 12:07:27.763376 676871 transport_flipcall.go:238] recv [channel @0xc000332300] Rlerror{Error: 2} D0611 12:07:27.780725 676871 cgroupfs.go:278] [ 20: 20] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net:] D0611 12:07:27.785149 676871 cgroupfs.go:278] [ 20: 20] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net_prio:] D0611 12:07:27.789805 676871 cgroupfs.go:278] [ 20: 20] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices:] D0611 12:07:27.794706 676871 cgroupfs.go:278] [ 20: 20] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[blkio:] D0611 12:07:27.802387 676871 cgroupfs.go:278] [ 20: 20] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[freezer:] D0611 12:07:27.843783 676871 cgroupfs.go:278] [ 20: 20] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb:] D0611 12:07:27.847439 676871 cgroupfs.go:278] [ 20: 20] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[rlimit:] D0611 12:07:27.866480 676871 task_exit.go:188] [ 20: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D0611 12:07:27.887924 676871 task_exit.go:188] [ 20: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0611 12:07:27.888572 676871 task_signals.go:466] [ 11: 11] Notified of signal 17 D0611 12:07:27.889903 676871 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 17 D0611 12:07:27.890159 676871 task_signals.go:220] [ 11: 11] Signal 17: delivering to handler D0611 12:07:27.891354 676871 task_exit.go:188] [ 20: 20] Transitioning from exit state TaskExitZombie to TaskExitDead D0611 12:07:27.905608 676871 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0611 12:07:27.908048 676871 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0611 12:07:27.916927 676871 task_signals.go:466] [ 11: 16] Notified of signal 23 D0611 12:07:27.917119 676871 transport_flipcall.go:127] send [channel @0xc000332300] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} D0611 12:07:27.917579 1 transport_flipcall.go:238] recv [channel @0xc000764240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} D0611 12:07:27.917848 1 transport_flipcall.go:127] send [channel @0xc000764240] Rlerror{Error: 2} D0611 12:07:27.918220 676871 transport_flipcall.go:238] recv [channel @0xc000332300] Rlerror{Error: 2} 2022/06/11 12:07:27 executed programs: 0 D0611 12:07:27.940441 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:27.941006 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:27.946957 676871 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0611 12:07:27.948325 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:27.954186 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:27.954848 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:27.968266 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:27.968858 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:27.983427 676871 task_signals.go:466] [ 11: 11] Notified of signal 23 D0611 12:07:27.983830 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:27.992814 676871 task_stop.go:118] [ 11: 11] Entering internal stop (*kernel.vforkStop)(nil) D0611 12:07:27.998468 676871 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0611 12:07:28.037039 676871 syscalls.go:262] [ 22: 22] Allocating stack with size of 8388608 bytes D0611 12:07:28.042531 676871 task_stop.go:138] [ 11: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0611 12:07:28.044656 676871 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0611 12:07:28.957600 676871 task_run.go:296] [ 25: 25] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0611 12:07:28.957929 676871 task_log.go:87] [ 25: 25] Registers: D0611 12:07:28.958086 676871 task_log.go:94] [ 25: 25] Cs = 0000000000000033 D0611 12:07:28.958155 676871 task_log.go:94] [ 25: 25] Ds = 0000000000000000 D0611 12:07:28.958241 676871 task_log.go:94] [ 25: 25] Eflags = 0000000000010217 D0611 12:07:28.958327 676871 task_log.go:94] [ 25: 25] Es = 0000000000000000 D0611 12:07:28.958403 676871 task_log.go:94] [ 25: 25] Fs = 0000000000000000 D0611 12:07:28.958492 676871 task_log.go:94] [ 25: 25] Fs_base = 00005583b5888400 D0611 12:07:28.958558 676871 task_log.go:94] [ 25: 25] Gs = 0000000000000000 D0611 12:07:28.958635 676871 task_log.go:94] [ 25: 25] Gs_base = 0000000000000000 D0611 12:07:28.958697 676871 task_log.go:94] [ 25: 25] Orig_rax = ffffffffffffffff D0611 12:07:28.958785 676871 task_log.go:94] [ 25: 25] R10 = 0000000000000000 D0611 12:07:28.958872 676871 task_log.go:94] [ 25: 25] R11 = 0000000000000206 D0611 12:07:28.958942 676871 task_log.go:94] [ 25: 25] R12 = 0000000000000000 D0611 12:07:28.958992 676871 task_log.go:94] [ 25: 25] R13 = 00005583b494c298 D0611 12:07:28.959074 676871 task_log.go:94] [ 25: 25] R14 = 00005583b4947f60 D0611 12:07:28.959165 676871 task_log.go:94] [ 25: 25] R15 = 0000000000000000 D0611 12:07:28.959223 676871 task_log.go:94] [ 25: 25] R8 = 0000000000000000 D0611 12:07:28.959276 676871 task_log.go:94] [ 25: 25] R9 = 0000000000000000 D0611 12:07:28.959339 676871 task_log.go:94] [ 25: 25] Rax = 0000000000000000 D0611 12:07:28.959422 676871 task_log.go:94] [ 25: 25] Rbp = 00005583b488f0ad D0611 12:07:28.959485 676871 task_log.go:94] [ 25: 25] Rbx = 00005583b4947f60 D0611 12:07:28.959588 676871 task_log.go:94] [ 25: 25] Rcx = 00005583b4835109 D0611 12:07:28.959633 676871 task_log.go:94] [ 25: 25] Rdi = 0000000063040000 D0611 12:07:28.959702 676871 task_log.go:94] [ 25: 25] Rdx = 0000000000000000 D0611 12:07:28.959765 676871 task_log.go:94] [ 25: 25] Rip = 0000000000000000 D0611 12:07:28.959815 676871 task_log.go:94] [ 25: 25] Rsi = 0000000020000000 D0611 12:07:28.959867 676871 task_log.go:94] [ 25: 25] Rsp = 0000000020000008 D0611 12:07:28.959934 676871 task_log.go:94] [ 25: 25] Ss = 000000000000002b D0611 12:07:28.960016 676871 task_log.go:111] [ 25: 25] Stack: D0611 12:07:28.960683 676871 task_log.go:128] [ 25: 25] 20000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.961462 676871 task_log.go:128] [ 25: 25] 20000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.961998 676871 task_log.go:128] [ 25: 25] 20000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.962491 676871 task_log.go:128] [ 25: 25] 20000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.962869 676871 task_log.go:128] [ 25: 25] 20000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.963467 676871 task_log.go:128] [ 25: 25] 20000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.963979 676871 task_log.go:128] [ 25: 25] 20000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.964365 676871 task_log.go:128] [ 25: 25] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.964825 676871 task_log.go:128] [ 25: 25] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.965514 676871 task_log.go:128] [ 25: 25] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.966122 676871 task_log.go:128] [ 25: 25] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.966818 676871 task_log.go:128] [ 25: 25] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.967374 676871 task_log.go:128] [ 25: 25] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.967945 676871 task_log.go:128] [ 25: 25] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.968529 676871 task_log.go:128] [ 25: 25] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.969126 676871 task_log.go:128] [ 25: 25] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.969613 676871 task_log.go:128] [ 25: 25] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.970311 676871 task_log.go:128] [ 25: 25] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.970798 676871 task_log.go:128] [ 25: 25] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.971268 676871 task_log.go:128] [ 25: 25] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.971696 676871 task_log.go:128] [ 25: 25] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.971975 676871 task_log.go:128] [ 25: 25] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.972462 676871 task_log.go:128] [ 25: 25] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.972891 676871 task_log.go:128] [ 25: 25] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.973718 676871 task_log.go:128] [ 25: 25] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.974403 676871 task_log.go:128] [ 25: 25] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.974970 676871 task_log.go:128] [ 25: 25] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.975775 676871 task_log.go:128] [ 25: 25] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.976383 676871 task_log.go:128] [ 25: 25] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.976979 676871 task_log.go:128] [ 25: 25] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.977391 676871 task_log.go:128] [ 25: 25] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.977877 676871 task_log.go:128] [ 25: 25] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.978402 676871 task_log.go:128] [ 25: 25] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.978624 676871 task_log.go:128] [ 25: 25] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.978716 676871 task_log.go:128] [ 25: 25] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.978815 676871 task_log.go:128] [ 25: 25] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.978909 676871 task_log.go:128] [ 25: 25] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.979085 676871 task_log.go:128] [ 25: 25] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.979601 676871 task_log.go:128] [ 25: 25] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.980055 676871 task_log.go:128] [ 25: 25] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.980654 676871 task_log.go:128] [ 25: 25] 20000280: 2e 2f 63 6f 6e 74 72 6f 6c 00 00 00 00 00 00 00 D0611 12:07:28.981102 676871 task_log.go:128] [ 25: 25] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.981464 676871 task_log.go:128] [ 25: 25] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.981678 676871 task_log.go:128] [ 25: 25] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.981766 676871 task_log.go:128] [ 25: 25] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.981853 676871 task_log.go:128] [ 25: 25] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.981951 676871 task_log.go:128] [ 25: 25] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.982214 676871 task_log.go:128] [ 25: 25] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.982717 676871 task_log.go:128] [ 25: 25] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.983202 676871 task_log.go:128] [ 25: 25] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.983496 676871 task_log.go:128] [ 25: 25] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.983800 676871 task_log.go:128] [ 25: 25] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.984022 676871 task_log.go:128] [ 25: 25] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.984167 676871 task_log.go:128] [ 25: 25] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.984515 676871 task_log.go:128] [ 25: 25] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.985064 676871 task_log.go:128] [ 25: 25] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.985421 676871 task_log.go:128] [ 25: 25] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.985741 676871 task_log.go:128] [ 25: 25] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.986177 676871 task_log.go:128] [ 25: 25] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.986720 676871 task_log.go:128] [ 25: 25] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.987311 676871 task_log.go:128] [ 25: 25] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.987869 676871 task_log.go:128] [ 25: 25] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.988395 676871 task_log.go:128] [ 25: 25] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.989004 676871 task_log.go:128] [ 25: 25] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0611 12:07:28.989097 676871 task_log.go:149] [ 25: 25] Code: D0611 12:07:28.989189 676871 task_log.go:170] [ 25: 25] Error reading stack at address ffffffffffffffc0: bad address D0611 12:07:28.989247 676871 task_log.go:71] [ 25: 25] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d220000-1b2d260000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 5583b47ac000-5583b47cf000 r--p 00000000 00:08 9 /syz-executor 5583b47cf000-5583b487e000 r-xp 00023000 00:08 9 /syz-executor 5583b487e000-5583b48cf000 r--p 000d2000 00:08 9 /syz-executor 5583b48cf000-5583b4915000 r--p 00122000 00:08 9 /syz-executor 5583b4915000-5583b491e000 rw-p 00168000 00:08 9 /syz-executor 5583b492c000-5583b494c000 rw-p 00000000 00:00 0 5583b494c000-5583b4d4c000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 5583b4d4c000-5583b5888000 rw-p 00000000 00:00 0 5583b5888000-5583b58aa000 rw-p 00000000 00:00 0 [heap] 7f2841d55000-7f2842555000 rw-p 00000000 00:00 0 [stack] 7f6ccd1b9000-7f6ccd1ba000 r--p 00000000 00:00 0 [vvar] 7f6ccd1ba000-7f6ccd1bc000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 r-xp 07c00000 *pgalloc.MemoryFile 5583b47ac000-5583b47cf000 r--p 05b00000 *pgalloc.MemoryFile 5583b47cf000-5583b487d000 r-xs 00023000 *gofer.dentryPlatformFile 5583b487d000-5583b487e000 r-xp 005ff000 *pgalloc.MemoryFile 5583b487e000-5583b491e000 r--p 079ae000 *pgalloc.MemoryFile 5583b492c000-5583b494c000 r--p 07a4e000 *pgalloc.MemoryFile 5583b4d4c000-5583b4e00000 r--p 3ff48000 *pgalloc.MemoryFile 5583b5800000-5583b5888000 r--p 07926000 *pgalloc.MemoryFile 5583b5888000-5583b5889000 r--p 00bfb000 *pgalloc.MemoryFile 5583b5889000-5583b58aa000 r--p 07905000 *pgalloc.MemoryFile 7f2842400000-7f2842553000 r--p 07600000 *pgalloc.MemoryFile 7f2842553000-7f2842555000 r--p 00bf9000 *pgalloc.MemoryFile D0611 12:07:28.995714 676871 task_log.go:73] [ 25: 25] FDTable: fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:3 => name anon_inode:[inotifyfd:1] fd:201 => name / D0611 12:07:29.000658 676871 task_signals.go:466] [ 25: 25] Notified of signal 11 D0611 12:07:29.001244 676871 task_signals.go:220] [ 25: 25] Signal 11: delivering to handler D0611 12:07:29.001938 676871 task_signals.go:223] [ 25: 25] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0611 12:07:29.002684 676871 task_signals.go:477] [ 25: 25] No task notified of signal 11 D0611 12:07:29.002880 676871 task_signals.go:189] [ 25: 25] Signal 11: terminating thread group I0611 12:07:29.003128 676871 compat.go:135] Uncaught signal: "segmentation fault" (11), PID: 25, TID: 25, fault addr: 0x0 D0611 12:07:29.004326 676871 task_exit.go:188] [ 25: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated panic: WARNING: circular locking detected: tmpfs.filesystemRWMutex -> kernel.taskSetRWMutex: goroutine 243 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0xa0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000452d80, 0xc00023f600, {0xc0007460b0, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x225 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc00023fd20, 0xc0008aa828) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc00023fd00, 0xc0008aa940) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x334 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000452d80, 0xc00023fd00, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000452d80, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/kernel.(*taskSetRWMutex).RLock(0xc0003e5560) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/kernel/taskset_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).Leader(0xc000915800) pkg/sentry/kernel/threads.go:403 +0x8b gvisor.dev/gvisor/pkg/sentry/kernel/fasync.(*FileAsync).NotifyEvent(0xc0008b0070, 0x41) pkg/sentry/kernel/fasync/fasync.go:111 +0x21a gvisor.dev/gvisor/pkg/waiter.(*Queue).Notify(0xc0003b2930, 0x41) pkg/waiter/waiter.go:237 +0xfd gvisor.dev/gvisor/pkg/sentry/vfs.(*Inotify).queueEvent(0xc0003b28c0, 0x0) pkg/sentry/vfs/inotify.go:296 +0xd8 gvisor.dev/gvisor/pkg/sentry/vfs.(*Watch).Notify(0xc000b820a0, {0x0, 0x0}, 0x400, 0x0) pkg/sentry/vfs/inotify.go:609 +0x106 gvisor.dev/gvisor/pkg/sentry/vfs.(*Watches).Notify(0xc000799798, {0x1c71890, 0xc000a4ea80}, {0x0, 0x0}, 0xd04f30, 0xc0, 0x1, 0x1) pkg/sentry/vfs/inotify.go:481 +0x1c7 gvisor.dev/gvisor/pkg/sentry/vfs.(*Watches).HandleDeletion(0xc000799798, {0x1c71890, 0xc000a4ea80}) pkg/sentry/vfs/inotify.go:515 +0x92 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).decRef.func1() pkg/sentry/fsimpl/tmpfs/tmpfs.go:529 +0x7c gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeRefs).DecRef(0xc000799458, 0xc000d050b0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_refs.go:131 +0xb2 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).decRef(0xc000799450, {0x1c71890, 0xc000a4ea80}) pkg/sentry/fsimpl/tmpfs/tmpfs.go:528 +0x8b gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).decLinksLocked(0xc000799450, {0x1c71890, 0xc000a4ea80}) pkg/sentry/fsimpl/tmpfs/tmpfs.go:515 +0xa9 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).RmdirAt(0xc0003323c0, {0x1c71890, 0xc000a4ea80}, 0xc000981b00) pkg/sentry/fsimpl/tmpfs/filesystem.go:699 +0x7e6 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).RmdirAt(0xc000a4ea80, {0x1c71890, 0xc000a4ea80}, 0xc0005ca400, 0xc000d05538) pkg/sentry/vfs/vfs.go:562 +0x2c6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.rmdirat(0xc000a4ea80, 0x21c3, 0x46fc2c) pkg/sentry/syscalls/linux/vfs2/filesystem.go:263 +0x2a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Rmdir(0xc000a4ea80, {{0x20000080}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/filesystem.go:250 +0x67 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a4ea80, 0x54, {{0x20000080}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a4ea80, 0x1, {{0x20000080}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004d2780, 0x1, {{0x20000080}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a4ea80) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000a4ea80, 0xc000a4ea80) pkg/sentry/kernel/task_run.go:253 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a4ea80, 0x18) pkg/sentry/kernel/task_run.go:94 +0x2d4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:369 +0x1d1 known lock chain: kernel.taskSetRWMutex -> mm.activeRWMutex -> tmpfs.filesystemRWMutex ====== kernel.taskSetRWMutex -> mm.activeRWMutex ===== goroutine 112 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023f600, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc0005df860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).MaxResidentSetSize(0xc0005df000) pkg/sentry/mm/syscalls.go:1288 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).updateRSSLocked(0xc000a4e000) pkg/sentry/kernel/task_exit.go:1105 +0x6d gvisor.dev/gvisor/pkg/sentry/kernel.(*runSyscallAfterExecStop).execute(0xc000746eb0, 0xc000a4e000) pkg/sentry/kernel/task_exec.go:208 +0x8a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a4e000, 0x14) pkg/sentry/kernel/task_run.go:94 +0x2d4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:369 +0x1d1 ====== mm.activeRWMutex -> tmpfs.filesystemRWMutex ===== goroutine 260 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023fd00, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc0003324f0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc000332480, {0x40f3fd, 0x16c72b0}, {0x0, 0x0}, {0xc0003e57a0, 0xc000618050}, 0x10100c0007d2f50) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1c713c8, {0x1c713c8, 0x26de3c0}, {0x0, 0x0}, {0xc0003e57a0, 0xc000618050}) pkg/sentry/vfs/pathname.go:57 +0x323 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc0008e4580, {0x1c713c8, 0x26de3c0}) pkg/sentry/vfs/file_description.go:791 +0xe5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0x46fc2c, {0x1c713c8, 0x26de3c0}, {0xc000914800, 0x54}, 0x470e65) pkg/sentry/mm/procfs.go:163 +0x54d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(0xc000914800, {0x1c713c8, 0x26de3c0}, {0xc000914800, 0x470e65}) pkg/sentry/mm/procfs.go:128 +0xd6 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc0009c6000, {0x1c713c8, 0x26de3c0}) pkg/sentry/mm/debug.go:55 +0xdf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc0009c6000, {0x1c713c8, 0x26de3c0}) pkg/sentry/mm/debug.go:47 +0x15b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0x442871) pkg/sentry/mm/debug.go:38 +0x6d fmt.(*pp).handleMethods(0xc000705520, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc000705520, {0x1a1d0c0, 0xc0009c6000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc000705520, {0xc0008e87c8, 0x18}, {0xc0006edda0, 0x46fc2c, 0x47135b}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc0008e87c8, 0x18}, {0xc0006edda0, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x46fc2c}, 0x3, 0x2, {0x1974140, 0xc0003fec78, 0x2859fa0}, {0xc0008e87c8, 0x18}, {0xc0006edda0, 0x1, ...}) pkg/log/glog.go:82 +0x29d gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc0003fec78, 0x2, {0xc0008e87c8, 0x18}, {0xc0006edda0, 0x1, 0x1}) pkg/log/log.go:219 +0x134 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc0008e87c8, 0x18}, {0xc0006edda0, 0x1, 0x1}) pkg/log/log.go:292 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc00062b500, {0x1a2c51b, 0xc}, {0xc0006edda0, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc00062b500) pkg/sentry/kernel/task_log.go:71 +0x117 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00062b500, 0xc00062b500) pkg/sentry/kernel/task_run.go:297 +0x178a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00062b500, 0x19) pkg/sentry/kernel/task_run.go:94 +0x2d4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:369 +0x1d1 goroutine 243 [running]: panic({0x183ecc0, 0xc0008a0320}) GOROOT/src/runtime/panic.go:1147 +0x3a8 fp=0xc0008aa5f0 sp=0xc0008aa530 pc=0x437c88 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000452d80, 0xc00023f600, {0xc0007460b0, 0x1, 0x1}) pkg/sync/locking/lockdep.go:71 +0x9e5 fp=0xc0008aa758 sp=0xc0008aa5f0 pc=0x963b45 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc00023fd20, 0xc0008aa828) pkg/sync/locking/lockdep.go:76 +0x7a fp=0xc0008aa7b8 sp=0xc0008aa758 pc=0x963c1a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc00023fd00, 0xc0008aa940) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x334 fp=0xc0008aa840 sp=0xc0008aa7b8 pc=0x95dcb4 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000452d80, 0xc00023fd00, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa fp=0xc0008aa9a8 sp=0xc0008aa840 pc=0x96360a gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000452d80, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e fp=0xc0008aab08 sp=0xc0008aa9a8 pc=0x963f9e gvisor.dev/gvisor/pkg/sentry/kernel.(*taskSetRWMutex).RLock(0xc0003e5560) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/kernel/taskset_mutex.go:46 +0x53 fp=0xc0008aab28 sp=0xc0008aab08 pc=0xdf8e13 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).Leader(0xc000915800) pkg/sentry/kernel/threads.go:403 +0x8b fp=0xc0008aabc0 sp=0xc0008aab28 pc=0xdfe92b gvisor.dev/gvisor/pkg/sentry/kernel/fasync.(*FileAsync).NotifyEvent(0xc0008b0070, 0x41) pkg/sentry/kernel/fasync/fasync.go:111 +0x21a fp=0xc0008aad30 sp=0xc0008aabc0 pc=0xe9df1a gvisor.dev/gvisor/pkg/waiter.(*Queue).Notify(0xc0003b2930, 0x41) pkg/waiter/waiter.go:237 +0xfd fp=0xc0008aad68 sp=0xc0008aad30 pc=0x5e825d gvisor.dev/gvisor/pkg/sentry/vfs.(*Inotify).queueEvent(0xc0003b28c0, 0x0) pkg/sentry/vfs/inotify.go:296 +0xd8 fp=0xc0008aada8 sp=0xc0008aad68 pc=0x9f27b8 gvisor.dev/gvisor/pkg/sentry/vfs.(*Watch).Notify(0xc000b820a0, {0x0, 0x0}, 0x400, 0x0) pkg/sentry/vfs/inotify.go:609 +0x106 fp=0xc0008aadf0 sp=0xc0008aada8 pc=0x9f4706 gvisor.dev/gvisor/pkg/sentry/vfs.(*Watches).Notify(0xc000799798, {0x1c71890, 0xc000a4ea80}, {0x0, 0x0}, 0xd04f30, 0xc0, 0x1, 0x1) pkg/sentry/vfs/inotify.go:481 +0x1c7 fp=0xc0008aaea0 sp=0xc0008aadf0 pc=0x9f3d67 gvisor.dev/gvisor/pkg/sentry/vfs.(*Watches).HandleDeletion(0xc000799798, {0x1c71890, 0xc000a4ea80}) pkg/sentry/vfs/inotify.go:515 +0x92 fp=0xc0008aaf98 sp=0xc0008aaea0 pc=0x9f4252 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).decRef.func1() pkg/sentry/fsimpl/tmpfs/tmpfs.go:529 +0x7c fp=0xc0008ab040 sp=0xc0008aaf98 pc=0xc6753c gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeRefs).DecRef(0xc000799458, 0xc000d050b0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_refs.go:131 +0xb2 fp=0xc0008ab0a0 sp=0xc0008ab040 pc=0xc5c232 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).decRef(0xc000799450, {0x1c71890, 0xc000a4ea80}) pkg/sentry/fsimpl/tmpfs/tmpfs.go:528 +0x8b fp=0xc0008ab0e0 sp=0xc0008ab0a0 pc=0xc6746b gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).decLinksLocked(0xc000799450, {0x1c71890, 0xc000a4ea80}) pkg/sentry/fsimpl/tmpfs/tmpfs.go:515 +0xa9 fp=0xc0008ab110 sp=0xc0008ab0e0 pc=0xc67269 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).RmdirAt(0xc0003323c0, {0x1c71890, 0xc000a4ea80}, 0xc000981b00) pkg/sentry/fsimpl/tmpfs/filesystem.go:699 +0x7e6 fp=0xc0008ab370 sp=0xc0008ab110 pc=0xc57086 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).RmdirAt(0xc000a4ea80, {0x1c71890, 0xc000a4ea80}, 0xc0005ca400, 0xc000d05538) pkg/sentry/vfs/vfs.go:562 +0x2c6 fp=0xc0008ab3f8 sp=0xc0008ab370 pc=0xa0cba6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.rmdirat(0xc000a4ea80, 0x21c3, 0x46fc2c) pkg/sentry/syscalls/linux/vfs2/filesystem.go:263 +0x2a5 fp=0xc0008ab5e8 sp=0xc0008ab3f8 pc=0x129b5a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Rmdir(0xc000a4ea80, {{0x20000080}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/filesystem.go:250 +0x67 fp=0xc0008ab630 sp=0xc0008ab5e8 pc=0x129b2a7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a4ea80, 0x54, {{0x20000080}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc0008aba80 sp=0xc0008ab630 pc=0xdf0eb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a4ea80, 0x1, {{0x20000080}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc0008abb10 sp=0xc0008aba80 pc=0xdf2fce gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004d2780, 0x1, {{0x20000080}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc0008abb88 sp=0xc0008abb10 pc=0xdf28c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a4ea80) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc0008abc98 sp=0xc0008abb88 pc=0xdf23e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000a4ea80, 0xc000a4ea80) pkg/sentry/kernel/task_run.go:253 +0x19fc fp=0xc0008abeb8 sp=0xc0008abc98 pc=0xddb95c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a4ea80, 0x18) pkg/sentry/kernel/task_run.go:94 +0x2d4 fp=0xc0008abfb0 sp=0xc0008abeb8 pc=0xdd9514 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:369 +0x48 fp=0xc0008abfe0 sp=0xc0008abfb0 pc=0xdee508 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0008abfe8 sp=0xc0008abfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:369 +0x1d1 goroutine 1 [semacquire, 1 minutes]: runtime.gopark(0x2862740, 0x4075d5, 0x20, 0xf6, 0xc00098d500) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001c94c0 sp=0xc0001c94a0 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc0003e5594, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc0001c9528 sp=0xc0001c94c0 pc=0x44d5ac sync.runtime_Semacquire(0xc0003e5594) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc0001c9558 sp=0xc0001c9528 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc0003e5594) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc0001c95a0 sp=0xc0001c9558 pc=0x47e4ea gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc0003b7400) pkg/sentry/kernel/kernel.go:1311 +0x5a fp=0xc0001c95c0 sp=0xc0001c95a0 pc=0xd87c3a gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00001e000) runsc/boot/loader.go:1096 +0x3e fp=0xc0001c95e0 sp=0xc0001c95c0 pc=0x157ce3e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0004d2000, {0xc00023c0e0, 0x10}, 0xc0003e5020, {0xc00025f160, 0x2, 0x53cd2a}) runsc/cmd/boot.go:331 +0x151d fp=0xc0001c9af0 sp=0xc0001c95e0 pc=0x167779d github.com/google/subcommands.(*Commander).Execute(0xc00023e000, {0x1c47610, 0xc000222008}, {0xc00025f160, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a fp=0xc0001c9c08 sp=0xc0001c9af0 pc=0x550dca github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1c39c20, 0x24}) runsc/cli/main.go:241 +0x2785 fp=0xc0001c9f60 sp=0xc0001c9c08 pc=0x16ae5a5 main.main() runsc/main.go:23 +0x3d fp=0xc0001c9f80 sp=0xc0001c9f60 pc=0x16aee3d runtime.main() GOROOT/src/runtime/proc.go:255 +0x227 fp=0xc0001c9fe0 sp=0xc0001c9f80 pc=0x43a7c7 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001c9fe8 sp=0xc0001c9fe0 pc=0x46e001 goroutine 2 [force gc (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013afb0 sp=0xc00013af90 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.forcegchelper() GOROOT/src/runtime/proc.go:306 +0xad fp=0xc00013afe0 sp=0xc00013afb0 pc=0x43aa2d runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013afe8 sp=0xc00013afe0 pc=0x46e001 created by runtime.init.7 GOROOT/src/runtime/proc.go:294 +0x25 goroutine 3 [GC sweep wait]: runtime.gopark(0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013b7b0 sp=0xc00013b790 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgsweep() GOROOT/src/runtime/mgcsweep.go:182 +0xd8 fp=0xc00013b7e0 sp=0xc00013b7b0 pc=0x425378 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013b7e8 sp=0xc00013b7e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:181 +0x55 goroutine 4 [GC scavenge wait]: runtime.gopark(0xc0001b5fb8, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001b5f80 sp=0xc0001b5f60 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgscavenge() GOROOT/src/runtime/mgcscavenge.go:314 +0x288 fp=0xc0001b5fe0 sp=0xc0001b5f80 pc=0x4235e8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001b5fe8 sp=0xc0001b5fe0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:182 +0x65 goroutine 18 [finalizer wait, 1 minutes]: runtime.gopark(0xc0002024e0, 0xc00013a770, 0x71, 0x7e, 0x2719d40) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013a630 sp=0xc00013a610 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.runfinq() GOROOT/src/runtime/mfinal.go:177 +0xb3 fp=0xc00013a7e0 sp=0xc00013a630 pc=0x41ae73 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013a7e8 sp=0xc00013a7e0 pc=0x46e001 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 19 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000136760 sp=0xc000136740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001367e0 sp=0xc000136760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001367e8 sp=0xc0001367e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 20 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000136f60 sp=0xc000136f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000136fe0 sp=0xc000136f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000136fe8 sp=0xc000136fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 21 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000137760 sp=0xc000137740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001377e0 sp=0xc000137760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001377e8 sp=0xc0001377e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 34 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000194760 sp=0xc000194740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001947e0 sp=0xc000194760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001947e8 sp=0xc0001947e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 35 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000194f60 sp=0xc000194f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000194fe0 sp=0xc000194f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000194fe8 sp=0xc000194fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 36 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000195760 sp=0xc000195740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001957e0 sp=0xc000195760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001957e8 sp=0xc0001957e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 50 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000190760 sp=0xc000190740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001907e0 sp=0xc000190760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001907e8 sp=0xc0001907e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 22 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000137f60 sp=0xc000137f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000137fe0 sp=0xc000137f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000137fe8 sp=0xc000137fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 37 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000195f60 sp=0xc000195f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000195fe0 sp=0xc000195f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000195fe8 sp=0xc000195fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 23 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000138760 sp=0xc000138740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001387e0 sp=0xc000138760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001387e8 sp=0xc0001387e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 38 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000196760 sp=0xc000196740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001967e0 sp=0xc000196760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001967e8 sp=0xc0001967e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 24 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000138f60 sp=0xc000138f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000138fe0 sp=0xc000138f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000138fe8 sp=0xc000138fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 39 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000196f60 sp=0xc000196f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000196fe0 sp=0xc000196f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000196fe8 sp=0xc000196fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 40 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000197760 sp=0xc000197740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001977e0 sp=0xc000197760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001977e8 sp=0xc0001977e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 51 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000190f60 sp=0xc000190f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000190fe0 sp=0xc000190f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000190fe8 sp=0xc000190fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 41 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000197f60 sp=0xc000197f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000197fe0 sp=0xc000197f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000197fe8 sp=0xc000197fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 52 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000191760 sp=0xc000191740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001917e0 sp=0xc000191760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001917e8 sp=0xc0001917e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 25 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000139760 sp=0xc000139740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001397e0 sp=0xc000139760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001397e8 sp=0xc0001397e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 42 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019e760 sp=0xc00019e740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019e7e0 sp=0xc00019e760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019e7e8 sp=0xc00019e7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 26 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000139f60 sp=0xc000139f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000139fe0 sp=0xc000139f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000139fe8 sp=0xc000139fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 53 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000191f60 sp=0xc000191f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000191fe0 sp=0xc000191f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000191fe8 sp=0xc000191fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 54 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000192760 sp=0xc000192740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001927e0 sp=0xc000192760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001927e8 sp=0xc0001927e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 43 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019ef60 sp=0xc00019ef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019efe0 sp=0xc00019ef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019efe8 sp=0xc00019efe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 44 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019f760 sp=0xc00019f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019f7e0 sp=0xc00019f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019f7e8 sp=0xc00019f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 27 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019a760 sp=0xc00019a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019a7e0 sp=0xc00019a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019a7e8 sp=0xc00019a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 28 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019af60 sp=0xc00019af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019afe0 sp=0xc00019af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019afe8 sp=0xc00019afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 55 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000192f60 sp=0xc000192f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000192fe0 sp=0xc000192f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000192fe8 sp=0xc000192fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 45 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019ff60 sp=0xc00019ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019ffe0 sp=0xc00019ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019ffe8 sp=0xc00019ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 29 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019b760 sp=0xc00019b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019b7e0 sp=0xc00019b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019b7e8 sp=0xc00019b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 56 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000193760 sp=0xc000193740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001937e0 sp=0xc000193760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001937e8 sp=0xc0001937e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 46 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a0760 sp=0xc0001a0740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a07e0 sp=0xc0001a0760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a07e8 sp=0xc0001a07e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 47 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a0f60 sp=0xc0001a0f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a0fe0 sp=0xc0001a0f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a0fe8 sp=0xc0001a0fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 48 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a1760 sp=0xc0001a1740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a17e0 sp=0xc0001a1760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a17e8 sp=0xc0001a17e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 49 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a1f60 sp=0xc0001a1f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a1fe0 sp=0xc0001a1f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a1fe8 sp=0xc0001a1fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 66 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a6760 sp=0xc0001a6740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a67e0 sp=0xc0001a6760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a67e8 sp=0xc0001a67e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 67 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a6f60 sp=0xc0001a6f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a6fe0 sp=0xc0001a6f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a6fe8 sp=0xc0001a6fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 68 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a7760 sp=0xc0001a7740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a77e0 sp=0xc0001a7760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a77e8 sp=0xc0001a77e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 30 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019bf60 sp=0xc00019bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019bfe0 sp=0xc00019bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019bfe8 sp=0xc00019bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 57 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000193f60 sp=0xc000193f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000193fe0 sp=0xc000193f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000193fe8 sp=0xc000193fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 31 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019c760 sp=0xc00019c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019c7e0 sp=0xc00019c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019c7e8 sp=0xc00019c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 32 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019cf60 sp=0xc00019cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019cfe0 sp=0xc00019cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019cfe8 sp=0xc00019cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 58 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a2760 sp=0xc0001a2740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a27e0 sp=0xc0001a2760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a27e8 sp=0xc0001a27e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 69 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a7f60 sp=0xc0001a7f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a7fe0 sp=0xc0001a7f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a7fe8 sp=0xc0001a7fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 59 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a2f60 sp=0xc0001a2f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a2fe0 sp=0xc0001a2f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a2fe8 sp=0xc0001a2fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 33 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019d760 sp=0xc00019d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019d7e0 sp=0xc00019d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019d7e8 sp=0xc00019d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 82 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019df60 sp=0xc00019df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019dfe0 sp=0xc00019df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019dfe8 sp=0xc00019dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 83 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e6760 sp=0xc0004e6740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e67e0 sp=0xc0004e6760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e67e8 sp=0xc0004e67e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 60 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a3760 sp=0xc0001a3740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a37e0 sp=0xc0001a3760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a37e8 sp=0xc0001a37e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 70 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a8760 sp=0xc0001a8740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a87e0 sp=0xc0001a8760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a87e8 sp=0xc0001a87e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 71 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a8f60 sp=0xc0001a8f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a8fe0 sp=0xc0001a8f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a8fe8 sp=0xc0001a8fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 84 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e6f60 sp=0xc0004e6f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e6fe0 sp=0xc0004e6f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e6fe8 sp=0xc0004e6fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 61 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a3f60 sp=0xc0001a3f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a3fe0 sp=0xc0001a3f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a3fe8 sp=0xc0001a3fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 72 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a9760 sp=0xc0001a9740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a97e0 sp=0xc0001a9760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a97e8 sp=0xc0001a97e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 73 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a9f60 sp=0xc0001a9f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a9fe0 sp=0xc0001a9f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a9fe8 sp=0xc0001a9fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 85 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e7760 sp=0xc0004e7740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e77e0 sp=0xc0004e7760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e77e8 sp=0xc0004e77e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 62 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a4760 sp=0xc0001a4740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a47e0 sp=0xc0001a4760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a47e8 sp=0xc0001a47e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 74 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e2760 sp=0xc0004e2740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e27e0 sp=0xc0004e2760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e27e8 sp=0xc0004e27e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 86 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e7f60 sp=0xc0004e7f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e7fe0 sp=0xc0004e7f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e7fe8 sp=0xc0004e7fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 87 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e8760 sp=0xc0004e8740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e87e0 sp=0xc0004e8760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e87e8 sp=0xc0004e87e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 63 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a4f60 sp=0xc0001a4f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a4fe0 sp=0xc0001a4f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a4fe8 sp=0xc0001a4fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 75 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e2f60 sp=0xc0004e2f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e2fe0 sp=0xc0004e2f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e2fe8 sp=0xc0004e2fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 88 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e8f60 sp=0xc0004e8f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e8fe0 sp=0xc0004e8f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e8fe8 sp=0xc0004e8fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 64 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a5760 sp=0xc0001a5740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a57e0 sp=0xc0001a5760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a57e8 sp=0xc0001a57e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 89 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e9760 sp=0xc0004e9740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e97e0 sp=0xc0004e9760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e97e8 sp=0xc0004e97e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 76 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e3760 sp=0xc0004e3740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e37e0 sp=0xc0004e3760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e37e8 sp=0xc0004e37e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 65 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a5f60 sp=0xc0001a5f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a5fe0 sp=0xc0001a5f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a5fe8 sp=0xc0001a5fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 98 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050a760 sp=0xc00050a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050a7e0 sp=0xc00050a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050a7e8 sp=0xc00050a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 90 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e9f60 sp=0xc0004e9f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e9fe0 sp=0xc0004e9f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e9fe8 sp=0xc0004e9fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 77 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e3f60 sp=0xc0004e3f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e3fe0 sp=0xc0004e3f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e3fe8 sp=0xc0004e3fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 78 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e4760 sp=0xc0004e4740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e47e0 sp=0xc0004e4760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e47e8 sp=0xc0004e47e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 79 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e4f60 sp=0xc0004e4f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e4fe0 sp=0xc0004e4f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e4fe8 sp=0xc0004e4fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 80 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e5760 sp=0xc0004e5740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e57e0 sp=0xc0004e5760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e57e8 sp=0xc0004e57e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 81 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e5f60 sp=0xc0004e5f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e5fe0 sp=0xc0004e5f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e5fe8 sp=0xc0004e5fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 114 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506760 sp=0xc000506740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005067e0 sp=0xc000506760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 99 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050af60 sp=0xc00050af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050afe0 sp=0xc00050af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050afe8 sp=0xc00050afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 100 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050b760 sp=0xc00050b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050b7e0 sp=0xc00050b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050b7e8 sp=0xc00050b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 101 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050bf60 sp=0xc00050bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050bfe0 sp=0xc00050bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050bfe8 sp=0xc00050bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 5 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013c760 sp=0xc00013c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013c7e0 sp=0xc00013c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013c7e8 sp=0xc00013c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 115 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506f60 sp=0xc000506f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000506fe0 sp=0xc000506f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 102 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050c760 sp=0xc00050c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050c7e0 sp=0xc00050c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050c7e8 sp=0xc00050c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 6 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013cf60 sp=0xc00013cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013cfe0 sp=0xc00013cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013cfe8 sp=0xc00013cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 116 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507760 sp=0xc000507740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005077e0 sp=0xc000507760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 117 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507f60 sp=0xc000507f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000507fe0 sp=0xc000507f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 118 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508760 sp=0xc000508740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005087e0 sp=0xc000508760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005087e8 sp=0xc0005087e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 119 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508f60 sp=0xc000508f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000508fe0 sp=0xc000508f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 103 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050cf60 sp=0xc00050cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050cfe0 sp=0xc00050cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050cfe8 sp=0xc00050cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 7 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013d760 sp=0xc00013d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013d7e0 sp=0xc00013d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013d7e8 sp=0xc00013d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 120 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509760 sp=0xc000509740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005097e0 sp=0xc000509760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005097e8 sp=0xc0005097e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 104 [GC worker (idle)]: runtime.gopark(0x9665da450506ab, 0xc000130080, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050d760 sp=0xc00050d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050d7e0 sp=0xc00050d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050d7e8 sp=0xc00050d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 121 [GC worker (idle)]: runtime.gopark(0x9665da4505a6a1, 0xc00018e480, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509f60 sp=0xc000509f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000509fe0 sp=0xc000509f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 122 [GC worker (idle)]: runtime.gopark(0x9665da450f5b51, 0xc000500380, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001b2760 sp=0xc0001b2740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001b27e0 sp=0xc0001b2760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001b27e8 sp=0xc0001b27e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 123 [GC worker (idle)]: runtime.gopark(0x9665da450f5ead, 0xc0001300a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001b2f60 sp=0xc0001b2f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001b2fe0 sp=0xc0001b2f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001b2fe8 sp=0xc0001b2fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 105 [GC worker (idle)]: runtime.gopark(0x9665da4510451b, 0xc0001300c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050df60 sp=0xc00050df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050dfe0 sp=0xc00050df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050dfe8 sp=0xc00050dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 8 [GC worker (idle), 1 minutes]: runtime.gopark(0x1a84e20, 0xc00018e4a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013df60 sp=0xc00013df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013dfe0 sp=0xc00013df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013dfe8 sp=0xc00013dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 124 [GC worker (idle)]: runtime.gopark(0x9665da451054a7, 0xc0005003a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001b3760 sp=0xc0001b3740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001b37e0 sp=0xc0001b3760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001b37e8 sp=0xc0001b37e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 106 [GC worker (idle), 1 minutes]: runtime.gopark(0x9665c81c1f09b1, 0xc0001300e0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001ae760 sp=0xc0001ae740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001ae7e0 sp=0xc0001ae760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001ae7e8 sp=0xc0001ae7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 125 [chan receive, locked to thread]: runtime.gopark(0xc0007e7380, 0x406fe0, 0x90, 0x2e, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000782e28 sp=0xc000782e08 pc=0x43ab96 runtime.chanrecv(0xc000211680, 0xc000782fa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc000782eb8 sp=0xc000782e28 pc=0x4083c5 runtime.chanrecv2(0xc0009e0b40, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc000782ee0 sp=0xc000782eb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc000782fe0 sp=0xc000782ee0 pc=0x1330890 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000782fe8 sp=0xc000782fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 126 [sync.Cond.Wait]: runtime.gopark(0x5a488a, 0xc0006ddc18, 0x8, 0x23, 0x470e65) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000787c98 sp=0xc000787c78 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 sync.runtime_notifyListWait(0xc0006de230, 0x19) GOROOT/src/runtime/sema.go:513 +0x13d fp=0xc000787ce0 sp=0xc000787c98 pc=0x469add sync.(*Cond).Wait(0xc0006de220) GOROOT/src/sync/cond.go:56 +0xa5 fp=0xc000787d28 sp=0xc000787ce0 pc=0x47a205 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0006ddc00) pkg/sentry/pgalloc/pgalloc.go:1200 +0x1d3 fp=0xc000787e08 sp=0xc000787d28 pc=0xaa2173 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0006ddc00) pkg/sentry/pgalloc/pgalloc.go:1115 +0xc5 fp=0xc000787fc0 sp=0xc000787e08 pc=0xaa14a5 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile·dwrap·1() pkg/sentry/pgalloc/pgalloc.go:352 +0x3a fp=0xc000787fe0 sp=0xc000787fc0 pc=0xa9a61a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000787fe8 sp=0xc000787fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:352 +0x65d goroutine 127 [select]: runtime.gopark(0xc0009f3fb0, 0x2, 0x1, 0x0, 0xc0009f3ef4) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0009f3d50 sp=0xc0009f3d30 pc=0x43ab96 runtime.selectgo(0xc0009f3fb0, 0xc0009f3ef0, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0009f3eb8 sp=0xc0009f3d50 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x2ce fp=0xc0009f3fe0 sp=0xc0009f3eb8 pc=0xe00e6e runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0009f3fe8 sp=0xc0009f3fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0x17d goroutine 14 [select]: runtime.gopark(0xc0005a9f90, 0x2, 0xba, 0xc0, 0xc0005a9f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005a9dc0 sp=0xc0005a9da0 pc=0x43ab96 runtime.selectgo(0xc0005a9f90, 0xc0005a9f60, 0xc0003b7400, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0005a9f28 sp=0xc0005a9dc0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008e4500) pkg/sentry/kernel/time/time.go:507 +0x132 fp=0xc0005a9fc0 sp=0xc0005a9f28 pc=0xa33032 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0005a9fe0 sp=0xc0005a9fc0 pc=0xa32d9a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005a9fe8 sp=0xc0005a9fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2c5 goroutine 10 [syscall, 1 minutes]: syscall.Syscall6(0x10f, 0xc00014de18, 0x2, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc00014dda8 sp=0xc00014dda0 pc=0x48d685 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00049c5d0, 0x0) pkg/unet/unet_unsafe.go:53 +0x17b fp=0xc00014de50 sp=0xc00014dda8 pc=0x89509b gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00034a760) pkg/unet/unet.go:528 +0x277 fp=0xc00014df30 sp=0xc00014de50 pc=0x894a37 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00041c060) pkg/control/server/server.go:101 +0x6e fp=0xc00014dfb8 sp=0xc00014df30 pc=0x10ec22e gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x45 fp=0xc00014dfe0 sp=0xc00014dfb8 pc=0x10ec185 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014dfe8 sp=0xc00014dfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0xe6 goroutine 91 [select]: runtime.gopark(0xc0002ef300, 0x3, 0x65, 0xe, 0xc0002ef262) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0002ef0b8 sp=0xc0002ef098 pc=0x43ab96 runtime.selectgo(0xc0002ef300, 0xc0002ef25c, 0x1a262dc, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0002ef220 sp=0xc0002ef0b8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a2a000, 0xc000a28060, 0xc000528120) pkg/sentry/kernel/task_block.go:168 +0x285 fp=0xc0002ef340 sp=0xc0002ef220 pc=0xdb8045 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000a2a000, 0x3aabd51b, 0x1, {0x0}) pkg/sentry/kernel/task_block.go:93 +0xc6 fp=0xc0002ef3a8 sp=0xc0002ef340 pc=0xdb77e6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a2a000, 0xc000a267e0, 0x1, 0x3aabd51b) pkg/sentry/kernel/task_block.go:46 +0x131 fp=0xc0002ef428 sp=0xc0002ef3a8 pc=0xdb7191 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a2a000, 0x470e65, 0x0, 0x551e078, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc0002ef4b0 sp=0xc0002ef428 pc=0xed3885 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a2a000, {{0x551e078}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc0002ef630 sp=0xc0002ef4b0 pc=0xed4b25 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a2a000, 0xca, {{0x551e078}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc0002efa80 sp=0xc0002ef630 pc=0xdf0eb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a2a000, 0x1, {{0x551e078}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc0002efb10 sp=0xc0002efa80 pc=0xdf2fce gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004d23c0, 0x1, {{0x551e078}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc0002efb88 sp=0xc0002efb10 pc=0xdf28c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a2a000) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc0002efc98 sp=0xc0002efb88 pc=0xdf23e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000a2a000, 0xc000a2a000) pkg/sentry/kernel/task_run.go:253 +0x19fc fp=0xc0002efeb8 sp=0xc0002efc98 pc=0xddb95c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a2a000, 0x2) pkg/sentry/kernel/task_run.go:94 +0x2d4 fp=0xc0002effb0 sp=0xc0002efeb8 pc=0xdd9514 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:369 +0x48 fp=0xc0002effe0 sp=0xc0002effb0 pc=0xdee508 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0002effe8 sp=0xc0002effe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:369 +0x1d1 goroutine 128 [syscall, 1 minutes]: syscall.Syscall6(0x119, 0x17, 0xc00014ead0, 0x64, 0xffffffffffffffff, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc00014e9f0 sp=0xc00014e9e8 pc=0x48d685 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0003feb60, {0xc00014ead0, 0x64, 0x0}, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0xcb fp=0xc00014ea80 sp=0xc00014e9f0 pc=0x89f5eb gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0003feb58) pkg/fdnotifier/fdnotifier.go:149 +0xa5 fp=0xc00014efc0 sp=0xc00014ea80 pc=0x89ed45 gvisor.dev/gvisor/pkg/fdnotifier.newNotifier·dwrap·1() pkg/fdnotifier/fdnotifier.go:64 +0x3a fp=0xc00014efe0 sp=0xc00014efc0 pc=0x89e0da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014efe8 sp=0xc00014efe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0x165 goroutine 129 [syscall, 1 minutes]: syscall.Syscall6(0x10f, 0xc000781f00, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc000781dd0 sp=0xc000781dc8 pc=0x48d685 golang.org/x/sys/unix.ppoll(0xc000781f00, 0x5a94b5, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 fp=0xc000781e68 sp=0xc000781dd0 pc=0x56f313 golang.org/x/sys/unix.Ppoll({0xc000781f00, 0x1, 0xc0006ec9f0}, 0x1, 0x1) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 fp=0xc000781ec0 sp=0xc000781e68 pc=0x568139 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:902 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:509 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:900 +0x125 fp=0xc000781fe0 sp=0xc000781ec0 pc=0x157a9c5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000781fe8 sp=0xc000781fe0 pc=0x46e001 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:892 +0x105 goroutine 146 [syscall, 1 minutes]: syscall.Syscall6(0x10f, 0xc000858ec0, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc000858d90 sp=0xc000858d88 pc=0x48d685 golang.org/x/sys/unix.ppoll(0xc000858ec0, 0x279faa0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 fp=0xc000858e28 sp=0xc000858d90 pc=0x56f313 golang.org/x/sys/unix.Ppoll({0xc000858ec0, 0x1, 0x0}, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 fp=0xc000858e80 sp=0xc000858e28 pc=0x568139 gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc00034cc00, 0x0) pkg/p9/client.go:251 +0x125 fp=0xc000858fb0 sp=0xc000858e80 pc=0x8aff85 gvisor.dev/gvisor/pkg/p9.NewClient·dwrap·1() pkg/p9/client.go:231 +0x48 fp=0xc000858fe0 sp=0xc000858fb0 pc=0x8afe28 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000858fe8 sp=0xc000858fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:231 +0xa1b goroutine 147 [select, 1 minutes]: runtime.gopark(0xc0004fdf90, 0x2, 0xba, 0xc0, 0xc0004fdf64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fddc0 sp=0xc0004fdda0 pc=0x43ab96 runtime.selectgo(0xc0004fdf90, 0xc0004fdf60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0004fdf28 sp=0xc0004fddc0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008e5f00) pkg/sentry/kernel/time/time.go:507 +0x132 fp=0xc0004fdfc0 sp=0xc0004fdf28 pc=0xa33032 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0004fdfe0 sp=0xc0004fdfc0 pc=0xa32d9a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fdfe8 sp=0xc0004fdfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2c5 goroutine 11 [select, 1 minutes, locked to thread]: runtime.gopark(0xc0001affa8, 0x2, 0x40, 0xf1, 0xc0001affa4) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001afdf0 sp=0xc0001afdd0 pc=0x43ab96 runtime.selectgo(0xc0001affa8, 0xc0001affa0, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0001aff58 sp=0xc0001afdf0 pc=0x44c1f2 runtime.ensureSigM.func1() GOROOT/src/runtime/signal_unix.go:890 +0x1a5 fp=0xc0001affe0 sp=0xc0001aff58 pc=0x466485 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001affe8 sp=0xc0001affe0 pc=0x46e001 created by runtime.ensureSigM GOROOT/src/runtime/signal_unix.go:873 +0xbf goroutine 148 [syscall, 1 minutes]: runtime.notetsleepg(0x470e37, 0x46e001) GOROOT/src/runtime/lock_futex.go:236 +0x34 fp=0xc000857fa0 sp=0xc000857f68 pc=0x40dff4 os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:169 +0x98 fp=0xc000857fc0 sp=0xc000857fa0 pc=0x469fb8 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:24 +0x25 fp=0xc000857fe0 sp=0xc000857fc0 pc=0x53dc05 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000857fe8 sp=0xc000857fe0 pc=0x46e001 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x53 goroutine 149 [select, 1 minutes]: runtime.gopark(0xc0003ae000, 0x22, 0x68, 0x6e, 0xc000258af4) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000148a50 sp=0xc000148a30 pc=0x43ab96 runtime.selectgo(0xc0003ae000, 0xc000258ab0, 0xc00021abf0, 0x0, 0x100000000000000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000148bb8 sp=0xc000148a50 pc=0x44c1f2 reflect.rselect({0xc000980900, 0x22, 0x38}) GOROOT/src/runtime/select.go:573 +0x2b8 fp=0xc000148c70 sp=0xc000148bb8 pc=0x469638 reflect.Select({0xc000745000, 0x22, 0x0}) GOROOT/src/reflect/value.go:2618 +0xe5 fp=0xc000148e38 sp=0xc000148c70 pc=0x4ef3a5 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0004d0200, 0x21, 0x0}, 0xc0008a0190, 0xc000720120, 0x0) pkg/sighandling/sighandling.go:44 +0x50e fp=0xc000148f70 sp=0xc000148e38 pc=0x81c30e gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding·dwrap·1() pkg/sighandling/sighandling.go:100 +0x8c fp=0xc000148fe0 sp=0xc000148f70 pc=0x81c9ec runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000148fe8 sp=0xc000148fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:100 +0x3bb goroutine 150 [select, 1 minutes]: runtime.gopark(0xc00065bf90, 0x2, 0x0, 0x30, 0xc00065bf64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00065bdc8 sp=0xc00065bda8 pc=0x43ab96 runtime.selectgo(0xc00065bf90, 0xc00065bf60, 0x0, 0x0, 0x1, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00065bf30 sp=0xc00065bdc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000452080) pkg/sentry/watchdog/watchdog.go:250 +0x12f fp=0xc00065bfc0 sp=0xc00065bf30 pc=0x113e4ef gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start·dwrap·3() pkg/sentry/watchdog/watchdog.go:206 +0x3a fp=0xc00065bfe0 sp=0xc00065bfc0 pc=0x113dcda runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00065bfe8 sp=0xc00065bfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x408 goroutine 151 [select]: runtime.gopark(0xc000149f90, 0x2, 0xba, 0xc0, 0xc000149f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000149dc0 sp=0xc000149da0 pc=0x43ab96 runtime.selectgo(0xc000149f90, 0xc000149f60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000149f28 sp=0xc000149dc0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00023e180) pkg/sentry/kernel/time/time.go:507 +0x132 fp=0xc000149fc0 sp=0xc000149f28 pc=0xa33032 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000149fe0 sp=0xc000149fc0 pc=0xa32d9a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000149fe8 sp=0xc000149fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2c5 goroutine 152 [select, 1 minutes]: runtime.gopark(0xc000475368, 0x3, 0x65, 0xe, 0xc0004752ca) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000475120 sp=0xc000475100 pc=0x43ab96 runtime.selectgo(0xc000475368, 0xc0004752c4, 0x1a262dc, 0x0, 0xc0004ccf78, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000475288 sp=0xc000475120 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003c1500, 0xc000720060, 0x0) pkg/sentry/kernel/task_block.go:168 +0x285 fp=0xc0004753a8 sp=0xc000475288 pc=0xdb8045 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0003c1500, 0xc00058f4a0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc000475428 sp=0xc0004753a8 pc=0xdb7306 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003c1500, 0x0, 0x1, 0x551ca50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc0004754b0 sp=0xc000475428 pc=0xed3885 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003c1500, {{0x551ca50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc000475630 sp=0xc0004754b0 pc=0xed4b25 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003c1500, 0xca, {{0x551ca50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc000475a80 sp=0xc000475630 pc=0xdf0eb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003c1500, 0x1, {{0x551ca50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000475b10 sp=0xc000475a80 pc=0xdf2fce gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004d22d0, 0x1, {{0x551ca50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000475b88 sp=0xc000475b10 pc=0xdf28c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003c1500) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc000475c98 sp=0xc000475b88 pc=0xdf23e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003c1500, 0xc0003c1500) pkg/sentry/kernel/task_run.go:253 +0x19fc fp=0xc000475eb8 sp=0xc000475c98 pc=0xddb95c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003c1500, 0x1) pkg/sentry/kernel/task_run.go:94 +0x2d4 fp=0xc000475fb0 sp=0xc000475eb8 pc=0xdd9514 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:369 +0x48 fp=0xc000475fe0 sp=0xc000475fb0 pc=0xdee508 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000475fe8 sp=0xc000475fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:369 +0x1d1 goroutine 153 [select, 1 minutes]: runtime.gopark(0xc0004fbf90, 0x2, 0xba, 0xc0, 0xc0004fbf64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fbdc0 sp=0xc0004fbda0 pc=0x43ab96 runtime.selectgo(0xc0004fbf90, 0xc0004fbf60, 0xc0003b7400, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0004fbf28 sp=0xc0004fbdc0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00023e300) pkg/sentry/kernel/time/time.go:507 +0x132 fp=0xc0004fbfc0 sp=0xc0004fbf28 pc=0xa33032 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0004fbfe0 sp=0xc0004fbfc0 pc=0xa32d9a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fbfe8 sp=0xc0004fbfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2c5 goroutine 154 [chan receive, 1 minutes, locked to thread]: runtime.gopark(0xc0001692c0, 0x406fe0, 0x90, 0xe, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000780e28 sp=0xc000780e08 pc=0x43ab96 runtime.chanrecv(0xc0002109c0, 0xc000780fa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc000780eb8 sp=0xc000780e28 pc=0x4083c5 runtime.chanrecv2(0xc0004ec4b0, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc000780ee0 sp=0xc000780eb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc000780fe0 sp=0xc000780ee0 pc=0x1330890 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000780fe8 sp=0xc000780fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 155 [semacquire, 1 minutes]: runtime.gopark(0x2864540, 0x157f977, 0x80, 0x1, 0xc0001cb1c0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001cb180 sp=0xc0001cb160 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc0009846b8, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc0001cb1e8 sp=0xc0001cb180 pc=0x44d5ac sync.runtime_Semacquire(0xc0009846b8) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc0001cb218 sp=0xc0001cb1e8 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc0009846b0) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc0001cb260 sp=0xc0001cb218 pc=0x47e4ea VM DIAGNOSIS: I0611 12:07:29.164152 687784 main.go:214] *************************** I0611 12:07:29.164265 687784 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-cover-0] I0611 12:07:29.164354 687784 main.go:216] Version release-20220516.0-112-g6294e603c685 I0611 12:07:29.164415 687784 main.go:217] GOOS: linux I0611 12:07:29.164487 687784 main.go:218] GOARCH: amd64 I0611 12:07:29.164529 687784 main.go:219] PID: 687784 I0611 12:07:29.164583 687784 main.go:220] UID: 0, GID: 0 I0611 12:07:29.164633 687784 main.go:221] Configuration: I0611 12:07:29.164685 687784 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I0611 12:07:29.164727 687784 main.go:223] Platform: ptrace I0611 12:07:29.164768 687784 main.go:224] FileAccess: exclusive, overlay: true I0611 12:07:29.164815 687784 main.go:225] Network: host, logging: false I0611 12:07:29.164862 687784 main.go:226] Strace: false, max size: 1024, syscalls: I0611 12:07:29.164912 687784 main.go:227] LISAFS: false I0611 12:07:29.164973 687784 main.go:228] Debug: true I0611 12:07:29.165012 687784 main.go:229] Systemd: false I0611 12:07:29.165067 687784 main.go:230] *************************** W0611 12:07:29.165106 687784 main.go:235] Block the TERM signal. This is only safe in tests! D0611 12:07:29.165238 687784 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W0611 12:07:29.165518 687784 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-cover-0": file does not exist loading container "ci-gvisor-ptrace-3-race-cover-0": file does not exist W0611 12:07:29.165880 687784 main.go:255] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=exclusive" "-network=host" "-overlay" "-net-raw" "-watchdog-action=panic" "-vfs2" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-race-cover-0"]: exit status 128 I0611 12:07:29.164152 687784 main.go:214] *************************** I0611 12:07:29.164265 687784 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-cover-0] I0611 12:07:29.164354 687784 main.go:216] Version release-20220516.0-112-g6294e603c685 I0611 12:07:29.164415 687784 main.go:217] GOOS: linux I0611 12:07:29.164487 687784 main.go:218] GOARCH: amd64 I0611 12:07:29.164529 687784 main.go:219] PID: 687784 I0611 12:07:29.164583 687784 main.go:220] UID: 0, GID: 0 I0611 12:07:29.164633 687784 main.go:221] Configuration: I0611 12:07:29.164685 687784 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I0611 12:07:29.164727 687784 main.go:223] Platform: ptrace I0611 12:07:29.164768 687784 main.go:224] FileAccess: exclusive, overlay: true I0611 12:07:29.164815 687784 main.go:225] Network: host, logging: false I0611 12:07:29.164862 687784 main.go:226] Strace: false, max size: 1024, syscalls: I0611 12:07:29.164912 687784 main.go:227] LISAFS: false I0611 12:07:29.164973 687784 main.go:228] Debug: true I0611 12:07:29.165012 687784 main.go:229] Systemd: false I0611 12:07:29.165067 687784 main.go:230] *************************** W0611 12:07:29.165106 687784 main.go:235] Block the TERM signal. This is only safe in tests! D0611 12:07:29.165238 687784 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W0611 12:07:29.165518 687784 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-cover-0": file does not exist loading container "ci-gvisor-ptrace-3-race-cover-0": file does not exist W0611 12:07:29.165880 687784 main.go:255] Failure to execute command, err: 1 [41992621.912557] exe[26537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41992623.035034] exe[26657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41992624.444949] exe[26537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41993467.091142] exe[95224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41994176.926561] exe[144215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994177.460116] exe[144227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994178.173869] exe[144227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994178.791081] exe[144261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994186.811730] exe[987690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.880508] exe[51305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.948771] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.969508] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.990345] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.012469] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.033710] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.055778] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.077194] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.098531] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994191.832912] warn_bad_vsyscall: 76 callbacks suppressed [41994191.832915] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994191.930331] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994192.001510] exe[987892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994192.071542] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994192.134680] exe[987755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994192.831359] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994192.944248] exe[987715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994193.018226] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994193.092618] exe[51305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994193.174461] exe[60486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994196.939421] warn_bad_vsyscall: 231 callbacks suppressed [41994196.939424] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.084257] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.205568] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.227393] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.248376] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.269598] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.290711] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.311965] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.333050] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.354265] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994201.970789] warn_bad_vsyscall: 187 callbacks suppressed [41994201.970792] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.080397] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.176133] exe[130044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fbaf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.337029] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.449849] exe[50194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.674188] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.704137] exe[60486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.837596] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.997276] exe[50194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994203.076877] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994206.994230] warn_bad_vsyscall: 221 callbacks suppressed [41994206.994233] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.074131] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.141401] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.226366] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.249501] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.344292] exe[995951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.410185] exe[60307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.436715] exe[82380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.513548] exe[76550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.536930] exe[82380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994211.999341] warn_bad_vsyscall: 158 callbacks suppressed [41994211.999345] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.026688] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.049086] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.070736] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.093361] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.122102] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.143383] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.164161] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.191384] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.212237] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.058002] warn_bad_vsyscall: 51 callbacks suppressed [41994217.058005] exe[76082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.149718] exe[76082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.264665] exe[76082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.291193] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.413394] exe[125136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.508190] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.605374] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.688380] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994218.463916] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994218.566949] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994382.648055] warn_bad_vsyscall: 10 callbacks suppressed [41994382.648059] exe[160419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994382.837803] exe[160394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994383.095977] exe[160519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994383.294334] exe[160553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994940.507546] exe[187950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e75e8edd6 cs:33 sp:7f549bdfef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995019.827421] exe[185847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b5a393dd6 cs:33 sp:7f7c195a0f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995040.695271] exe[193071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c1e4aadd6 cs:33 sp:7fcc39dbbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995406.868702] exe[232330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e2635dd6 cs:33 sp:7fdc8d60cf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995488.228777] exe[236179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310742cdd6 cs:33 sp:7fb9d80cbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995490.357419] exe[193661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995490.423549] exe[193003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995490.455867] exe[193660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995491.193999] exe[193001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995557.814459] exe[239870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ab8a31dd6 cs:33 sp:7f16132b6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41996328.595957] exe[308812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa6eb9dd6 cs:33 sp:7fef117f98e8 ax:ffffffffff600000 si:7fef117f9e08 di:ffffffffff600000 [41996328.652492] exe[314294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa6eb9dd6 cs:33 sp:7fef117b78e8 ax:ffffffffff600000 si:7fef117b7e08 di:ffffffffff600000 [41996328.731293] exe[314315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa6eb9dd6 cs:33 sp:7fef117d88e8 ax:ffffffffff600000 si:7fef117d8e08 di:ffffffffff600000 [41997786.780242] exe[456179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557eab7c4dd6 cs:33 sp:7f74f6c258e8 ax:ffffffffff600000 si:7f74f6c25e08 di:ffffffffff600000 [41998378.754837] exe[517724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636c5396dd6 cs:33 sp:7fc335b9d8e8 ax:ffffffffff600000 si:7fc335b9de08 di:ffffffffff600000 [41998379.529328] exe[515614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636c5396dd6 cs:33 sp:7fc335b7c8e8 ax:ffffffffff600000 si:7fc335b7ce08 di:ffffffffff600000 [41998379.591195] exe[526084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636c5396dd6 cs:33 sp:7fc335b5b8e8 ax:ffffffffff600000 si:7fc335b5be08 di:ffffffffff600000 [41999318.845438] exe[631810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41999472.266404] exe[610185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42001728.445887] exe[903565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001728.507587] exe[903981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001728.524873] exe[903742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001728.617934] exe[904964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001758.304430] exe[903569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001758.357825] exe[893553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001758.424055] exe[909301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001874.403331] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.107469] exe[945922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.191438] exe[927021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.259250] exe[927021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.317798] exe[927024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.374413] exe[967429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.438791] exe[967429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.506050] exe[927021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.564143] exe[967371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.621422] exe[967371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.675155] exe[967429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001892.718184] warn_bad_vsyscall: 20 callbacks suppressed [42001892.718187] exe[927326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.829982] exe[927300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.908452] exe[927040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.933280] exe[927829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.992162] exe[945922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.069682] exe[927040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.097592] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.170037] exe[972137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.195681] exe[927207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.282145] exe[927300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.732044] warn_bad_vsyscall: 206 callbacks suppressed [42001897.732048] exe[953428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.778502] exe[927339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.830023] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.852252] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.898721] exe[953428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.953468] exe[927022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.991497] exe[927339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001898.013176] exe[927339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001898.055846] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001898.094468] exe[953428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.740371] warn_bad_vsyscall: 274 callbacks suppressed [42001902.740375] exe[945922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.791713] exe[927829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.835937] exe[927040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.877422] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.923487] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.972054] exe[927323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.994175] exe[927323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001903.034363] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001903.054392] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001903.075674] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002121.551768] warn_bad_vsyscall: 50 callbacks suppressed [42002121.551771] exe[2120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9f14edd6 cs:33 sp:7fe871121f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002123.620093] exe[2092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe44df4dd6 cs:33 sp:7f24d15bff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002740.772439] exe[68929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c6fd50dd6 cs:33 sp:7ff57126af88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002741.629488] exe[68833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c6fd50dd6 cs:33 sp:7ff57126af88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002939.609003] exe[82807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7f7599dd6 cs:33 sp:7f3f5331bf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002939.846010] exe[81251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d164c1dd6 cs:33 sp:7f32575a8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002966.802303] exe[87500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a371186dd6 cs:33 sp:7fb66cfa3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42003106.531289] exe[110749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556376607dd6 cs:33 sp:7f404ba94f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42003106.960332] exe[110938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570d5f7edd6 cs:33 sp:7f1f77cc0f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42006330.972131] exe[316289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e98567dd6 cs:33 sp:7f6b26aad8e8 ax:ffffffffff600000 si:7f6b26aade08 di:ffffffffff600000 [42006629.929365] exe[346604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b7a7b5dd6 cs:33 sp:7f90f190e8e8 ax:ffffffffff600000 si:7f90f190ee08 di:ffffffffff600000 [42006963.447357] exe[373149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f37b93add6 cs:33 sp:7f00920e98e8 ax:ffffffffff600000 si:7f00920e9e08 di:ffffffffff600000 [42007118.002125] exe[386632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3599acdd6 cs:33 sp:7f6e776758e8 ax:ffffffffff600000 si:7f6e77675e08 di:ffffffffff600000 [42007706.373586] exe[435510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed065ddd6 cs:33 sp:7f18a39618e8 ax:ffffffffff600000 si:7f18a3961e08 di:ffffffffff600000 [42008723.559527] exe[484310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008724.248674] exe[482480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008724.981165] exe[482257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008725.619952] exe[482320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008726.601246] exe[482257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008727.232054] exe[482257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008727.862641] exe[484335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42009379.797674] exe[518377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009380.067448] exe[460363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb678e8 ax:ffffffffff600000 si:7f64ddb67e08 di:ffffffffff600000 [42009380.299988] exe[518312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb678e8 ax:ffffffffff600000 si:7f64ddb67e08 di:ffffffffff600000 [42009430.601919] exe[522053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.013961] exe[485031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.302058] exe[456244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.609194] exe[460348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.842849] exe[462935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.089045] exe[522963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.402643] exe[504065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.647104] exe[456254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.864968] exe[493667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009433.079754] exe[455179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42011899.825492] warn_bad_vsyscall: 6 callbacks suppressed [42011899.825496] exe[652520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56423fc3fdd6 cs:33 sp:7f7c5e39f8e8 ax:ffffffffff600000 si:7f7c5e39fe08 di:ffffffffff600000 [42011899.875197] exe[667786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56423fc3fdd6 cs:33 sp:7f7c5e39f8e8 ax:ffffffffff600000 si:7f7c5e39fe08 di:ffffffffff600000 [42011899.926986] exe[656046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56423fc3fdd6 cs:33 sp:7f7c5e37e8e8 ax:ffffffffff600000 si:7f7c5e37ee08 di:ffffffffff600000 [42011934.014358] exe[668896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.070123] exe[668896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.122910] exe[670041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.173454] exe[652496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.226225] exe[665474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.296457] exe[652806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.353708] exe[652484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.418719] exe[652813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.492748] exe[676587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.520610] exe[667762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011939.026459] warn_bad_vsyscall: 103 callbacks suppressed [42011939.026462] exe[652781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.078329] exe[669883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.127395] exe[652487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.175374] exe[652781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.225424] exe[669893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.273169] exe[653442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.319763] exe[652961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.343624] exe[652813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011939.389558] exe[669877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.434669] exe[670032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.052673] warn_bad_vsyscall: 180 callbacks suppressed [42011944.052677] exe[653454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203fd58e8 ax:ffffffffff600000 si:7ff203fd5e08 di:ffffffffff600000 [42011944.110352] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.135893] exe[665475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011944.180590] exe[653038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.236181] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.261653] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.312144] exe[652930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.336520] exe[652930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011944.380476] exe[668917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011945.175658] exe[668002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.421878] warn_bad_vsyscall: 255 callbacks suppressed [42011949.421881] exe[676587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.472813] exe[652614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.529048] exe[656046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011949.576933] exe[652521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.617799] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.661990] exe[664135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.706847] exe[652510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.752497] exe[652510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.800700] exe[653340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.863828] exe[652996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.461679] warn_bad_vsyscall: 237 callbacks suppressed [42011954.461682] exe[667713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.515300] exe[668787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.563514] exe[652859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.612886] exe[670034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011954.658393] exe[652467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.706451] exe[652875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011954.755336] exe[668787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.799545] exe[652617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.845350] exe[656046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.860069] exe[670034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca968e8 ax:ffffffffff600000 si:7f80eca96e08 di:ffffffffff600000 [42012960.397275] warn_bad_vsyscall: 32 callbacks suppressed [42012960.397279] exe[742303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42012961.209273] exe[742303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42012962.100511] exe[745493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42012962.947397] exe[749621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42013332.993337] exe[755692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598bae17dd6 cs:33 sp:7f8813eb48e8 ax:ffffffffff600000 si:7f8813eb4e08 di:ffffffffff600000 [42013333.379571] exe[771107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598bae17dd6 cs:33 sp:7f8813eb48e8 ax:ffffffffff600000 si:7f8813eb4e08 di:ffffffffff600000 [42013333.621013] exe[771050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598bae17dd6 cs:33 sp:7f8813e938e8 ax:ffffffffff600000 si:7f8813e93e08 di:ffffffffff600000 [42013673.198755] exe[788019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42014650.734686] exe[652807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca968e8 ax:ffffffffff600000 si:7f80eca96e08 di:ffffffffff600000 [42014650.830046] exe[653801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca548e8 ax:ffffffffff600000 si:7f80eca54e08 di:ffffffffff600000 [42014650.941656] exe[652996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca968e8 ax:ffffffffff600000 si:7f80eca96e08 di:ffffffffff600000 [42014650.981427] exe[652464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca758e8 ax:ffffffffff600000 si:7f80eca75e08 di:ffffffffff600000 [42015002.139819] exe[823375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42015059.983648] exe[784110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015060.103079] exe[786482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015060.135056] exe[781554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015060.209740] exe[781500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015060.234233] exe[781827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015063.878224] exe[781432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015063.959011] exe[786273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015064.011083] exe[786115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015064.053948] exe[781442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015064.103852] exe[786279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015110.153582] exe[782961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.219547] exe[781362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.269974] exe[781438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.330176] exe[784113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.393639] exe[782961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.418644] exe[781833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.479412] exe[781538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.550785] exe[784113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.628051] exe[781435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.649247] exe[781435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.193788] warn_bad_vsyscall: 199 callbacks suppressed [42015115.193792] exe[784708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.253865] exe[781827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.276423] exe[781481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.456556] exe[784075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.520528] exe[795380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.544156] exe[781827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.605511] exe[782914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.661234] exe[781820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.740517] exe[781827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.802628] exe[781647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015120.209859] warn_bad_vsyscall: 126 callbacks suppressed [42015120.209862] exe[781429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015120.239103] exe[782961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072958e8 ax:ffffffffff600000 si:7fbb07295e08 di:ffffffffff600000 [42015120.297899] exe[781488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015120.322854] exe[782961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072958e8 ax:ffffffffff600000 si:7fbb07295e08 di:ffffffffff600000 [42015120.384707] exe[781477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015120.445280] exe[784105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015120.466374] exe[784105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015120.487300] exe[784105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015120.509757] exe[781369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015120.531895] exe[781369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015125.234005] warn_bad_vsyscall: 302 callbacks suppressed [42015125.234009] exe[786479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.300577] exe[781532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.357358] exe[805827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.431227] exe[782968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.458374] exe[786482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015125.524550] exe[781641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.599920] exe[783000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.695229] exe[781580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.788808] exe[781429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.824674] exe[786493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072958e8 ax:ffffffffff600000 si:7fbb07295e08 di:ffffffffff600000 [42016154.153158] warn_bad_vsyscall: 3 callbacks suppressed [42016154.153162] exe[781484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113658e8 ax:ffffffffff600000 si:7f9911365e08 di:ffffffffff600000 [42016154.216287] exe[805293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113658e8 ax:ffffffffff600000 si:7f9911365e08 di:ffffffffff600000 [42016154.241436] exe[792780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113448e8 ax:ffffffffff600000 si:7f9911344e08 di:ffffffffff600000 [42016154.299307] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.321270] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.344071] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.365408] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.387309] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.408360] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.430867] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42019198.471863] warn_bad_vsyscall: 26 callbacks suppressed [42019198.471867] exe[47876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560488986dd6 cs:33 sp:7fc5ab6ab8e8 ax:ffffffffff600000 si:7fc5ab6abe08 di:ffffffffff600000 [42020304.562220] exe[134243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2aa8d1dd6 cs:33 sp:7fa22fd4ff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42021736.302015] exe[117723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559314b2add6 cs:33 sp:7fe0f9b668e8 ax:ffffffffff600000 si:7fe0f9b66e08 di:ffffffffff600000 [42021736.420462] exe[113225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559314b2add6 cs:33 sp:7fe0f9b668e8 ax:ffffffffff600000 si:7fe0f9b66e08 di:ffffffffff600000 [42021736.487529] exe[113225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559314b2add6 cs:33 sp:7fe0f9b668e8 ax:ffffffffff600000 si:7fe0f9b66e08 di:ffffffffff600000 [42021900.728489] exe[26806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025829f111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:820200 [42022383.724614] exe[218456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f0b969111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:820200 [42022718.069707] exe[243821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563720df111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:820200 [42022728.709349] exe[234555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560905fe3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:820200 [42022736.485391] exe[243087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558aa4ffa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:820200 [42026772.623053] exe[482884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603081c6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:820200 [42030862.539469] exe[682569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f443463af88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030862.604336] exe[669083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030862.665421] exe[668061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f443463af88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030863.504155] exe[669049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030863.571084] exe[682567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030863.638590] exe[677664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030863.702647] exe[694441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030863.759842] exe[669049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030863.807322] exe[694441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030863.869656] exe[667758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.551684] warn_bad_vsyscall: 228 callbacks suppressed [42030867.551688] exe[670344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.615366] exe[677660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.677971] exe[667777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.734035] exe[672534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.795287] exe[677646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.852509] exe[669093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.906439] exe[694441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.929927] exe[677646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd21f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030867.998568] exe[667721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030868.047608] exe[670828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd00f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030872.646946] warn_bad_vsyscall: 227 callbacks suppressed [42030872.646949] exe[677205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030872.712484] exe[677188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030872.829658] exe[694437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030872.919154] exe[668963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030872.986435] exe[668062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030873.046513] exe[685526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030873.102988] exe[682579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030873.158008] exe[677204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030873.211998] exe[672534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030873.321330] exe[688852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030878.695690] warn_bad_vsyscall: 204 callbacks suppressed [42030878.695693] exe[667679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030878.796263] exe[672534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030878.846065] exe[685529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030878.922463] exe[667685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030879.025596] exe[677646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030879.133634] exe[667759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030879.161949] exe[667759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030879.186765] exe[667759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030879.209686] exe[667759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030879.231889] exe[667759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030883.744944] warn_bad_vsyscall: 232 callbacks suppressed [42030883.744947] exe[667619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030883.826657] exe[667702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030883.857235] exe[685523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030883.912508] exe[669066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030883.977444] exe[694441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030884.001859] exe[669118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030884.080736] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030884.102281] exe[694437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030884.124419] exe[694437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42030884.151207] exe[667619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de62120dd6 cs:33 sp:7f6bcfd63f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.757543] warn_bad_vsyscall: 400 callbacks suppressed [42031108.757546] exe[694443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f443463af88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.820194] exe[670337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.845112] exe[670337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.865416] exe[670337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.889623] exe[670337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.913518] exe[670337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.937183] exe[670337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.962332] exe[694437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031108.985292] exe[694437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031109.007461] exe[694437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031136.291667] warn_bad_vsyscall: 26 callbacks suppressed [42031136.291671] exe[804583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558f6362dd6 cs:33 sp:7f52da29b8e8 ax:ffffffffff600000 si:7f52da29be08 di:ffffffffff600000 [42031137.448645] exe[799631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558f6362dd6 cs:33 sp:7f52da29b8e8 ax:ffffffffff600000 si:7f52da29be08 di:ffffffffff600000 [42031164.126857] exe[772072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557528abedd6 cs:33 sp:7ff04ee808e8 ax:ffffffffff600000 si:7ff04ee80e08 di:ffffffffff600000 [42031164.439778] exe[771993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557528abedd6 cs:33 sp:7ff04ee808e8 ax:ffffffffff600000 si:7ff04ee80e08 di:ffffffffff600000 [42031378.260094] exe[813626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a32a531dd6 cs:33 sp:7f82c2e6bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031386.860421] exe[821033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7b98d9dd6 cs:33 sp:7f109391f8e8 ax:ffffffffff600000 si:7f109391fe08 di:ffffffffff600000 [42031398.247775] exe[694437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f443463af88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42031398.301632] exe[669068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f443463af88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42031398.332578] exe[667671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f44345f8f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42031398.394505] exe[667665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa3b60add6 cs:33 sp:7f4434619f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42031434.900030] exe[813708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a32a531dd6 cs:33 sp:7f82c2e6b8e8 ax:ffffffffff600000 si:7f82c2e6be08 di:ffffffffff600000 [42031437.815147] exe[819542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c33f3cdd6 cs:33 sp:7ff8ca9058e8 ax:ffffffffff600000 si:7ff8ca905e08 di:ffffffffff600000 [42031567.682312] exe[831476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac03bc3dd6 cs:33 sp:7f9efb6fdf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031578.688932] exe[833601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72547fdd6 cs:33 sp:7f1ec0f798e8 ax:ffffffffff600000 si:7f1ec0f79e08 di:ffffffffff600000 [42031578.930728] exe[831768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72547fdd6 cs:33 sp:7f1ec0f798e8 ax:ffffffffff600000 si:7f1ec0f79e08 di:ffffffffff600000 [42031579.180501] exe[831571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72547fdd6 cs:33 sp:7f1ec0f798e8 ax:ffffffffff600000 si:7f1ec0f79e08 di:ffffffffff600000 [42031579.296876] exe[831852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653a3e49dd6 cs:33 sp:7fb6ae9da8e8 ax:ffffffffff600000 si:7fb6ae9dae08 di:ffffffffff600000 [42031595.165912] exe[835091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c89b32dd6 cs:33 sp:7f5e6cf44f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031599.291701] exe[835035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56433fb0add6 cs:33 sp:7f13aae2e8e8 ax:ffffffffff600000 si:7f13aae2ee08 di:ffffffffff600000 [42031599.930015] exe[834333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56433fb0add6 cs:33 sp:7f13aae2e8e8 ax:ffffffffff600000 si:7f13aae2ee08 di:ffffffffff600000 [42031617.390620] exe[836136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6b6335dd6 cs:33 sp:7fa9948f1f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031621.191738] exe[835975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556574e74dd6 cs:33 sp:7f59adbbf8e8 ax:ffffffffff600000 si:7f59adbbfe08 di:ffffffffff600000 [42031621.801565] exe[836003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556574e74dd6 cs:33 sp:7f59adbbf8e8 ax:ffffffffff600000 si:7f59adbbfe08 di:ffffffffff600000 [42031725.346856] exe[840937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e94c04dd6 cs:33 sp:7f9972286f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031730.738177] exe[841182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e94c04dd6 cs:33 sp:7f99722868e8 ax:ffffffffff600000 si:7f9972286e08 di:ffffffffff600000 [42031787.920345] exe[677220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de620d2778 cs:33 sp:7f6bcfd63f90 ax:7f6bcfd64020 si:ffffffffff600000 di:55de62198f41 [42031787.993086] exe[828227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de620d2778 cs:33 sp:7f6bcfd63f90 ax:7f6bcfd64020 si:ffffffffff600000 di:55de62198f41 [42031788.085728] exe[667699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de620d2778 cs:33 sp:7f6bcfd63f90 ax:7f6bcfd64020 si:ffffffffff600000 di:55de62198f41 [42031788.110812] exe[669088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de620d2778 cs:33 sp:7f6bcfcdff90 ax:7f6bcfce0020 si:ffffffffff600000 di:55de62198f41 [42031811.064211] exe[826688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55629384ddd6 cs:33 sp:7f2865c2ff88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031834.159256] exe[826688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55629384ddd6 cs:33 sp:7f2865c2f8e8 ax:ffffffffff600000 si:7f2865c2fe08 di:ffffffffff600000 [42031836.088046] exe[848420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56137c9c7dd6 cs:33 sp:7f2fcea2df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42031840.049621] exe[848375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f05ec29dd6 cs:33 sp:7ff42af438e8 ax:ffffffffff600000 si:7ff42af43e08 di:ffffffffff600000 [42031840.246645] exe[847633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b8b3e4dd6 cs:33 sp:7f1bcae598e8 ax:ffffffffff600000 si:7f1bcae59e08 di:ffffffffff600000 [42031885.779636] exe[852149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55696791ddd6 cs:33 sp:7f6486172f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42032010.113456] exe[858323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a0870edd6 cs:33 sp:7f2bbfc84f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42032330.295694] exe[817885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e9679dd6 cs:33 sp:7fdfabcfb8e8 ax:ffffffffff600000 si:7fdfabcfbe08 di:ffffffffff600000 [42032330.350031] exe[817885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e9679dd6 cs:33 sp:7fdfabcfb8e8 ax:ffffffffff600000 si:7fdfabcfbe08 di:ffffffffff600000 [42032330.402927] exe[817885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e9679dd6 cs:33 sp:7fdfabcfb8e8 ax:ffffffffff600000 si:7fdfabcfbe08 di:ffffffffff600000 [42032330.431132] exe[846009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e9679dd6 cs:33 sp:7fdfabcfb8e8 ax:ffffffffff600000 si:7fdfabcfbe08 di:ffffffffff600000 [42032948.323056] exe[870178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ece1c9dd6 cs:33 sp:7faf55503f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42032948.376833] exe[805173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ece1c9dd6 cs:33 sp:7faf554e2f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42032948.448098] exe[809420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ece1c9dd6 cs:33 sp:7faf554c1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42033126.635427] exe[807672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d9e956778 cs:33 sp:7f0d5c9f3f90 ax:7f0d5c9f4020 si:ffffffffff600000 di:558d9ea1cf41 [42033126.700151] exe[805154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d9e956778 cs:33 sp:7f0d5c9b1f90 ax:7f0d5c9b2020 si:ffffffffff600000 di:558d9ea1cf41 [42033126.776933] exe[809426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d9e956778 cs:33 sp:7f0d5c9f3f90 ax:7f0d5c9f4020 si:ffffffffff600000 di:558d9ea1cf41 [42033126.806250] exe[805075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d9e956778 cs:33 sp:7f0d5c990f90 ax:7f0d5c991020 si:ffffffffff600000 di:558d9ea1cf41 [42035518.460195] exe[157426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b128ffdd6 cs:33 sp:7f79c36338e8 ax:ffffffffff600000 si:7f79c3633e08 di:ffffffffff600000 [42035518.578462] exe[127073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b128ffdd6 cs:33 sp:7f79c36338e8 ax:ffffffffff600000 si:7f79c3633e08 di:ffffffffff600000 [42035518.682550] exe[156735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b128ffdd6 cs:33 sp:7f79c36338e8 ax:ffffffffff600000 si:7f79c3633e08 di:ffffffffff600000 [42035518.738481] exe[156735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b128ffdd6 cs:33 sp:7f79c36338e8 ax:ffffffffff600000 si:7f79c3633e08 di:ffffffffff600000 [42035878.106274] exe[209669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560af56e9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:81000000 [42035878.920677] exe[209761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560af56e9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:81000000 [42035879.394109] exe[209195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560af56e9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:81000000 [42036305.207718] exe[236402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3207b4dd6 cs:33 sp:7f8ffeced8e8 ax:ffffffffff600000 si:7f8ffecede08 di:ffffffffff600000 [42036305.409648] exe[237352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3207b4dd6 cs:33 sp:7f8ffeced8e8 ax:ffffffffff600000 si:7f8ffecede08 di:ffffffffff600000 [42036305.601210] exe[236452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3207b4dd6 cs:33 sp:7f8ffeced8e8 ax:ffffffffff600000 si:7f8ffecede08 di:ffffffffff600000 [42036305.812487] exe[236388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3207b4dd6 cs:33 sp:7f8ffeced8e8 ax:ffffffffff600000 si:7f8ffecede08 di:ffffffffff600000 [42036335.124069] exe[238527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2c2558dd6 cs:33 sp:7f41cf9298e8 ax:ffffffffff600000 si:7f41cf929e08 di:ffffffffff600000 [42036335.199848] exe[234770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2c2558dd6 cs:33 sp:7f41cf9298e8 ax:ffffffffff600000 si:7f41cf929e08 di:ffffffffff600000 [42036335.343016] exe[234772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2c2558dd6 cs:33 sp:7f41cf9298e8 ax:ffffffffff600000 si:7f41cf929e08 di:ffffffffff600000 [42036335.430381] exe[138975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2c2558dd6 cs:33 sp:7f41cf9298e8 ax:ffffffffff600000 si:7f41cf929e08 di:ffffffffff600000 [42036497.163437] exe[247949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42036498.289041] exe[247954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42036499.611710] exe[248019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42036500.797270] exe[248088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42036502.310552] exe[248150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42036503.702985] exe[248238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42036505.132309] exe[247954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42036844.277844] exe[125900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f19408dd6 cs:33 sp:7fb81deec8e8 ax:ffffffffff600000 si:7fb81deece08 di:ffffffffff600000 [42038734.973174] exe[226945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee837b1dd6 cs:33 sp:7f8b356a98e8 ax:ffffffffff600000 si:7f8b356a9e08 di:ffffffffff600000 [42040683.714666] exe[406320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f34edadd6 cs:33 sp:7fd2004a68e8 ax:ffffffffff600000 si:7fd2004a6e08 di:ffffffffff600000 [42040683.768806] exe[405574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f34edadd6 cs:33 sp:7fd2004a68e8 ax:ffffffffff600000 si:7fd2004a6e08 di:ffffffffff600000 [42040683.827149] exe[405616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f34edadd6 cs:33 sp:7fd2004a68e8 ax:ffffffffff600000 si:7fd2004a6e08 di:ffffffffff600000 [42040683.851575] exe[449653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f34edadd6 cs:33 sp:7fd2004858e8 ax:ffffffffff600000 si:7fd200485e08 di:ffffffffff600000 [42041916.463216] exe[405649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c6af88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.556773] exe[405567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c6af88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.589686] exe[405567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.663968] exe[408718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.686305] exe[408718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.711601] exe[407444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.733614] exe[407444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.755083] exe[407444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.777042] exe[407444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42041916.799224] exe[407444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571321d6dd6 cs:33 sp:7f0907c49f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42042444.226050] warn_bad_vsyscall: 26 callbacks suppressed [42042444.226055] exe[405701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643a4581dd6 cs:33 sp:7f0b340078e8 ax:ffffffffff600000 si:7f0b34007e08 di:ffffffffff600000 [42042444.299343] exe[405893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643a4581dd6 cs:33 sp:7f0b33fc58e8 ax:ffffffffff600000 si:7f0b33fc5e08 di:ffffffffff600000 [42042444.359527] exe[405755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643a4581dd6 cs:33 sp:7f0b33fe68e8 ax:ffffffffff600000 si:7f0b33fe6e08 di:ffffffffff600000 [42042462.057230] exe[405928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.148245] exe[405624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.235307] exe[406383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.325558] exe[407557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.442695] exe[409143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.600057] exe[405934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.737431] exe[405791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.827649] exe[405701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.901769] exe[405749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042462.957563] exe[407562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.079142] warn_bad_vsyscall: 101 callbacks suppressed [42042467.079152] exe[405802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.109623] exe[406383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.193230] exe[407558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.255121] exe[406527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.314153] exe[407558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.449463] exe[406325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.540090] exe[405854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042467.574698] exe[405593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdd68e8 ax:ffffffffff600000 si:7f8f9cdd6e08 di:ffffffffff600000 [42042467.684088] exe[406276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdd68e8 ax:ffffffffff600000 si:7f8f9cdd6e08 di:ffffffffff600000 [42042467.753999] exe[407454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042474.474471] warn_bad_vsyscall: 179 callbacks suppressed [42042474.474475] exe[405604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042474.681096] exe[449653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042474.737309] exe[405854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042474.972480] exe[435842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042475.020348] exe[447788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042475.106946] exe[406306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042475.252683] exe[421404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042475.274524] exe[421404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042475.306400] exe[435842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042475.331984] exe[435842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042479.500368] warn_bad_vsyscall: 163 callbacks suppressed [42042479.500371] exe[421404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042479.627104] exe[407454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042479.655642] exe[438865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdd68e8 ax:ffffffffff600000 si:7f8f9cdd6e08 di:ffffffffff600000 [42042479.754937] exe[405755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042479.782749] exe[405660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdd68e8 ax:ffffffffff600000 si:7f8f9cdd6e08 di:ffffffffff600000 [42042479.867906] exe[408718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042479.946975] exe[407438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042480.000627] exe[407448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042480.252945] exe[405626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042480.339661] exe[405626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042484.507784] warn_bad_vsyscall: 136 callbacks suppressed [42042484.507788] exe[405760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042484.588528] exe[409143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042484.677269] exe[407454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042484.793422] exe[406346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042484.861897] exe[410692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042484.935842] exe[407454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042484.961950] exe[408718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042485.012773] exe[407562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042485.094435] exe[405668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42042485.271435] exe[405668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606469f2dd6 cs:33 sp:7f8f9cdf78e8 ax:ffffffffff600000 si:7f8f9cdf7e08 di:ffffffffff600000 [42044364.970512] warn_bad_vsyscall: 24 callbacks suppressed [42044364.970515] exe[694343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42044366.010675] exe[694353] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42044367.199521] exe[694395] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42044368.575470] exe[694427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42045704.144284] exe[851369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563efdb59dd6 cs:33 sp:7f45ac58a8e8 ax:ffffffffff600000 si:7f45ac58ae08 di:ffffffffff600000 [42050300.594259] exe[235826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42050324.808963] exe[69832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050324.894017] exe[73919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050324.952350] exe[69534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d433fe8e8 ax:ffffffffff600000 si:7f4d433fee08 di:ffffffffff600000 [42050336.319786] exe[69553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050336.404831] exe[237607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050336.545784] exe[69461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050336.635643] exe[69429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050336.754049] exe[69429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050336.850262] exe[69553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050336.958041] exe[73919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050337.084930] exe[73919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050337.206958] exe[226664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050337.315348] exe[69553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557266629dd6 cs:33 sp:7f4d43c1f8e8 ax:ffffffffff600000 si:7f4d43c1fe08 di:ffffffffff600000 [42050815.996230] warn_bad_vsyscall: 12 callbacks suppressed [42050815.996234] exe[269211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37acccdd6 cs:33 sp:7fc0e048d8e8 ax:ffffffffff600000 si:7fc0e048de08 di:ffffffffff600000 [42050817.832094] exe[290614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42050824.527515] exe[288326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7726bfdd6 cs:33 sp:7fdf59b4e8e8 ax:ffffffffff600000 si:7fdf59b4ee08 di:ffffffffff600000 [42051338.851561] exe[325274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e4778cdd6 cs:33 sp:7f79a13ef8e8 ax:ffffffffff600000 si:7f79a13efe08 di:ffffffffff600000 [42051497.118376] exe[334739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a33b462dd6 cs:33 sp:7f4bf0a8c8e8 ax:ffffffffff600000 si:7f4bf0a8ce08 di:ffffffffff600000 [42053099.912522] exe[396357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fc5ab6dd6 cs:33 sp:7fb7bd6b98e8 ax:ffffffffff600000 si:7fb7bd6b9e08 di:ffffffffff600000 [42054689.421272] exe[470502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ec6e74dd6 cs:33 sp:7fb747a438e8 ax:ffffffffff600000 si:7fb747a43e08 di:ffffffffff600000 [42054870.731931] exe[469420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b16f1c0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054870.807357] exe[473070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b16f1c0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054870.902130] exe[477305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b16f1c0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054871.022695] exe[477783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a39fa65111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054871.102365] exe[471082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a39fa65111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054871.179912] exe[473076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a39fa65111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054871.262694] exe[469431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a39fa65111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054871.391484] exe[472999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a39fa65111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054871.484225] exe[476522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a39fa65111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42054871.541601] exe[472989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a39fa65111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42055519.248253] warn_bad_vsyscall: 29 callbacks suppressed [42055519.248258] exe[477957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eab4b38dd6 cs:33 sp:7f87263698e8 ax:ffffffffff600000 si:7f8726369e08 di:ffffffffff600000 [42055519.341096] exe[477919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eab4b38dd6 cs:33 sp:7f87263488e8 ax:ffffffffff600000 si:7f8726348e08 di:ffffffffff600000 [42055519.409951] exe[477923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eab4b38dd6 cs:33 sp:7f87263698e8 ax:ffffffffff600000 si:7f8726369e08 di:ffffffffff600000 [42055519.440947] exe[477950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eab4b38dd6 cs:33 sp:7f87263488e8 ax:ffffffffff600000 si:7f8726348e08 di:ffffffffff600000 [42056264.080877] exe[559704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed01a79dd6 cs:33 sp:7f84b332e8e8 ax:ffffffffff600000 si:7f84b332ee08 di:ffffffffff600000 [42056264.150163] exe[569285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed01a79dd6 cs:33 sp:7f84b332e8e8 ax:ffffffffff600000 si:7f84b332ee08 di:ffffffffff600000 [42056264.180491] exe[567801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed01a79dd6 cs:33 sp:7f84b330d8e8 ax:ffffffffff600000 si:7f84b330de08 di:ffffffffff600000 [42056264.247774] exe[558145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed01a79dd6 cs:33 sp:7f84b332e8e8 ax:ffffffffff600000 si:7f84b332ee08 di:ffffffffff600000 [42056264.275453] exe[558145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed01a79dd6 cs:33 sp:7f84b330d8e8 ax:ffffffffff600000 si:7f84b330de08 di:ffffffffff600000 [42056568.916291] exe[468884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b16f1c0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42056569.068113] exe[572957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b16f1c0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42056569.123177] exe[506735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b16f1c0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42056569.250059] exe[477301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b16f1c0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42057222.351625] exe[624941] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42057222.868751] exe[624412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42057223.445489] exe[624998] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42057224.183851] exe[625182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42057225.150726] exe[625333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42057225.738602] exe[625182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42057226.270344] exe[625333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42058496.462253] exe[673977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b2188e8 ax:ffffffffff600000 si:7f8f7b218e08 di:ffffffffff600000 [42058496.552638] exe[673911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b2188e8 ax:ffffffffff600000 si:7f8f7b218e08 di:ffffffffff600000 [42058496.576930] exe[673911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1d68e8 ax:ffffffffff600000 si:7f8f7b1d6e08 di:ffffffffff600000 [42058496.700516] exe[673679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1b58e8 ax:ffffffffff600000 si:7f8f7b1b5e08 di:ffffffffff600000 [42058496.728611] exe[673679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1b58e8 ax:ffffffffff600000 si:7f8f7b1b5e08 di:ffffffffff600000 [42058496.753418] exe[673679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1b58e8 ax:ffffffffff600000 si:7f8f7b1b5e08 di:ffffffffff600000 [42058496.781516] exe[673679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1b58e8 ax:ffffffffff600000 si:7f8f7b1b5e08 di:ffffffffff600000 [42058496.810032] exe[673679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1b58e8 ax:ffffffffff600000 si:7f8f7b1b5e08 di:ffffffffff600000 [42058496.832482] exe[673679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1b58e8 ax:ffffffffff600000 si:7f8f7b1b5e08 di:ffffffffff600000 [42058496.855693] exe[673867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647649e2dd6 cs:33 sp:7f8f7b1b58e8 ax:ffffffffff600000 si:7f8f7b1b5e08 di:ffffffffff600000 [42058502.435086] warn_bad_vsyscall: 26 callbacks suppressed [42058502.435089] exe[675251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834131dd6 cs:33 sp:7fa512c768e8 ax:ffffffffff600000 si:7fa512c76e08 di:ffffffffff600000 [42058502.543421] exe[673690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834131dd6 cs:33 sp:7fa512c768e8 ax:ffffffffff600000 si:7fa512c76e08 di:ffffffffff600000 [42058502.636545] exe[674256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834131dd6 cs:33 sp:7fa512c768e8 ax:ffffffffff600000 si:7fa512c76e08 di:ffffffffff600000 [42058502.742337] exe[675581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834131dd6 cs:33 sp:7fa512c768e8 ax:ffffffffff600000 si:7fa512c76e08 di:ffffffffff600000 [42058502.808910] exe[673918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834131dd6 cs:33 sp:7fa512c768e8 ax:ffffffffff600000 si:7fa512c76e08 di:ffffffffff600000 [42058502.886768] exe[673690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834131dd6 cs:33 sp:7fa512c768e8 ax:ffffffffff600000 si:7fa512c76e08 di:ffffffffff600000 [42058922.907541] exe[647218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42058923.613866] exe[647218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42058924.347619] exe[698890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42058925.083592] exe[655486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42059210.743954] exe[702836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac56ce778 cs:33 sp:7fdcefe56f90 ax:7fdcefe57020 si:ffffffffff600000 di:556ac5794f41 [42059245.176553] exe[722945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2df667778 cs:33 sp:7fa2d902af90 ax:7fa2d902b020 si:ffffffffff600000 di:55e2df72df41 [42059316.782068] exe[732756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648a75fb778 cs:33 sp:7fd21689ff90 ax:7fd2168a0020 si:ffffffffff600000 di:5648a76c1f41 [42060328.407142] exe[785793] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42060654.232177] exe[810527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42060654.848113] exe[810543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42060655.420243] exe[810527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42060655.941195] exe[810559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42060708.315813] exe[812170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ed24edd6 cs:33 sp:7f8c7fb4b8e8 ax:ffffffffff600000 si:7f8c7fb4be08 di:ffffffffff600000 [42060979.078290] exe[772614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c962335778 cs:33 sp:7f3582617f90 ax:7f3582618020 si:ffffffffff600000 di:55c9623fbf41 [42060979.155040] exe[723093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c962335778 cs:33 sp:7f35825f6f90 ax:7f35825f7020 si:ffffffffff600000 di:55c9623fbf41 [42060979.217798] exe[723249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c962335778 cs:33 sp:7f3582617f90 ax:7f3582618020 si:ffffffffff600000 di:55c9623fbf41 [42060979.246844] exe[723861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c962335778 cs:33 sp:7f3582617f90 ax:7f3582618020 si:ffffffffff600000 di:55c9623fbf41 [42061029.535417] exe[825812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1fec9cdd6 cs:33 sp:7ff50a1058e8 ax:ffffffffff600000 si:7ff50a105e08 di:ffffffffff600000 [42061038.925533] exe[827370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea20dffdd6 cs:33 sp:7fbe8ab7e8e8 ax:ffffffffff600000 si:7fbe8ab7ee08 di:ffffffffff600000 [42061045.951884] exe[827146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab0c8cedd6 cs:33 sp:7f2de7e928e8 ax:ffffffffff600000 si:7f2de7e92e08 di:ffffffffff600000 [42062042.754664] exe[875785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d07bb92dd6 cs:33 sp:7f9e373ed8e8 ax:ffffffffff600000 si:7f9e373ede08 di:ffffffffff600000 [42062080.467334] exe[878901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4c1df1dd6 cs:33 sp:7f638374e8e8 ax:ffffffffff600000 si:7f638374ee08 di:ffffffffff600000 [42062878.515745] exe[979517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800dd29778 cs:33 sp:7f6c45628f90 ax:7f6c45629020 si:ffffffffff600000 di:55800ddeff41 [42063236.815873] exe[6825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641d0c0d778 cs:33 sp:7f366f6edf90 ax:7f366f6ee020 si:ffffffffff600000 di:5641d0cd3f41 [42064292.154885] exe[38545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f058f778 cs:33 sp:7f884ed54f90 ax:7f884ed55020 si:ffffffffff600000 di:5640f0655f41 [42064292.238145] exe[38438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f058f778 cs:33 sp:7f884ed54f90 ax:7f884ed55020 si:ffffffffff600000 di:5640f0655f41 [42064292.275028] exe[38545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f058f778 cs:33 sp:7f884ed33f90 ax:7f884ed34020 si:ffffffffff600000 di:5640f0655f41 [42064292.382873] exe[68661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f058f778 cs:33 sp:7f884ed54f90 ax:7f884ed55020 si:ffffffffff600000 di:5640f0655f41 [42064292.513408] exe[38438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f058f778 cs:33 sp:7f884ed54f90 ax:7f884ed55020 si:ffffffffff600000 di:5640f0655f41 [42067297.363516] exe[229690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.196495] exe[228726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.218793] exe[229141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.241141] exe[228483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.263452] exe[228483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.285178] exe[228483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.307209] exe[228483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.329559] exe[228483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.351536] exe[228483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067298.373272] exe[228483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b30b7dd6 cs:33 sp:7fb141bb58e8 ax:ffffffffff600000 si:7fb141bb5e08 di:ffffffffff600000 [42067537.339554] warn_bad_vsyscall: 57 callbacks suppressed [42067537.339558] exe[332553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564327aff778 cs:33 sp:7f8714e81f90 ax:7f8714e82020 si:ffffffffff600000 di:564327bc5f41 [42072801.262351] exe[538730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc552addd6 cs:33 sp:7fc78b53f8e8 ax:ffffffffff600000 si:7fc78b53fe08 di:ffffffffff600000 [42073817.487587] exe[582736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4ebf2bdd6 cs:33 sp:7f2e22d918e8 ax:ffffffffff600000 si:7f2e22d91e08 di:ffffffffff600000 [42073817.599953] exe[583521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4ebf2bdd6 cs:33 sp:7f2e22d918e8 ax:ffffffffff600000 si:7f2e22d91e08 di:ffffffffff600000 [42073817.687478] exe[584690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4ebf2bdd6 cs:33 sp:7f2e22d918e8 ax:ffffffffff600000 si:7f2e22d91e08 di:ffffffffff600000 [42073817.725320] exe[584692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4ebf2bdd6 cs:33 sp:7f2e22d918e8 ax:ffffffffff600000 si:7f2e22d91e08 di:ffffffffff600000 [42074651.178314] exe[563546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074652.329946] exe[626298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074653.687727] exe[556289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074653.814613] exe[590242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074653.924566] exe[556374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074654.129830] exe[556374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074654.219924] exe[626295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074654.525396] exe[556264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074654.634584] exe[563879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074654.908974] exe[563902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074656.287748] warn_bad_vsyscall: 8 callbacks suppressed [42074656.287752] exe[630431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074656.371723] exe[563546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42074656.542952] exe[578831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b1c9dc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42075359.191849] exe[631808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccc1cee778 cs:33 sp:7f83a1addf90 ax:7f83a1ade020 si:ffffffffff600000 di:55ccc1db4f41 [42075359.375745] exe[631808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccc1cee778 cs:33 sp:7f83a1addf90 ax:7f83a1ade020 si:ffffffffff600000 di:55ccc1db4f41 [42075359.428386] exe[616013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccc1cee778 cs:33 sp:7f83a1addf90 ax:7f83a1ade020 si:ffffffffff600000 di:55ccc1db4f41 [42075360.159386] exe[624336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccc1cee778 cs:33 sp:7f83a1addf90 ax:7f83a1ade020 si:ffffffffff600000 di:55ccc1db4f41 [42075383.887572] exe[631619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.025888] exe[631711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.161967] exe[616022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.294229] exe[633036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.437188] exe[634212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.544971] exe[631087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.742837] exe[642257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.872059] exe[631471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075384.991521] exe[633036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42075385.166980] exe[633571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91c0fe778 cs:33 sp:7f383a1d0f90 ax:7f383a1d1020 si:ffffffffff600000 di:55f91c1c4f41 [42077210.258484] warn_bad_vsyscall: 23 callbacks suppressed [42077210.258487] exe[691766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632bf2d2dd6 cs:33 sp:7f20ec0538e8 ax:ffffffffff600000 si:7f20ec053e08 di:ffffffffff600000 [42077210.373811] exe[693715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632bf2d2dd6 cs:33 sp:7f20ec0328e8 ax:ffffffffff600000 si:7f20ec032e08 di:ffffffffff600000 [42077211.021416] exe[690649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632bf2d2dd6 cs:33 sp:7f20ec0538e8 ax:ffffffffff600000 si:7f20ec053e08 di:ffffffffff600000 [42077492.866300] exe[640519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aec9d57dd6 cs:33 sp:7fb0a5a278e8 ax:ffffffffff600000 si:7fb0a5a27e08 di:ffffffffff600000 [42077493.122572] exe[642433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aec9d57dd6 cs:33 sp:7fb0a5a278e8 ax:ffffffffff600000 si:7fb0a5a27e08 di:ffffffffff600000 [42077493.191614] exe[685453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077493.340914] exe[640147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aec9d57dd6 cs:33 sp:7fb0a5a278e8 ax:ffffffffff600000 si:7fb0a5a27e08 di:ffffffffff600000 [42077493.404536] exe[640129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aec9d57dd6 cs:33 sp:7fb0a5a068e8 ax:ffffffffff600000 si:7fb0a5a06e08 di:ffffffffff600000 [42077493.426185] exe[640571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077493.684645] exe[640259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077493.918521] exe[645145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077494.172246] exe[640151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077494.400210] exe[640163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077497.996018] warn_bad_vsyscall: 20 callbacks suppressed [42077497.996022] exe[641205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077498.257704] exe[640254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077498.321137] exe[640254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077498.532040] exe[640262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077498.781935] exe[640208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077498.837406] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077499.047330] exe[640186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077499.105207] exe[640186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077499.368972] exe[640289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077499.615981] exe[640156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077503.034544] warn_bad_vsyscall: 14 callbacks suppressed [42077503.034548] exe[640262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077503.271859] exe[640547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077503.342503] exe[640309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077503.530958] exe[663883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077503.817584] exe[645100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077504.058693] exe[646446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077504.276449] exe[640635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077504.500088] exe[640581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077504.721054] exe[664007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077504.770092] exe[640581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077508.061087] warn_bad_vsyscall: 19 callbacks suppressed [42077508.061091] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.109685] exe[645112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.150702] exe[640200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.203751] exe[640200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.251953] exe[642438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.292208] exe[681925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.330369] exe[681925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.362106] exe[681925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.396053] exe[681925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077508.430669] exe[681925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077513.133503] warn_bad_vsyscall: 49 callbacks suppressed [42077513.133506] exe[640586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077513.391567] exe[640077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077513.656329] exe[640159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077513.846774] exe[640121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077514.046773] exe[640249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077514.331308] exe[640345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077514.562215] exe[640072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077514.785156] exe[640077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077514.990137] exe[640104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077515.044099] exe[646451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.155282] warn_bad_vsyscall: 32 callbacks suppressed [42077518.155285] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.197111] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.233716] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.272392] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.309486] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.348016] exe[685443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.386690] exe[640360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.560147] exe[640306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077518.806402] exe[640519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077519.022614] exe[640149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077523.329826] warn_bad_vsyscall: 22 callbacks suppressed [42077523.329829] exe[640309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077523.386395] exe[640294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077523.571062] exe[640252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077523.787369] exe[640104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077523.984349] exe[640344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077524.186257] exe[641203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077524.451321] exe[640093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077524.514056] exe[681921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077524.735175] exe[640252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077524.978138] exe[640306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077528.530349] warn_bad_vsyscall: 17 callbacks suppressed [42077528.530352] exe[645145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077528.824012] exe[640334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077529.022814] exe[640105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077529.239978] exe[641224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077529.569473] exe[640156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077529.790928] exe[645145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077530.058498] exe[640289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077530.270777] exe[640334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077530.539453] exe[641195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077530.775894] exe[681921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077533.550665] warn_bad_vsyscall: 16 callbacks suppressed [42077533.550668] exe[642438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077533.737234] exe[642433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077533.776656] exe[681921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077533.820024] exe[640577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077533.863082] exe[640519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077533.906574] exe[640519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077533.951185] exe[646446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077533.989832] exe[640149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077534.030737] exe[640072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077534.076134] exe[640163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077538.765720] warn_bad_vsyscall: 62 callbacks suppressed [42077538.765723] exe[640149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077538.990592] exe[646441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077539.224556] exe[685445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077539.425323] exe[640149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077539.649735] exe[640097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077539.858530] exe[640149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077539.918421] exe[640147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077540.148303] exe[640635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077540.333916] exe[640254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077540.393228] exe[664007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077543.802000] warn_bad_vsyscall: 59 callbacks suppressed [42077543.802004] exe[640571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077543.862053] exe[642424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077543.920372] exe[667137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077543.970470] exe[640252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077544.017790] exe[640329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077544.063709] exe[640329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077544.100720] exe[640329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077544.136861] exe[640329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077544.174047] exe[640329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077544.210207] exe[640332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077548.941376] warn_bad_vsyscall: 38 callbacks suppressed [42077548.947110] exe[640608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077549.237178] exe[641195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077549.478525] exe[640256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077549.696097] exe[681914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077549.761043] exe[641223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077550.006406] exe[640360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077550.186836] exe[641223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077550.394574] exe[663888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077550.598142] exe[640191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077550.650053] exe[646451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077554.071436] warn_bad_vsyscall: 17 callbacks suppressed [42077554.071440] exe[640635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077554.306716] exe[640617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077554.354182] exe[663888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077554.656053] exe[641207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077554.722501] exe[681919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077555.571382] exe[681921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077555.854078] exe[641224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077555.908098] exe[640608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077555.958544] exe[681919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077556.002255] exe[667137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077559.127623] warn_bad_vsyscall: 43 callbacks suppressed [42077559.127626] exe[640289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.334492] exe[685438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.390083] exe[640262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.442671] exe[640262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.486336] exe[641195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.526428] exe[640344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.568718] exe[646446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.622095] exe[646446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.678727] exe[640262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077559.730387] exe[640262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee05e8e8 ax:ffffffffff600000 si:7f48ee05ee08 di:ffffffffff600000 [42077564.484534] warn_bad_vsyscall: 44 callbacks suppressed [42077564.484537] exe[641223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077564.722129] exe[640200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077564.981739] exe[642424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077565.040148] exe[640256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee03d8e8 ax:ffffffffff600000 si:7f48ee03de08 di:ffffffffff600000 [42077565.248202] exe[642438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077565.454169] exe[640332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077565.715881] exe[640252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077565.935721] exe[641223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077566.201081] exe[640147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42077566.282235] exe[640192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556197a90dd6 cs:33 sp:7f48ee07f8e8 ax:ffffffffff600000 si:7f48ee07fe08 di:ffffffffff600000 [42079211.453588] warn_bad_vsyscall: 1 callbacks suppressed [42079211.453592] exe[778330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e083bb778 cs:33 sp:7efe03179f90 ax:7efe0317a020 si:ffffffffff600000 di:555e08481f41 [42081421.446097] exe[904626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34c754dd6 cs:33 sp:7f5c2f7c08e8 ax:ffffffffff600000 si:7f5c2f7c0e08 di:ffffffffff600000 [42081421.521855] exe[905191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34c754dd6 cs:33 sp:7f5c2f7c08e8 ax:ffffffffff600000 si:7f5c2f7c0e08 di:ffffffffff600000 [42081422.318790] exe[904688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34c754dd6 cs:33 sp:7f5c2f7c08e8 ax:ffffffffff600000 si:7f5c2f7c0e08 di:ffffffffff600000 [42081667.436537] exe[936605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a621d1dd6 cs:33 sp:7fded48eb8e8 ax:ffffffffff600000 si:7fded48ebe08 di:ffffffffff600000 [42081667.839210] exe[936549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a621d1dd6 cs:33 sp:7fded48eb8e8 ax:ffffffffff600000 si:7fded48ebe08 di:ffffffffff600000 [42082944.597218] exe[987173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594dd88bdd6 cs:33 sp:7fcb406ad8e8 ax:ffffffffff600000 si:7fcb406ade08 di:ffffffffff600000 [42082944.676550] exe[976767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594dd88bdd6 cs:33 sp:7fcb406ad8e8 ax:ffffffffff600000 si:7fcb406ade08 di:ffffffffff600000 [42082944.774978] exe[976892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594dd88bdd6 cs:33 sp:7fcb406ad8e8 ax:ffffffffff600000 si:7fcb406ade08 di:ffffffffff600000 [42082945.032652] exe[980008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594dd88bdd6 cs:33 sp:7fcb406ad8e8 ax:ffffffffff600000 si:7fcb406ade08 di:ffffffffff600000 [42083259.630863] exe[25168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3f14fdd6 cs:33 sp:7f23e05458e8 ax:ffffffffff600000 si:7f23e0545e08 di:ffffffffff600000 [42083259.731674] exe[24919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3f14fdd6 cs:33 sp:7f23e05458e8 ax:ffffffffff600000 si:7f23e0545e08 di:ffffffffff600000 [42083259.811190] exe[22638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3f14fdd6 cs:33 sp:7f23e05458e8 ax:ffffffffff600000 si:7f23e0545e08 di:ffffffffff600000 [42083259.907358] exe[22777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3f14fdd6 cs:33 sp:7f23e05458e8 ax:ffffffffff600000 si:7f23e0545e08 di:ffffffffff600000 [42084212.310229] exe[49591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af8d5aadd6 cs:33 sp:7f5ef63e88e8 ax:ffffffffff600000 si:7f5ef63e8e08 di:ffffffffff600000 [42084212.396859] exe[87027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af8d5aadd6 cs:33 sp:7f5ef63e88e8 ax:ffffffffff600000 si:7f5ef63e8e08 di:ffffffffff600000 [42084212.486031] exe[46025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af8d5aadd6 cs:33 sp:7f5ef63e88e8 ax:ffffffffff600000 si:7f5ef63e8e08 di:ffffffffff600000 [42084212.575262] exe[44617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af8d5aadd6 cs:33 sp:7f5ef63e88e8 ax:ffffffffff600000 si:7f5ef63e8e08 di:ffffffffff600000 [42084431.846730] exe[978741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b94341dd6 cs:33 sp:7f16ce1ce8e8 ax:ffffffffff600000 si:7f16ce1cee08 di:ffffffffff600000 [42085383.885739] exe[69831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56287622bdd6 cs:33 sp:7fe2ad2048e8 ax:ffffffffff600000 si:7fe2ad204e08 di:ffffffffff600000 [42085576.542243] exe[116205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42085577.513643] exe[118918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42085578.495064] exe[118899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42085579.476531] exe[116360] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42086723.072197] exe[199856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf09ceadd6 cs:33 sp:7f3c417238e8 ax:ffffffffff600000 si:7f3c41723e08 di:ffffffffff600000 [42087463.325595] exe[246092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556270a92dd6 cs:33 sp:7f9f253d18e8 ax:ffffffffff600000 si:7f9f253d1e08 di:ffffffffff600000 [42087463.547082] exe[246063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556270a92dd6 cs:33 sp:7f9f253d18e8 ax:ffffffffff600000 si:7f9f253d1e08 di:ffffffffff600000 [42087464.014392] exe[246096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556270a92dd6 cs:33 sp:7f9f253d18e8 ax:ffffffffff600000 si:7f9f253d1e08 di:ffffffffff600000 [42087464.416068] exe[245909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556270a92dd6 cs:33 sp:7f9f253d18e8 ax:ffffffffff600000 si:7f9f253d1e08 di:ffffffffff600000 [42088737.304488] exe[189503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae81d69dd6 cs:33 sp:7fc803c238e8 ax:ffffffffff600000 si:7fc803c23e08 di:ffffffffff600000 [42088737.733984] exe[215941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae81d69dd6 cs:33 sp:7fc803c238e8 ax:ffffffffff600000 si:7fc803c23e08 di:ffffffffff600000 [42088738.269513] exe[208141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae81d69dd6 cs:33 sp:7fc803c238e8 ax:ffffffffff600000 si:7fc803c23e08 di:ffffffffff600000 [42088738.698300] exe[215505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae81d69dd6 cs:33 sp:7fc803c238e8 ax:ffffffffff600000 si:7fc803c23e08 di:ffffffffff600000 [42093208.164242] exe[671713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56243ad59dd6 cs:33 sp:7fcc472e58e8 ax:ffffffffff600000 si:7fcc472e5e08 di:ffffffffff600000 [42093735.006048] exe[696679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42093736.430154] exe[709283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42093737.892938] exe[704666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42093739.582606] exe[704666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42094088.094336] exe[719018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587fded4dd6 cs:33 sp:7f73d78f38e8 ax:ffffffffff600000 si:7f73d78f3e08 di:ffffffffff600000 [42094680.737613] exe[647194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599cdd03dd6 cs:33 sp:7f3562e888e8 ax:ffffffffff600000 si:7f3562e88e08 di:ffffffffff600000 [42094680.956426] exe[646296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599cdd03dd6 cs:33 sp:7f3562e888e8 ax:ffffffffff600000 si:7f3562e88e08 di:ffffffffff600000 [42094681.346194] exe[689586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599cdd03dd6 cs:33 sp:7f3562e888e8 ax:ffffffffff600000 si:7f3562e88e08 di:ffffffffff600000 [42094685.487629] exe[721752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568afeaa778 cs:33 sp:7fb1a7638f90 ax:7fb1a7639020 si:ffffffffff600000 di:5568aff70f41 [42094685.910428] exe[721752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568afeaa778 cs:33 sp:7fb1a7638f90 ax:7fb1a7639020 si:ffffffffff600000 di:5568aff70f41 [42094686.309984] exe[644152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568afeaa778 cs:33 sp:7fb1a7638f90 ax:7fb1a7639020 si:ffffffffff600000 di:5568aff70f41 [42096752.541742] exe[937252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55649903add6 cs:33 sp:7f0e972db8e8 ax:ffffffffff600000 si:7f0e972dbe08 di:ffffffffff600000 [42096752.610233] exe[937386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55649903add6 cs:33 sp:7f0e972db8e8 ax:ffffffffff600000 si:7f0e972dbe08 di:ffffffffff600000 [42096752.673697] exe[911499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55649903add6 cs:33 sp:7f0e972db8e8 ax:ffffffffff600000 si:7f0e972dbe08 di:ffffffffff600000 [42096752.741979] exe[921863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55649903add6 cs:33 sp:7f0e972db8e8 ax:ffffffffff600000 si:7f0e972dbe08 di:ffffffffff600000 [42097142.606312] exe[946778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561b25efdd6 cs:33 sp:7f9ef2aa38e8 ax:ffffffffff600000 si:7f9ef2aa3e08 di:ffffffffff600000 [42097142.893249] exe[940459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561b25efdd6 cs:33 sp:7f9ef2aa38e8 ax:ffffffffff600000 si:7f9ef2aa3e08 di:ffffffffff600000 [42097143.254940] exe[946589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561b25efdd6 cs:33 sp:7f9ef2aa38e8 ax:ffffffffff600000 si:7f9ef2aa3e08 di:ffffffffff600000 [42097143.581350] exe[919101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561b25efdd6 cs:33 sp:7f9ef2aa38e8 ax:ffffffffff600000 si:7f9ef2aa3e08 di:ffffffffff600000 [42098369.945874] exe[964641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648d3422dd6 cs:33 sp:7f77dd7f18e8 ax:ffffffffff600000 si:7f77dd7f1e08 di:ffffffffff600000 [42098563.911785] exe[985389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42098564.788833] exe[985389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42098565.623763] exe[985389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42098566.350322] exe[984621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42098718.274479] exe[913778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648fd4ebdd6 cs:33 sp:7fe0f85d88e8 ax:ffffffffff600000 si:7fe0f85d8e08 di:ffffffffff600000 [42098718.419297] exe[928902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648fd4ebdd6 cs:33 sp:7fe0f85d88e8 ax:ffffffffff600000 si:7fe0f85d8e08 di:ffffffffff600000 [42098718.500413] exe[927020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648fd4ebdd6 cs:33 sp:7fe0f85d88e8 ax:ffffffffff600000 si:7fe0f85d8e08 di:ffffffffff600000 [42098718.581780] exe[944174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648fd4ebdd6 cs:33 sp:7fe0f85d88e8 ax:ffffffffff600000 si:7fe0f85d8e08 di:ffffffffff600000 [42099488.670827] exe[42040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42099489.608950] exe[42123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42099490.322247] exe[42047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42099491.126849] exe[42040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42099492.298215] exe[43605] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42099493.252906] exe[42101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42099494.046235] exe[42018] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42099889.391114] exe[60218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557d7357dd6 cs:33 sp:7fe95e00a8e8 ax:ffffffffff600000 si:7fe95e00ae08 di:ffffffffff600000 [42101512.545783] exe[183125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9e80d778 cs:33 sp:7f0f69460f90 ax:7f0f69461020 si:ffffffffff600000 di:563d9e8d3f41 [42101512.675659] exe[189796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9e80d778 cs:33 sp:7f0f69460f90 ax:7f0f69461020 si:ffffffffff600000 di:563d9e8d3f41 [42101512.721387] exe[162302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9e80d778 cs:33 sp:7f0f69460f90 ax:7f0f69461020 si:ffffffffff600000 di:563d9e8d3f41 [42101512.788555] exe[158629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9e80d778 cs:33 sp:7f0f69460f90 ax:7f0f69461020 si:ffffffffff600000 di:563d9e8d3f41 [42101541.570451] exe[182076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56273a494dd6 cs:33 sp:7f4bedd328e8 ax:ffffffffff600000 si:7f4bedd32e08 di:ffffffffff600000 [42101541.942623] exe[182491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56273a494dd6 cs:33 sp:7f4bedd328e8 ax:ffffffffff600000 si:7f4bedd32e08 di:ffffffffff600000 [42101542.273096] exe[182119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56273a494dd6 cs:33 sp:7f4bedd328e8 ax:ffffffffff600000 si:7f4bedd32e08 di:ffffffffff600000 [42101542.619656] exe[152389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56273a494dd6 cs:33 sp:7f4bedd328e8 ax:ffffffffff600000 si:7f4bedd32e08 di:ffffffffff600000 [42101686.351995] exe[203456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42101686.919772] exe[202896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42101687.458905] exe[203456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42101688.002178] exe[202811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42101714.356853] exe[161495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615333dbdd6 cs:33 sp:7f62e45528e8 ax:ffffffffff600000 si:7f62e4552e08 di:ffffffffff600000 [42101714.449072] exe[157712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615333dbdd6 cs:33 sp:7f62e45528e8 ax:ffffffffff600000 si:7f62e4552e08 di:ffffffffff600000 [42101714.487191] exe[157712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615333dbdd6 cs:33 sp:7f62e44ef8e8 ax:ffffffffff600000 si:7f62e44efe08 di:ffffffffff600000 [42101715.328529] exe[154531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615333dbdd6 cs:33 sp:7f62e45528e8 ax:ffffffffff600000 si:7f62e4552e08 di:ffffffffff600000 [42101715.374622] exe[154531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615333dbdd6 cs:33 sp:7f62e44ef8e8 ax:ffffffffff600000 si:7f62e44efe08 di:ffffffffff600000 [42102478.694270] exe[249424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42102862.343978] exe[206955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb36df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.461529] exe[171185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.488198] exe[171185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.512703] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.534116] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.558161] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.581363] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.602531] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.626798] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102862.648734] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564949c0fdd6 cs:33 sp:7f31bb34cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42102958.294543] warn_bad_vsyscall: 25 callbacks suppressed [42102958.294546] exe[292716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42103880.826323] exe[357393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5d9d1f778 cs:33 sp:7f66a9ed8f90 ax:7f66a9ed9020 si:ffffffffff600000 di:55f5d9de5f41 [42104637.753968] exe[433640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b97089778 cs:33 sp:7ff4ea0d1f90 ax:7ff4ea0d2020 si:ffffffffff600000 di:563b9714ff41 [42104637.875125] exe[433778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555999ae4778 cs:33 sp:7fa0c1431f90 ax:7fa0c1432020 si:ffffffffff600000 di:555999baaf41 [42104731.817808] exe[438811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555905d25778 cs:33 sp:7f214eb26f90 ax:7f214eb27020 si:ffffffffff600000 di:555905debf41 [42104732.038413] exe[438791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555905d25778 cs:33 sp:7f214eb26f90 ax:7f214eb27020 si:ffffffffff600000 di:555905debf41 [42104747.772660] exe[439659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd44f6a778 cs:33 sp:7f76032fbf90 ax:7f76032fc020 si:ffffffffff600000 di:55bd45030f41 [42104825.884535] exe[447105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c67fda778 cs:33 sp:7f23379f3f90 ax:7f23379f4020 si:ffffffffff600000 di:563c680a0f41 [42104845.765448] exe[450961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b48f256778 cs:33 sp:7faf6420ef90 ax:7faf6420f020 si:ffffffffff600000 di:55b48f31cf41 [42104845.770564] exe[453387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b071fe778 cs:33 sp:7f3b62816f90 ax:7f3b62817020 si:ffffffffff600000 di:561b072c4f41 [42106477.743258] exe[632111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c58aee3dd6 cs:33 sp:7ff8f856c8e8 ax:ffffffffff600000 si:7ff8f856ce08 di:ffffffffff600000 [42107558.924154] exe[731415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556477d6bdd6 cs:33 sp:7f808f4058e8 ax:ffffffffff600000 si:7f808f405e08 di:ffffffffff600000 [42107678.193501] exe[744535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c34796111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42107737.589819] exe[751803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f9c3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42107742.382846] exe[755523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ab7519111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42107828.649683] exe[768431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223df45111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42107851.552126] exe[772027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47fb6e111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42108039.192265] exe[784283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b0caea111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42108042.885705] exe[740286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb5e504111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42108217.140701] exe[808475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca0324f111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42108223.742563] exe[810762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb4e9f1111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42108703.701553] exe[860158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccfe8ef111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42109345.318322] exe[924403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42109346.177844] exe[924505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42109347.255006] exe[924774] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42109348.321061] exe[924872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42110010.594280] exe[980008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b922881778 cs:33 sp:7f585aa72f90 ax:7f585aa73020 si:ffffffffff600000 di:55b922947f41 [42110010.665674] exe[982339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b922881778 cs:33 sp:7f585aa72f90 ax:7f585aa73020 si:ffffffffff600000 di:55b922947f41 [42110011.470685] exe[970160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b922881778 cs:33 sp:7f585aa72f90 ax:7f585aa73020 si:ffffffffff600000 di:55b922947f41 [42110011.499642] exe[967193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b922881778 cs:33 sp:7f585aa72f90 ax:7f585aa73020 si:ffffffffff600000 di:55b922947f41 [42110494.332042] exe[21854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42112001.414633] exe[137853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42113668.051305] exe[205573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3eaf27dd6 cs:33 sp:7f4bb16578e8 ax:ffffffffff600000 si:7f4bb1657e08 di:ffffffffff600000 [42113668.130875] exe[207808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3eaf27dd6 cs:33 sp:7f4bb16578e8 ax:ffffffffff600000 si:7f4bb1657e08 di:ffffffffff600000 [42113668.173985] exe[225834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3eaf27dd6 cs:33 sp:7f4bb16578e8 ax:ffffffffff600000 si:7f4bb1657e08 di:ffffffffff600000 [42113668.996450] exe[219752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3eaf27dd6 cs:33 sp:7f4bb16578e8 ax:ffffffffff600000 si:7f4bb1657e08 di:ffffffffff600000 [42113669.043298] exe[219752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3eaf27dd6 cs:33 sp:7f4bb16578e8 ax:ffffffffff600000 si:7f4bb1657e08 di:ffffffffff600000 [42115132.093035] exe[266647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115132.158173] exe[281929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115132.242810] exe[265810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f4f38e8 ax:ffffffffff600000 si:7fad4f4f3e08 di:ffffffffff600000 [42115138.458559] exe[265902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115138.510100] exe[266348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115138.570557] exe[281893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115138.639631] exe[266649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115138.699059] exe[267117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115138.749902] exe[268803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42115138.802426] exe[266763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd40268dd6 cs:33 sp:7fad4f5148e8 ax:ffffffffff600000 si:7fad4f514e08 di:ffffffffff600000 [42116501.695129] exe[237582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.760951] exe[236746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.785304] exe[236746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.806258] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.831551] exe[236935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.856946] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.878037] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.900269] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.922192] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116501.946961] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f7d24dd6 cs:33 sp:7f716ca418e8 ax:ffffffffff600000 si:7f716ca41e08 di:ffffffffff600000 [42116508.846713] warn_bad_vsyscall: 89 callbacks suppressed [42116508.846715] exe[236759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116508.905667] exe[236792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116509.677840] exe[236816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116509.732629] exe[236750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116510.518831] exe[236792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116510.572795] exe[266451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116511.375676] exe[291859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116511.432427] exe[236816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116511.485466] exe[237611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562433e47dd6 cs:33 sp:7fee4cb188e8 ax:ffffffffff600000 si:7fee4cb18e08 di:ffffffffff600000 [42116511.666216] exe[236759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116514.412997] warn_bad_vsyscall: 12 callbacks suppressed [42116514.413000] exe[291784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116514.493900] exe[237583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116515.275682] exe[291720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116515.341752] exe[237594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116515.407368] exe[237587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd288e8 ax:ffffffffff600000 si:7fa2fdd28e08 di:ffffffffff600000 [42116515.462650] exe[291702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd288e8 ax:ffffffffff600000 si:7fa2fdd28e08 di:ffffffffff600000 [42116515.518926] exe[291622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116515.564176] exe[236764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116515.627014] exe[236721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116515.705521] exe[236759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116521.450024] warn_bad_vsyscall: 115 callbacks suppressed [42116521.450027] exe[237601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116521.506858] exe[237448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116521.553467] exe[255866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116521.614678] exe[237434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116521.677563] exe[237653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116521.701271] exe[238862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116521.766744] exe[291864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116521.814806] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116521.875532] exe[238534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116521.922759] exe[237636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116527.260172] warn_bad_vsyscall: 42 callbacks suppressed [42116527.260175] exe[238544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116528.015627] exe[291769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116528.057375] exe[291769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116528.878155] exe[291863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116528.973091] exe[255095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116529.762844] exe[237634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116529.835159] exe[281456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116529.898220] exe[237573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116529.958826] exe[236767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116530.020762] exe[237371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116532.277039] warn_bad_vsyscall: 50 callbacks suppressed [42116532.277042] exe[238863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116532.337123] exe[291649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116532.386375] exe[238544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116532.411035] exe[267221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd288e8 ax:ffffffffff600000 si:7fa2fdd28e08 di:ffffffffff600000 [42116532.497196] exe[238553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116532.523199] exe[237371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116532.585510] exe[238544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116532.650653] exe[237636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116533.462729] exe[236788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116533.487503] exe[236788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116537.998089] warn_bad_vsyscall: 43 callbacks suppressed [42116537.998092] exe[237634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116538.072699] exe[291614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116538.137056] exe[238865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116538.168283] exe[238553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd078e8 ax:ffffffffff600000 si:7fa2fdd07e08 di:ffffffffff600000 [42116538.225854] exe[238553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116538.277993] exe[237636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116538.325008] exe[291622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116538.392074] exe[253343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116538.455682] exe[266434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116538.540531] exe[291633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116544.247134] warn_bad_vsyscall: 236 callbacks suppressed [42116544.247138] exe[237631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116544.326556] exe[237417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116544.404879] exe[237374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116544.488987] exe[238940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116544.554909] exe[236763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116544.613735] exe[238940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116544.700179] exe[291862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd6a8e8 ax:ffffffffff600000 si:7fa2fdd6ae08 di:ffffffffff600000 [42116544.791267] exe[252345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116544.813097] exe[252345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42116544.834422] exe[252345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e93d3dd6 cs:33 sp:7fa2fdd498e8 ax:ffffffffff600000 si:7fa2fdd49e08 di:ffffffffff600000 [42118893.969010] warn_bad_vsyscall: 233 callbacks suppressed [42118893.969013] exe[492169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e730f83111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:5400 [42118894.075613] exe[493517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e730f83111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:5400 [42118894.237242] exe[492169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e730f83111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:5400 [42118894.294326] exe[481748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e730f83111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:5400 [42122342.738655] exe[757632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122342.788495] exe[757816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122342.809786] exe[757816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122342.830921] exe[757816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122342.851866] exe[757816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122342.874016] exe[757816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122342.896343] exe[757816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122342.917946] exe[757816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122342.940572] exe[757816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122342.962177] exe[757816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122431.668190] warn_bad_vsyscall: 26 callbacks suppressed [42122431.668194] exe[759563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122432.466254] exe[757630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122432.514237] exe[759644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122433.326217] exe[759615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122434.182544] exe[759563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122434.234864] exe[764498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122435.055347] exe[757725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122435.126058] exe[757761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122435.907293] exe[762304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122435.980115] exe[757715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122436.760986] exe[763999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122436.815349] exe[759563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122437.614151] exe[764567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122437.659287] exe[764597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122438.469651] exe[764032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122438.512241] exe[758712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122438.556092] exe[762312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122438.594552] exe[758755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122438.633967] exe[761168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122438.675455] exe[763999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122442.128932] warn_bad_vsyscall: 7 callbacks suppressed [42122442.128935] exe[764567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122442.179233] exe[759615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122442.203646] exe[759615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122442.984029] exe[760346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122443.034147] exe[757705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122443.057827] exe[764032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92f7f8e8 ax:ffffffffff600000 si:7f8b92f7fe08 di:ffffffffff600000 [42122443.839607] exe[759615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122443.884625] exe[758073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122444.684292] exe[757642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122444.705165] exe[757642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122447.252173] warn_bad_vsyscall: 36 callbacks suppressed [42122447.252177] exe[757708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122448.108677] exe[759798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122448.135047] exe[759798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122448.190622] exe[757790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122448.217983] exe[757615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122448.241932] exe[757615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122448.265036] exe[757615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122448.286585] exe[757615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122448.307324] exe[757615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122448.331594] exe[757615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122452.516851] warn_bad_vsyscall: 69 callbacks suppressed [42122452.516856] exe[764567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122453.363502] exe[757616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122454.210886] exe[757581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122454.246933] exe[764597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122455.073774] exe[757602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122455.101068] exe[757790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122455.929309] exe[762063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122455.973104] exe[757763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122456.054443] exe[764567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122456.105543] exe[757759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122458.334049] warn_bad_vsyscall: 113 callbacks suppressed [42122458.334052] exe[764597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122458.406519] exe[757639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122458.441011] exe[757761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122459.204410] exe[757602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122459.304984] exe[764567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122460.060628] exe[757715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122460.121247] exe[757705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122460.909762] exe[759788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122460.960469] exe[760183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122461.777659] exe[764484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122463.487222] warn_bad_vsyscall: 3 callbacks suppressed [42122463.487227] exe[757756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122463.533563] exe[757665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122463.557631] exe[762312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122464.341530] exe[759788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122464.363586] exe[760183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122464.415570] exe[757642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122465.193826] exe[764467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122465.219886] exe[762361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122466.044467] exe[758043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122466.090947] exe[762304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122468.608596] warn_bad_vsyscall: 7 callbacks suppressed [42122468.608599] exe[757630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122468.671982] exe[757705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122469.465585] exe[759571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122469.486748] exe[759571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122469.509083] exe[759571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122469.530701] exe[759571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122469.553275] exe[759571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122469.574610] exe[759571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122469.597992] exe[759571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122469.620186] exe[759571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122474.125011] warn_bad_vsyscall: 75 callbacks suppressed [42122474.125015] exe[757602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122474.190967] exe[757976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122474.978751] exe[757636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122475.030174] exe[757580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122475.833377] exe[757580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122475.879303] exe[764728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122476.684644] exe[759798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122476.730033] exe[759826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122477.535051] exe[762312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122477.582908] exe[759585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122479.241020] warn_bad_vsyscall: 2 callbacks suppressed [42122479.241024] exe[757790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122479.300979] exe[757620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122480.102547] exe[757665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122480.126876] exe[757665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122480.179937] exe[759587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122480.230084] exe[760346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122480.276247] exe[759644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92f7f8e8 ax:ffffffffff600000 si:7f8b92f7fe08 di:ffffffffff600000 [42122480.316177] exe[757697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122481.113538] exe[759826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122481.180613] exe[757620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122484.771067] warn_bad_vsyscall: 18 callbacks suppressed [42122484.771070] exe[757708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122484.852681] exe[757760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122484.908808] exe[764192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92f7f8e8 ax:ffffffffff600000 si:7f8b92f7fe08 di:ffffffffff600000 [42122484.967226] exe[757725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122485.023000] exe[759568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122485.098709] exe[757665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122485.171699] exe[757705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122485.217521] exe[757765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122485.280204] exe[759623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122485.362650] exe[757761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122489.789000] warn_bad_vsyscall: 248 callbacks suppressed [42122489.789004] exe[757642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122489.838648] exe[757614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122489.887079] exe[757773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122489.937524] exe[761026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122489.982456] exe[757642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122490.026389] exe[764036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122490.154482] exe[757602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122490.204352] exe[761024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122490.232961] exe[757725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42122490.285481] exe[761029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122686.736859] warn_bad_vsyscall: 37 callbacks suppressed [42122686.736863] exe[758077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122686.787808] exe[764111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122686.831371] exe[759563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122992.654352] exe[758058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122992.710307] exe[764656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122992.773424] exe[764243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fc18e8 ax:ffffffffff600000 si:7f8b92fc1e08 di:ffffffffff600000 [42122992.811403] exe[757715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a69607dd6 cs:33 sp:7f8b92fa08e8 ax:ffffffffff600000 si:7f8b92fa0e08 di:ffffffffff600000 [42127769.580172] exe[63229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c18525add6 cs:33 sp:7f75aa7c58e8 ax:ffffffffff600000 si:7f75aa7c5e08 di:ffffffffff600000 [42127769.957417] exe[50152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c18525add6 cs:33 sp:7f75aa7a48e8 ax:ffffffffff600000 si:7f75aa7a4e08 di:ffffffffff600000 [42127770.884637] exe[50244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c18525add6 cs:33 sp:7f75aa7a48e8 ax:ffffffffff600000 si:7f75aa7a4e08 di:ffffffffff600000 [42127772.426252] exe[49711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d165add6 cs:33 sp:7f2daf5928e8 ax:ffffffffff600000 si:7f2daf592e08 di:ffffffffff600000 [42127772.608069] exe[49449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d165add6 cs:33 sp:7f2daf5928e8 ax:ffffffffff600000 si:7f2daf592e08 di:ffffffffff600000 [42127772.818956] exe[50564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d165add6 cs:33 sp:7f2daf5928e8 ax:ffffffffff600000 si:7f2daf592e08 di:ffffffffff600000 [42127772.984520] exe[94056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d165add6 cs:33 sp:7f2daf5928e8 ax:ffffffffff600000 si:7f2daf592e08 di:ffffffffff600000 [42127773.267492] exe[49742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d165add6 cs:33 sp:7f2daf5928e8 ax:ffffffffff600000 si:7f2daf592e08 di:ffffffffff600000 [42127773.491816] exe[49742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d165add6 cs:33 sp:7f2daf5928e8 ax:ffffffffff600000 si:7f2daf592e08 di:ffffffffff600000 [42127773.633407] exe[48429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d165add6 cs:33 sp:7f2daf5928e8 ax:ffffffffff600000 si:7f2daf592e08 di:ffffffffff600000 [42128650.390339] exe[50473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b977f4dd6 cs:33 sp:7f5b53d708e8 ax:ffffffffff600000 si:7f5b53d70e08 di:ffffffffff600000 [42128650.557063] exe[50151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b977f4dd6 cs:33 sp:7f5b53d708e8 ax:ffffffffff600000 si:7f5b53d70e08 di:ffffffffff600000 [42128650.610935] exe[50151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b977f4dd6 cs:33 sp:7f5b53d4f8e8 ax:ffffffffff600000 si:7f5b53d4fe08 di:ffffffffff600000 [42128650.722449] exe[50387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b977f4dd6 cs:33 sp:7f5b53d708e8 ax:ffffffffff600000 si:7f5b53d70e08 di:ffffffffff600000 [42128650.779588] exe[93944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b977f4dd6 cs:33 sp:7f5b53d4f8e8 ax:ffffffffff600000 si:7f5b53d4fe08 di:ffffffffff600000 [42132327.345507] exe[246837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626f1940dd6 cs:33 sp:7f66334aa8e8 ax:ffffffffff600000 si:7f66334aae08 di:ffffffffff600000 [42132327.445268] exe[182395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626f1940dd6 cs:33 sp:7f66334aa8e8 ax:ffffffffff600000 si:7f66334aae08 di:ffffffffff600000 [42132327.470018] exe[158174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626f1940dd6 cs:33 sp:7f66334aa8e8 ax:ffffffffff600000 si:7f66334aae08 di:ffffffffff600000 [42132327.607999] exe[182395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626f1940dd6 cs:33 sp:7f66334aa8e8 ax:ffffffffff600000 si:7f66334aae08 di:ffffffffff600000 [42132327.632315] exe[205283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626f1940dd6 cs:33 sp:7f66334aa8e8 ax:ffffffffff600000 si:7f66334aae08 di:ffffffffff600000 [42135510.414704] exe[436171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b8e36778 cs:33 sp:7f1f0f7f1f90 ax:7f1f0f7f2020 si:ffffffffff600000 di:5637b8efcf41 [42135510.527040] exe[381689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b8e36778 cs:33 sp:7f1f0f7f1f90 ax:7f1f0f7f2020 si:ffffffffff600000 di:5637b8efcf41 [42135510.618922] exe[380710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70fdab778 cs:33 sp:7fa3575aff90 ax:7fa3575b0020 si:ffffffffff600000 di:55d70fe71f41 [42135510.620907] exe[380870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b8e36778 cs:33 sp:7f1f0f7f1f90 ax:7f1f0f7f2020 si:ffffffffff600000 di:5637b8efcf41 [42135510.687137] exe[379963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b8e36778 cs:33 sp:7f1f0f7d0f90 ax:7f1f0f7d1020 si:ffffffffff600000 di:5637b8efcf41 [42135510.713291] exe[436285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70fdab778 cs:33 sp:7fa3575aff90 ax:7fa3575b0020 si:ffffffffff600000 di:55d70fe71f41 [42135510.849058] exe[380155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70fdab778 cs:33 sp:7fa3575aff90 ax:7fa3575b0020 si:ffffffffff600000 di:55d70fe71f41 [42135511.644969] exe[389202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70fdab778 cs:33 sp:7fa3575aff90 ax:7fa3575b0020 si:ffffffffff600000 di:55d70fe71f41 [42135511.726381] exe[382615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70fdab778 cs:33 sp:7fa3575aff90 ax:7fa3575b0020 si:ffffffffff600000 di:55d70fe71f41 [42135512.522009] exe[380876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70fdab778 cs:33 sp:7fa3575aff90 ax:7fa3575b0020 si:ffffffffff600000 di:55d70fe71f41 [42136181.540347] warn_bad_vsyscall: 20 callbacks suppressed [42136181.540351] exe[383581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e18e8 ax:ffffffffff600000 si:7fc94a0e1e08 di:ffffffffff600000 [42136181.621618] exe[398299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e18e8 ax:ffffffffff600000 si:7fc94a0e1e08 di:ffffffffff600000 [42136181.681239] exe[386901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a09f8e8 ax:ffffffffff600000 si:7fc94a09fe08 di:ffffffffff600000 [42136181.702569] exe[386901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a09f8e8 ax:ffffffffff600000 si:7fc94a09fe08 di:ffffffffff600000 [42136181.723501] exe[386901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a09f8e8 ax:ffffffffff600000 si:7fc94a09fe08 di:ffffffffff600000 [42136181.746127] exe[386901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a09f8e8 ax:ffffffffff600000 si:7fc94a09fe08 di:ffffffffff600000 [42136181.768038] exe[386901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a09f8e8 ax:ffffffffff600000 si:7fc94a09fe08 di:ffffffffff600000 [42136181.789577] exe[386901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a09f8e8 ax:ffffffffff600000 si:7fc94a09fe08 di:ffffffffff600000 [42136181.810554] exe[386901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a09f8e8 ax:ffffffffff600000 si:7fc94a09fe08 di:ffffffffff600000 [42136181.831576] exe[386901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a09f8e8 ax:ffffffffff600000 si:7fc94a09fe08 di:ffffffffff600000 [42136231.504688] warn_bad_vsyscall: 25 callbacks suppressed [42136231.504691] exe[439451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136231.562308] exe[456209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136231.609801] exe[439098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136242.288026] exe[439122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136242.385122] exe[439273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136242.467533] exe[439122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136242.537945] exe[439451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136242.594622] exe[439092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136242.667469] exe[439451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136242.743025] exe[439273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136242.816127] exe[456209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136242.877957] exe[439451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136242.940158] exe[456209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136247.306446] warn_bad_vsyscall: 82 callbacks suppressed [42136247.306449] exe[439100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136247.397775] exe[440137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136247.581283] exe[439103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136247.610019] exe[439103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bd18e8 ax:ffffffffff600000 si:7fb276bd1e08 di:ffffffffff600000 [42136247.664499] exe[440183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136247.750038] exe[439100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136247.777264] exe[458254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136247.845834] exe[439098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136247.870700] exe[439103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136247.933296] exe[439519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136252.316601] warn_bad_vsyscall: 143 callbacks suppressed [42136252.316604] exe[439103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136252.372788] exe[439096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136252.447228] exe[439451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136252.470727] exe[439103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136252.543180] exe[439103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136252.626199] exe[440132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bd18e8 ax:ffffffffff600000 si:7fb276bd1e08 di:ffffffffff600000 [42136252.687482] exe[458254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bb08e8 ax:ffffffffff600000 si:7fb276bb0e08 di:ffffffffff600000 [42136252.762018] exe[440132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136252.826104] exe[457753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136252.855154] exe[458254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bb08e8 ax:ffffffffff600000 si:7fb276bb0e08 di:ffffffffff600000 [42136257.693208] warn_bad_vsyscall: 188 callbacks suppressed [42136257.693212] exe[439100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136257.759785] exe[439451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136257.825071] exe[439100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136257.862925] exe[439122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136257.958507] exe[439451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136258.038431] exe[439122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136258.104185] exe[440183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136258.136850] exe[440137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136258.486217] exe[458254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136258.571628] exe[456211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136262.702023] warn_bad_vsyscall: 75 callbacks suppressed [42136262.702026] exe[439110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136262.793115] exe[439110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136262.912899] exe[439273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136262.981281] exe[458254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136263.042257] exe[439100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136263.135366] exe[439273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136263.190144] exe[439122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136263.265839] exe[439100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136263.360926] exe[439100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136263.577992] exe[439273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136292.044449] warn_bad_vsyscall: 18 callbacks suppressed [42136292.044452] exe[440137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136292.128236] exe[439100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136292.154231] exe[439340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136292.210444] exe[439126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136292.235445] exe[458254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136338.399583] exe[458254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136339.246708] exe[439092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42136339.356247] exe[439340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42138207.892967] exe[383740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138208.710339] exe[383900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138208.731441] exe[383900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138208.752726] exe[383900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138208.774285] exe[383900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138208.795872] exe[383900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138208.818150] exe[383900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138208.839837] exe[383900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138208.861701] exe[383900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138208.883339] exe[383900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138214.665282] warn_bad_vsyscall: 58 callbacks suppressed [42138214.665285] exe[385272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b47e4dd6 cs:33 sp:7f610e0adf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138214.732523] exe[383718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b47e4dd6 cs:33 sp:7f610e0adf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138214.822183] exe[386915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b47e4dd6 cs:33 sp:7f610e0adf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138214.889891] exe[386897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b47e4dd6 cs:33 sp:7f610e0adf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138214.952713] exe[384268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b47e4dd6 cs:33 sp:7f610e0adf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138215.002747] exe[408533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b47e4dd6 cs:33 sp:7f610e0adf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138215.049038] exe[384531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b47e4dd6 cs:33 sp:7f610e0adf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138215.785452] exe[386915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b47e4dd6 cs:33 sp:7f610e0adf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138215.840199] exe[383885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b47e4dd6 cs:33 sp:7f610e0adf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138216.638787] exe[388366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b47e4dd6 cs:33 sp:7f610e0adf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42138227.213383] warn_bad_vsyscall: 3 callbacks suppressed [42138227.213386] exe[385259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42138227.299838] exe[384264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42138227.321870] exe[384264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42138227.343447] exe[386928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42138227.368355] exe[385279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42138227.391189] exe[385279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42138227.414039] exe[399470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42138227.436984] exe[383742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42138227.459487] exe[383742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42138227.481312] exe[383742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42138232.232596] warn_bad_vsyscall: 153 callbacks suppressed [42138232.232600] exe[384009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138232.301821] exe[408520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138232.342483] exe[436516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138232.364452] exe[386901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138232.409496] exe[386911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138232.423154] exe[384526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138232.495507] exe[386897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138232.510949] exe[384557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138232.569732] exe[384553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138232.570498] exe[384241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138237.974003] warn_bad_vsyscall: 158 callbacks suppressed [42138237.974007] exe[385700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138237.974548] exe[385702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138237.986959] exe[408742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a09ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138238.060463] exe[386928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138238.077016] exe[385700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138238.081033] exe[386928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138238.120814] exe[386928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138238.142280] exe[386928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138238.146643] exe[385110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138238.166959] exe[386928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138243.423821] warn_bad_vsyscall: 161 callbacks suppressed [42138243.423825] exe[384557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138243.431843] exe[408520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a09ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138243.460102] exe[388359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138243.511666] exe[408533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138243.533446] exe[383536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138244.292272] exe[385106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138244.294364] exe[436516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138244.340074] exe[383507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138244.341190] exe[383617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138244.388486] exe[383629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138249.154504] warn_bad_vsyscall: 173 callbacks suppressed [42138249.154507] exe[384531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138249.166654] exe[386901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138249.226968] exe[383526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138250.010123] exe[386915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138250.016881] exe[385082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138250.034648] exe[383546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138250.103802] exe[384557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138250.870775] exe[386901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138250.873888] exe[429786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138250.932999] exe[408533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138254.348713] warn_bad_vsyscall: 110 callbacks suppressed [42138254.348717] exe[385073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138254.350929] exe[384557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138254.388267] exe[383883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138255.194516] exe[384241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138255.202252] exe[383694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138255.234928] exe[385071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138255.257866] exe[385071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138255.260571] exe[383533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138255.280016] exe[383694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138255.319526] exe[383694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138259.517157] warn_bad_vsyscall: 532 callbacks suppressed [42138259.517160] exe[399479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138259.517619] exe[386928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138259.527191] exe[383580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138259.544211] exe[386928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138259.602841] exe[386928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138259.609554] exe[399479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138259.626555] exe[386928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138259.664113] exe[386928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138259.684670] exe[386928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138259.686699] exe[400801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138264.723439] warn_bad_vsyscall: 262 callbacks suppressed [42138264.723442] exe[383516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138264.727493] exe[385107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138264.774607] exe[395248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138264.809955] exe[383694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138265.586394] exe[385279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138265.595282] exe[383740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138265.651628] exe[385277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138265.663956] exe[385106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138266.538121] exe[383633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138266.573436] exe[383633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0e1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138269.724965] warn_bad_vsyscall: 189 callbacks suppressed [42138269.724968] exe[383742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138269.725209] exe[383516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138269.732234] exe[383742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138269.756886] exe[383516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138269.770337] exe[383742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138269.789054] exe[383516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138269.810342] exe[383742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138269.830905] exe[383516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138269.851638] exe[383742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644502ccdd6 cs:33 sp:7fc94a0c0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138269.869635] exe[383516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8a96f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138274.741651] warn_bad_vsyscall: 302 callbacks suppressed [42138274.741654] exe[383629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138274.793222] exe[383722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138274.864883] exe[399479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138274.897673] exe[391752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138274.960191] exe[391164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138275.006215] exe[408742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138275.063994] exe[383536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138275.117627] exe[384557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138275.141955] exe[383526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42138275.200741] exe[385073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588dae05dd6 cs:33 sp:7f03e8ab7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42138729.783066] warn_bad_vsyscall: 67 callbacks suppressed [42138729.783070] exe[440574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42138729.839773] exe[440574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42138729.866447] exe[456096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bd18e8 ax:ffffffffff600000 si:7fb276bd1e08 di:ffffffffff600000 [42138729.902304] exe[440577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bd18e8 ax:ffffffffff600000 si:7fb276bd1e08 di:ffffffffff600000 [42138729.923999] exe[440577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bd18e8 ax:ffffffffff600000 si:7fb276bd1e08 di:ffffffffff600000 [42138729.946079] exe[440577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bd18e8 ax:ffffffffff600000 si:7fb276bd1e08 di:ffffffffff600000 [42138732.738019] exe[519307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42138732.791994] exe[519307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42138732.840433] exe[440531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bf28e8 ax:ffffffffff600000 si:7fb276bf2e08 di:ffffffffff600000 [42138732.865399] exe[440535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd943fdd6 cs:33 sp:7fb276bd18e8 ax:ffffffffff600000 si:7fb276bd1e08 di:ffffffffff600000 [42142057.697657] exe[786822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec1542a778 cs:33 sp:7fe6aa0b5f90 ax:7fe6aa0b6020 si:ffffffffff600000 di:55ec154f0f41 [42142057.856678] exe[777175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec1542a778 cs:33 sp:7fe6aa0b5f90 ax:7fe6aa0b6020 si:ffffffffff600000 di:55ec154f0f41 [42142057.908697] exe[787645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec1542a778 cs:33 sp:7fe6aa052f90 ax:7fe6aa053020 si:ffffffffff600000 di:55ec154f0f41 [42142058.132149] exe[777175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec1542a778 cs:33 sp:7fe6aa0b5f90 ax:7fe6aa0b6020 si:ffffffffff600000 di:55ec154f0f41 [42142446.480310] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142446.548556] exe[806723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142446.622772] exe[807088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142446.661012] exe[806671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a688e8 ax:ffffffffff600000 si:7f6ca2a68e08 di:ffffffffff600000 [42142453.798652] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142453.882283] exe[807080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142453.934381] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142454.000489] exe[807080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142454.069575] exe[797429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142454.120400] exe[807088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142454.180793] exe[807088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142454.248250] exe[835117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142454.303417] exe[797446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142454.349506] exe[807088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.679308] warn_bad_vsyscall: 1 callbacks suppressed [42142467.679312] exe[777287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.759480] exe[763612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.817371] exe[763508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.846270] exe[763508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.911937] exe[763612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.978553] exe[763508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142468.008554] exe[777268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142468.079486] exe[777268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142468.150352] exe[759593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142468.218713] exe[763612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142472.707160] warn_bad_vsyscall: 270 callbacks suppressed [42142472.707163] exe[755682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142472.795742] exe[777268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142472.862213] exe[755682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142472.887137] exe[777268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142472.959346] exe[777271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142473.029005] exe[755682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142473.095592] exe[755682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142473.118583] exe[755811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142473.192804] exe[755811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142473.250214] exe[760173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.738383] warn_bad_vsyscall: 155 callbacks suppressed [42142477.738387] exe[797446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.771325] exe[797423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.831349] exe[824078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.857786] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.919785] exe[806719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.976027] exe[797414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142478.045089] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142478.088375] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142478.172077] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142478.234750] exe[797535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142482.756005] warn_bad_vsyscall: 161 callbacks suppressed [42142482.756009] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142482.820244] exe[797446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142482.845150] exe[797414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a688e8 ax:ffffffffff600000 si:7f6ca2a68e08 di:ffffffffff600000 [42142482.903999] exe[797446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142482.932762] exe[797446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a688e8 ax:ffffffffff600000 si:7f6ca2a68e08 di:ffffffffff600000 [42142483.038608] exe[806723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142483.108645] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142483.132596] exe[806723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142483.173547] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142483.199665] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142487.893205] warn_bad_vsyscall: 132 callbacks suppressed [42142487.893209] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142487.930261] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142488.163656] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142488.376661] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142488.528267] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142488.559918] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142488.730563] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142488.831313] exe[797414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142488.924968] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142489.033565] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142492.919513] warn_bad_vsyscall: 131 callbacks suppressed [42142492.919517] exe[797414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142492.985741] exe[807080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.035124] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142493.086822] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.158318] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.179658] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.200410] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.221274] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.242756] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.264207] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142497.959134] warn_bad_vsyscall: 317 callbacks suppressed [42142497.959137] exe[806746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.035670] exe[797422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.065827] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.140503] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.161785] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.212482] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.235830] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.261035] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.285417] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.312369] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142502.976395] warn_bad_vsyscall: 247 callbacks suppressed [42142502.976399] exe[797429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.040458] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142503.093645] exe[797429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.148056] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.208031] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.232144] exe[824078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142503.288658] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142503.365699] exe[806719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.427658] exe[824078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.498805] exe[797414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42143459.024643] warn_bad_vsyscall: 19 callbacks suppressed [42143459.024648] exe[853228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28c80add6 cs:33 sp:7f046d3078e8 ax:ffffffffff600000 si:7f046d307e08 di:ffffffffff600000 [42143459.116411] exe[827030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28c80add6 cs:33 sp:7f046d3078e8 ax:ffffffffff600000 si:7f046d307e08 di:ffffffffff600000 [42143459.193900] exe[828490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28c80add6 cs:33 sp:7f046d2e68e8 ax:ffffffffff600000 si:7f046d2e6e08 di:ffffffffff600000 [42145361.608934] exe[975821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013de9dd6 cs:33 sp:7ff2d65708e8 ax:ffffffffff600000 si:7ff2d6570e08 di:ffffffffff600000 [42145361.747131] exe[976277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013de9dd6 cs:33 sp:7ff2d65708e8 ax:ffffffffff600000 si:7ff2d6570e08 di:ffffffffff600000 [42145361.836643] exe[6826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013de9dd6 cs:33 sp:7ff2d65708e8 ax:ffffffffff600000 si:7ff2d6570e08 di:ffffffffff600000 [42145361.960306] exe[968840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013de9dd6 cs:33 sp:7ff2d65708e8 ax:ffffffffff600000 si:7ff2d6570e08 di:ffffffffff600000 [42146245.454026] exe[17526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d4f79dd6 cs:33 sp:7fdbdeca78e8 ax:ffffffffff600000 si:7fdbdeca7e08 di:ffffffffff600000 [42146245.542137] exe[940724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d4f79dd6 cs:33 sp:7fdbdeca78e8 ax:ffffffffff600000 si:7fdbdeca7e08 di:ffffffffff600000 [42146245.622511] exe[18092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d4f79dd6 cs:33 sp:7fdbdeca78e8 ax:ffffffffff600000 si:7fdbdeca7e08 di:ffffffffff600000 [42146245.699038] exe[936779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d4f79dd6 cs:33 sp:7fdbdeca78e8 ax:ffffffffff600000 si:7fdbdeca7e08 di:ffffffffff600000 [42146333.334442] exe[976624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae97f40dd6 cs:33 sp:7fc6ed73b8e8 ax:ffffffffff600000 si:7fc6ed73be08 di:ffffffffff600000 [42146977.010064] exe[43903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e890ddd6 cs:33 sp:7f6f6bca58e8 ax:ffffffffff600000 si:7f6f6bca5e08 di:ffffffffff600000 [42147600.984554] exe[66740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e5be40dd6 cs:33 sp:7f14d3f308e8 ax:ffffffffff600000 si:7f14d3f30e08 di:ffffffffff600000 [42147601.113882] exe[68330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e5be40dd6 cs:33 sp:7f14d3f308e8 ax:ffffffffff600000 si:7f14d3f30e08 di:ffffffffff600000 [42147601.151373] exe[64413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e5be40dd6 cs:33 sp:7f14d3eac8e8 ax:ffffffffff600000 si:7f14d3eace08 di:ffffffffff600000 [42147601.239784] exe[58320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e5be40dd6 cs:33 sp:7f14d3f308e8 ax:ffffffffff600000 si:7f14d3f30e08 di:ffffffffff600000 [42147601.287704] exe[60557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e5be40dd6 cs:33 sp:7f14d3eee8e8 ax:ffffffffff600000 si:7f14d3eeee08 di:ffffffffff600000 [42147805.994766] exe[89337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147806.546614] exe[89241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147807.059266] exe[89241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147807.636625] exe[89386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147808.442453] exe[89407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147808.945282] exe[89337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147809.455602] exe[89173] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147856.499785] exe[72704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42147857.464794] exe[72704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42147858.525423] exe[67466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42147859.572419] exe[67334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42149929.562032] exe[188092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42149930.440601] exe[182887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42149931.280182] exe[188092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42149932.472345] exe[182887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42150225.936761] exe[198769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42150650.770619] exe[211870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f02cfdd6 cs:33 sp:7fb1f30028e8 ax:ffffffffff600000 si:7fb1f3002e08 di:ffffffffff600000 [42150651.017953] exe[211765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f02cfdd6 cs:33 sp:7fb1f30028e8 ax:ffffffffff600000 si:7fb1f3002e08 di:ffffffffff600000 [42150651.260984] exe[211951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f02cfdd6 cs:33 sp:7fb1f30028e8 ax:ffffffffff600000 si:7fb1f3002e08 di:ffffffffff600000 [42150651.472633] exe[211891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f02cfdd6 cs:33 sp:7fb1f30028e8 ax:ffffffffff600000 si:7fb1f3002e08 di:ffffffffff600000 [42151455.082567] exe[248871] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42152048.828389] exe[272994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c294c03dd6 cs:33 sp:7f0ffbea38e8 ax:ffffffffff600000 si:7f0ffbea3e08 di:ffffffffff600000 [42152049.118789] exe[273389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c294c03dd6 cs:33 sp:7f0ffbea38e8 ax:ffffffffff600000 si:7f0ffbea3e08 di:ffffffffff600000 [42152049.399283] exe[273675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c294c03dd6 cs:33 sp:7f0ffbea38e8 ax:ffffffffff600000 si:7f0ffbea3e08 di:ffffffffff600000 [42152049.720548] exe[276313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c294c03dd6 cs:33 sp:7f0ffbea38e8 ax:ffffffffff600000 si:7f0ffbea3e08 di:ffffffffff600000 [42152081.069184] exe[255520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f60e1dd6 cs:33 sp:7f37f04ebf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.143713] exe[254424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f60e1dd6 cs:33 sp:7f37f04ebf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.199938] exe[255497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f60e1dd6 cs:33 sp:7f37f04ebf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.507267] exe[254040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.576616] exe[253792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.626980] exe[253796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.732733] exe[254424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.815392] exe[261690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.884294] exe[255606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.942251] exe[253759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152280.824486] warn_bad_vsyscall: 9 callbacks suppressed [42152280.824489] exe[254645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0a5bafdd6 cs:33 sp:7fe62ad688e8 ax:ffffffffff600000 si:7fe62ad68e08 di:ffffffffff600000 [42152664.216651] exe[309652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42152669.766576] exe[309682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42152675.942610] exe[282443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42152681.733588] exe[282672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42152976.789920] exe[321199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561439d48dd6 cs:33 sp:7f2f3d9e5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153151.144522] exe[325011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1dd5edd6 cs:33 sp:7f708473ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153201.918505] exe[308471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401fadbdd6 cs:33 sp:7fcb60673f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153222.710025] exe[328238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611a906bdd6 cs:33 sp:7fa8be7e5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153299.237764] exe[264185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593fe5b5dd6 cs:33 sp:7fe37ff31f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153434.527412] exe[324104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650dc59cdd6 cs:33 sp:7f19edd0ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.374339] exe[254001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.426767] exe[253927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f50f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.511849] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.533658] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.556838] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.584401] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.606149] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.627440] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.648671] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.674545] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.273063] warn_bad_vsyscall: 57 callbacks suppressed [42154076.273066] exe[262284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.341868] exe[328074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.365412] exe[254808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.427816] exe[328074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.452163] exe[254681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.516375] exe[284426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.587758] exe[328088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.611723] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.743771] exe[328082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.799746] exe[253954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.310839] warn_bad_vsyscall: 181 callbacks suppressed [42154081.310844] exe[262260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.344076] exe[253919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.408949] exe[328084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.443025] exe[328020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.500141] exe[262265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.553115] exe[328056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.575800] exe[262243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.663208] exe[253931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.688004] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.793226] exe[328012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.615520] warn_bad_vsyscall: 268 callbacks suppressed [42154086.615528] exe[255594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.643097] exe[253938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.667744] exe[253782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.692335] exe[253938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.716989] exe[262260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.740570] exe[262260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.773037] exe[262260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.797597] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.826499] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.869446] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154091.648419] warn_bad_vsyscall: 270 callbacks suppressed [42154091.648422] exe[253839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154091.719289] exe[263163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154091.789491] exe[253777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154091.884771] exe[253759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154091.955149] exe[253927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154092.000578] exe[254529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154092.095143] exe[253931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154092.154109] exe[254808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154092.235808] exe[263162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154092.306226] exe[253808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154096.803685] warn_bad_vsyscall: 106 callbacks suppressed [42154096.803688] exe[254670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154096.835335] exe[254689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154097.663972] exe[284413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154097.687174] exe[253938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154097.741105] exe[254670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154098.528206] exe[284411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154098.559634] exe[254685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154098.613665] exe[254674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154098.713545] exe[330585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154099.590173] exe[253857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154101.806760] warn_bad_vsyscall: 13 callbacks suppressed [42154101.806764] exe[254529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154101.836284] exe[255424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154101.902249] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:ffffffffff600000 di:ffffffffff600000 [42154101.966713] exe[284414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:ffffffffff600000 di:ffffffffff600000 [42154102.048243] exe[284396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:ffffffffff600000 di:ffffffffff600000 [42154102.078561] exe[263148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:ffffffffff600000 di:ffffffffff600000 [42154102.152746] exe[255462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154102.199886] exe[328084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154102.267544] exe[255722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154102.320519] exe[255594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155116.810307] warn_bad_vsyscall: 56 callbacks suppressed [42155116.810310] exe[278571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.118402] exe[278305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.185462] exe[278264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.206302] exe[278309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.250160] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.274030] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.298200] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.325527] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.350402] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.374000] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155325.151417] warn_bad_vsyscall: 26 callbacks suppressed [42155325.151421] exe[366946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d00288a778 cs:33 sp:7f99fd4def90 ax:7f99fd4df020 si:ffffffffff600000 di:55d002950f41 [42155325.289892] exe[368157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d00288a778 cs:33 sp:7f99fd4def90 ax:7f99fd4df020 si:ffffffffff600000 di:55d002950f41 [42155325.364116] exe[386936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d00288a778 cs:33 sp:7f99fd4def90 ax:7f99fd4df020 si:ffffffffff600000 di:55d002950f41 [42155383.614733] exe[391061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561769ce3dd6 cs:33 sp:7f754be328e8 ax:ffffffffff600000 si:7f754be32e08 di:ffffffffff600000 [42155590.503099] exe[399844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d0086dd6 cs:33 sp:7f3e63665f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155815.282476] exe[387184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d08815cdd6 cs:33 sp:7f0bf17a98e8 ax:ffffffffff600000 si:7f0bf17a9e08 di:ffffffffff600000 [42155815.376324] exe[386203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d08815cdd6 cs:33 sp:7f0bf17a98e8 ax:ffffffffff600000 si:7f0bf17a9e08 di:ffffffffff600000 [42155815.496426] exe[391697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d08815cdd6 cs:33 sp:7f0bf17a98e8 ax:ffffffffff600000 si:7f0bf17a9e08 di:ffffffffff600000 [42156323.436718] exe[428006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156324.111470] exe[429873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156324.987781] exe[431370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156325.737801] exe[429650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156326.454846] exe[432313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156327.138688] exe[426817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156327.813371] exe[433944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156328.509697] exe[426859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156329.110193] exe[426818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156329.697118] exe[431281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156330.426112] exe[428262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42156331.361083] exe[428091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42156332.278608] exe[429887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42156666.234077] exe[403506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ab9a98dd6 cs:33 sp:7f2d6a8218e8 ax:ffffffffff600000 si:7f2d6a821e08 di:ffffffffff600000 [42156666.304621] exe[396738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ab9a98dd6 cs:33 sp:7f2d6a8218e8 ax:ffffffffff600000 si:7f2d6a821e08 di:ffffffffff600000 [42156666.331454] exe[393740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ab9a98dd6 cs:33 sp:7f2d6a8218e8 ax:ffffffffff600000 si:7f2d6a821e08 di:ffffffffff600000 [42156666.411028] exe[394413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ab9a98dd6 cs:33 sp:7f2d6a8008e8 ax:ffffffffff600000 si:7f2d6a800e08 di:ffffffffff600000 [42157077.165836] exe[479012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42157866.592466] exe[387420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a78472111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000200 [42157866.772914] exe[401375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a78472111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000200 [42157866.847434] exe[513426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a78472111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000200 [42157867.501451] exe[464659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a78472111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000200 [42158619.515347] exe[556915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42159591.220546] exe[618932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632995da111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8220000 [42159591.356014] exe[612199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632995da111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8220000 [42159591.373111] exe[618767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632995da111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8220000 [42159591.517584] exe[595901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632995da111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8220000 [42159591.564643] exe[615515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632995da111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8220000 [42162796.815473] exe[718606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562010215dd6 cs:33 sp:7f83dba128e8 ax:ffffffffff600000 si:7f83dba12e08 di:ffffffffff600000 [42162796.914462] exe[718605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562010215dd6 cs:33 sp:7f83dba128e8 ax:ffffffffff600000 si:7f83dba12e08 di:ffffffffff600000 [42162797.004056] exe[718920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562010215dd6 cs:33 sp:7f83db9d08e8 ax:ffffffffff600000 si:7f83db9d0e08 di:ffffffffff600000 [42163541.802509] exe[718338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2fd36edd6 cs:33 sp:7fde35c04f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163552.381731] exe[714558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cdf27dd6 cs:33 sp:7f3a8f1dbf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163566.438993] exe[708909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e07cc5edd6 cs:33 sp:7f9cff959f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163585.304475] exe[738560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d96050dd6 cs:33 sp:7ff216019f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163597.064164] exe[725130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55780be04dd6 cs:33 sp:7fac27535f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163603.169628] exe[736938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e1d03edd6 cs:33 sp:7f02a2287f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163720.991545] exe[741139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557549034dd6 cs:33 sp:7f00a1379f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42164052.233084] exe[754818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8ce320dd6 cs:33 sp:7f5492d93f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42164084.671441] exe[756088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d1dfcdd6 cs:33 sp:7f4ead4d5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42164847.755603] exe[708139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58b4c0dd6 cs:33 sp:7f2ee91978e8 ax:ffffffffff600000 si:7f2ee9197e08 di:ffffffffff600000 [42164848.574612] exe[707802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58b4c0dd6 cs:33 sp:7f2ee91978e8 ax:ffffffffff600000 si:7f2ee9197e08 di:ffffffffff600000 [42164848.629700] exe[707857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58b4c0dd6 cs:33 sp:7f2ee91978e8 ax:ffffffffff600000 si:7f2ee9197e08 di:ffffffffff600000 [42164848.801304] exe[707414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58b4c0dd6 cs:33 sp:7f2ee91978e8 ax:ffffffffff600000 si:7f2ee9197e08 di:ffffffffff600000 [42164848.840619] exe[707798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58b4c0dd6 cs:33 sp:7f2ee91978e8 ax:ffffffffff600000 si:7f2ee9197e08 di:ffffffffff600000 [42165161.595428] exe[769687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561469165dd6 cs:33 sp:7f9e49247f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42171991.542615] exe[861990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4786c2dd6 cs:33 sp:7f79cc3a58e8 ax:ffffffffff600000 si:7f79cc3a5e08 di:ffffffffff600000 [42171991.678844] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4786c2dd6 cs:33 sp:7f79cc3a58e8 ax:ffffffffff600000 si:7f79cc3a5e08 di:ffffffffff600000 [42171991.849488] exe[861923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4786c2dd6 cs:33 sp:7f79cc3a58e8 ax:ffffffffff600000 si:7f79cc3a5e08 di:ffffffffff600000 [42177679.869802] exe[49148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a6d2b8111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177687.702592] exe[58448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4904c2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177708.683806] exe[68981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a037ef6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177719.292494] exe[66552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556266d68111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177757.330108] exe[7154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d10605111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177765.729005] exe[70549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572cf5d6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177845.714999] exe[70304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c550f111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177881.916520] exe[60871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591543d6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42178427.597098] exe[57260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72c079dd6 cs:33 sp:7fc076860f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42178427.737587] exe[44956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72c079dd6 cs:33 sp:7fc07683ff88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42178427.842547] exe[48784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72c079dd6 cs:33 sp:7fc076860f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42180161.543243] exe[134828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d38d95dd6 cs:33 sp:7fd52ba9f8e8 ax:ffffffffff600000 si:7fd52ba9fe08 di:ffffffffff600000 [42180161.613917] exe[136430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d38d95dd6 cs:33 sp:7fd52ba9f8e8 ax:ffffffffff600000 si:7fd52ba9fe08 di:ffffffffff600000 [42180161.691778] exe[134387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d38d95dd6 cs:33 sp:7fd52ba9f8e8 ax:ffffffffff600000 si:7fd52ba9fe08 di:ffffffffff600000 [42180161.735940] exe[136539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d38d95dd6 cs:33 sp:7fd52ba7e8e8 ax:ffffffffff600000 si:7fd52ba7ee08 di:ffffffffff600000 [42180948.469308] exe[169629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e2393f111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42186324.988018] exe[300516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3d755dd6 cs:33 sp:7f5902c088e8 ax:ffffffffff600000 si:7f5902c08e08 di:ffffffffff600000 [42186325.825612] exe[300520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3d755dd6 cs:33 sp:7f5902c088e8 ax:ffffffffff600000 si:7f5902c08e08 di:ffffffffff600000 [42186325.902922] exe[300369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3d755dd6 cs:33 sp:7f5902be78e8 ax:ffffffffff600000 si:7f5902be7e08 di:ffffffffff600000 [42186326.019689] exe[300295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60cb7cdd6 cs:33 sp:7f3c7e5ac8e8 ax:ffffffffff600000 si:7f3c7e5ace08 di:ffffffffff600000 [42186326.700335] exe[300385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3d755dd6 cs:33 sp:7f5902be78e8 ax:ffffffffff600000 si:7f5902be7e08 di:ffffffffff600000 [42186983.036132] exe[231631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d7825dd6 cs:33 sp:7f2762695f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42186983.187365] exe[292013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d7825dd6 cs:33 sp:7f2762695f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42186983.220674] exe[292132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d7825dd6 cs:33 sp:7f2762674f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42186983.332626] exe[288349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d7825dd6 cs:33 sp:7f2762695f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42188298.591149] exe[342427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.646490] exe[334561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.672102] exe[334561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.696556] exe[334561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.721331] exe[342176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.749612] exe[333925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.782355] exe[333925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.808841] exe[333925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.830593] exe[333925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.856261] exe[333925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42189494.340539] warn_bad_vsyscall: 57 callbacks suppressed [42189494.340542] exe[381353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f1d47dd6 cs:33 sp:7f9b2db7af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42189494.403659] exe[381068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f1d47dd6 cs:33 sp:7f9b2db38f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42189494.532339] exe[380894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f1d47dd6 cs:33 sp:7f9b2db7af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42189494.562633] exe[380894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f1d47dd6 cs:33 sp:7f9b2db59f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42190486.196391] exe[395255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626c38a6dd6 cs:33 sp:7f7ebc8828e8 ax:ffffffffff600000 si:7f7ebc882e08 di:ffffffffff600000 [42190486.323095] exe[346140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626c38a6dd6 cs:33 sp:7f7ebc8828e8 ax:ffffffffff600000 si:7f7ebc882e08 di:ffffffffff600000 [42190486.369185] exe[379450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626c38a6dd6 cs:33 sp:7f7ebc8828e8 ax:ffffffffff600000 si:7f7ebc882e08 di:ffffffffff600000 [42190487.021527] exe[395056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626c38a6dd6 cs:33 sp:7f7ebc8828e8 ax:ffffffffff600000 si:7f7ebc882e08 di:ffffffffff600000 [42190556.853032] exe[384690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558012eccdd6 cs:33 sp:7f0486ebcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42190556.932223] exe[380969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558012eccdd6 cs:33 sp:7f0486e9bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42190557.071802] exe[394228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558012eccdd6 cs:33 sp:7f0486ebcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42190557.103003] exe[393645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558012eccdd6 cs:33 sp:7f0486e9bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42190630.854047] exe[330154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3ec8e8 ax:ffffffffff600000 si:7f841a3ece08 di:ffffffffff600000 [42190630.925539] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190630.951101] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190630.971450] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190630.992243] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190631.012785] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190631.033963] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190631.058219] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190631.079549] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190631.101231] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190642.703097] warn_bad_vsyscall: 58 callbacks suppressed [42190642.703101] exe[329988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190642.789304] exe[329700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190642.876938] exe[329949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190642.944337] exe[394734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.027483] exe[329953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.095817] exe[393178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.187124] exe[329823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.250488] exe[393201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.340537] exe[329548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.426091] exe[394733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190647.921613] warn_bad_vsyscall: 182 callbacks suppressed [42190647.921615] exe[329873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099c68e8 ax:ffffffffff600000 si:7f99099c6e08 di:ffffffffff600000 [42190648.848691] exe[330326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099c68e8 ax:ffffffffff600000 si:7f99099c6e08 di:ffffffffff600000 [42190649.667258] exe[329712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190649.725889] exe[393266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190649.785308] exe[330328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190650.574201] exe[330411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190650.633903] exe[330045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190650.662976] exe[330222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190651.433058] exe[393189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190651.490236] exe[330029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190653.509536] warn_bad_vsyscall: 10 callbacks suppressed [42190653.509540] exe[329956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190653.604837] exe[393186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190654.375468] exe[329881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190654.453427] exe[393572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190654.555463] exe[329908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190654.598122] exe[329949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099c68e8 ax:ffffffffff600000 si:7f99099c6e08 di:ffffffffff600000 [42190654.713921] exe[329916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190654.782352] exe[329861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190654.908137] exe[330029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190654.995737] exe[393179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190658.669075] warn_bad_vsyscall: 108 callbacks suppressed [42190658.669079] exe[394733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190658.754358] exe[393186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190658.975695] exe[394734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.213506] exe[329956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.329798] exe[329907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.391258] exe[330161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.460233] exe[329668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.535551] exe[330193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.563593] exe[330177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099a58e8 ax:ffffffffff600000 si:7f99099a5e08 di:ffffffffff600000 [42190659.620846] exe[394447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190664.346528] warn_bad_vsyscall: 42 callbacks suppressed [42190664.346532] exe[329873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190665.217406] exe[330156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190665.386749] exe[393266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190665.419984] exe[393180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099c68e8 ax:ffffffffff600000 si:7f99099c6e08 di:ffffffffff600000 [42190666.065383] exe[329695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190666.178920] exe[330029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190666.241424] exe[330177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190666.286811] exe[329988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190666.342566] exe[330029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190666.404278] exe[392732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190669.884942] warn_bad_vsyscall: 123 callbacks suppressed [42190669.884946] exe[330066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190669.980591] exe[393572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.037767] exe[393266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099c68e8 ax:ffffffffff600000 si:7f99099c6e08 di:ffffffffff600000 [42190670.135345] exe[330029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.194462] exe[330193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.219537] exe[330193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.291494] exe[330411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.348119] exe[330206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.411790] exe[330296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.470017] exe[330156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190675.470693] warn_bad_vsyscall: 321 callbacks suppressed [42190675.470697] exe[329956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190675.564143] exe[329872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190676.919043] exe[393623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190677.806577] exe[329949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190677.899871] exe[329956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190677.971219] exe[329872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190678.717895] exe[329623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190678.762108] exe[330158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190678.823788] exe[393572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190679.625542] exe[393623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190680.529094] warn_bad_vsyscall: 1 callbacks suppressed [42190680.529097] exe[329668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190680.605114] exe[329861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190681.397469] exe[330206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190681.420993] exe[330170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190681.523481] exe[330177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190682.282641] exe[330066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190682.382879] exe[329975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190682.419237] exe[330226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190683.147355] exe[330167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190683.218836] exe[329668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190685.855039] warn_bad_vsyscall: 27 callbacks suppressed [42190685.855043] exe[329544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190686.196717] exe[330168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190686.434190] exe[329826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190686.582532] exe[394734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190686.645147] exe[330328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190686.678351] exe[358301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190686.957507] exe[329826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190687.043618] exe[329975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190687.153927] exe[329966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42191040.060217] exe[422891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47ffecdd6 cs:33 sp:7f10359dcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42191040.310905] exe[422348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47ffecdd6 cs:33 sp:7f10359dcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42191040.584740] exe[422736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47ffecdd6 cs:33 sp:7f10359dcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42191040.849130] exe[422157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47ffecdd6 cs:33 sp:7f10359dcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42191408.122298] exe[443933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c942f7dd6 cs:33 sp:7f33ad4be8e8 ax:ffffffffff600000 si:7f33ad4bee08 di:ffffffffff600000 [42191408.190759] exe[444069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c942f7dd6 cs:33 sp:7f33ad4be8e8 ax:ffffffffff600000 si:7f33ad4bee08 di:ffffffffff600000 [42191408.243806] exe[443239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c942f7dd6 cs:33 sp:7f33ad4be8e8 ax:ffffffffff600000 si:7f33ad4bee08 di:ffffffffff600000 [42191408.306669] exe[443722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c942f7dd6 cs:33 sp:7f33ad4be8e8 ax:ffffffffff600000 si:7f33ad4bee08 di:ffffffffff600000 [42192088.302275] exe[446406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf95e7fdd6 cs:33 sp:7f62825958e8 ax:ffffffffff600000 si:7f6282595e08 di:ffffffffff600000 [42192088.504206] exe[446331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf95e7fdd6 cs:33 sp:7f62825958e8 ax:ffffffffff600000 si:7f6282595e08 di:ffffffffff600000 [42192088.700121] exe[432682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf95e7fdd6 cs:33 sp:7f62825958e8 ax:ffffffffff600000 si:7f6282595e08 di:ffffffffff600000 [42192088.911319] exe[432599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf95e7fdd6 cs:33 sp:7f62825958e8 ax:ffffffffff600000 si:7f6282595e08 di:ffffffffff600000 [42192217.175858] exe[443058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bc117dd6 cs:33 sp:7f3d04f07f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42192217.245702] exe[451506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bc117dd6 cs:33 sp:7f3d04f07f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42192217.312188] exe[444577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bc117dd6 cs:33 sp:7f3d04f07f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42192217.379350] exe[462859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bc117dd6 cs:33 sp:7f3d04f07f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42192610.869254] exe[478758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56134dfe3dd6 cs:33 sp:7f2a1bf008e8 ax:ffffffffff600000 si:7f2a1bf00e08 di:ffffffffff600000 [42192610.927024] exe[426079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56134dfe3dd6 cs:33 sp:7f2a1bf008e8 ax:ffffffffff600000 si:7f2a1bf00e08 di:ffffffffff600000 [42192611.023901] exe[456386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56134dfe3dd6 cs:33 sp:7f2a1bf008e8 ax:ffffffffff600000 si:7f2a1bf00e08 di:ffffffffff600000 [42192611.117541] exe[426224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56134dfe3dd6 cs:33 sp:7f2a1bf008e8 ax:ffffffffff600000 si:7f2a1bf00e08 di:ffffffffff600000 [42192969.952413] exe[443382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558834594dd6 cs:33 sp:7fb2ca47c8e8 ax:ffffffffff600000 si:7fb2ca47ce08 di:ffffffffff600000 [42193164.250150] exe[449673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f649db3dd6 cs:33 sp:7f23c2721f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42194235.067361] exe[513756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d5808e778 cs:33 sp:7f5ee0dfef90 ax:7f5ee0dff020 si:ffffffffff600000 di:558d58154f41 [42194247.244447] exe[535809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff5447fdd6 cs:33 sp:7f1831e3a8e8 ax:ffffffffff600000 si:7f1831e3ae08 di:ffffffffff600000 [42194318.886534] exe[520357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852a140778 cs:33 sp:7fed736ebf90 ax:7fed736ec020 si:ffffffffff600000 di:55852a206f41 [42194407.716279] exe[545189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a82f42778 cs:33 sp:7f49b37a8f90 ax:7f49b37a9020 si:ffffffffff600000 di:561a83008f41 [42194550.528317] exe[513524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a790eb6778 cs:33 sp:7f007c1b1f90 ax:7f007c1b2020 si:ffffffffff600000 di:55a790f7cf41 [42194575.722636] exe[473743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55becd097778 cs:33 sp:7f0738314f90 ax:7f0738315020 si:ffffffffff600000 di:55becd15df41 [42194879.408067] exe[553638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e833bf1778 cs:33 sp:7fd650bcdf90 ax:7fd650bce020 si:ffffffffff600000 di:55e833cb7f41 [42195509.449193] exe[573603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195510.264561] exe[573541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195511.122764] exe[574013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195511.998124] exe[583579] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195619.131362] exe[582477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195620.070858] exe[583197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195620.994117] exe[586364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195621.993936] exe[583197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195623.267198] exe[582456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195624.230556] exe[582484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195625.150980] exe[582484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195666.363205] exe[546685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b4b7edd6 cs:33 sp:7f03ffb628e8 ax:ffffffffff600000 si:7f03ffb62e08 di:ffffffffff600000 [42195666.694929] exe[537237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b4b7edd6 cs:33 sp:7f03ffb628e8 ax:ffffffffff600000 si:7f03ffb62e08 di:ffffffffff600000 [42195666.995564] exe[541036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b4b7edd6 cs:33 sp:7f03ffb628e8 ax:ffffffffff600000 si:7f03ffb62e08 di:ffffffffff600000 [42195667.283599] exe[538350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b4b7edd6 cs:33 sp:7f03ffb628e8 ax:ffffffffff600000 si:7f03ffb62e08 di:ffffffffff600000 [42195783.133784] exe[582463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42195783.957868] exe[582611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42195784.886706] exe[582463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42195785.818500] exe[587689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42197834.276484] exe[677562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42198008.263084] exe[679317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42198012.042583] exe[679299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42198015.815202] exe[691503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42198019.776180] exe[691544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42198909.478111] exe[746872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beec38bdd6 cs:33 sp:7efff85a98e8 ax:ffffffffff600000 si:7efff85a9e08 di:ffffffffff600000 [42198909.564582] exe[746386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beec38bdd6 cs:33 sp:7efff85a98e8 ax:ffffffffff600000 si:7efff85a9e08 di:ffffffffff600000 [42198909.626253] exe[746486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beec38bdd6 cs:33 sp:7efff85a98e8 ax:ffffffffff600000 si:7efff85a9e08 di:ffffffffff600000 [42198934.466704] exe[732008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42199044.588351] exe[726658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a40ea4778 cs:33 sp:7f2073a48f90 ax:7f2073a49020 si:ffffffffff600000 di:563a40f6af41 [42199044.655124] exe[721419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a40ea4778 cs:33 sp:7f2073a27f90 ax:7f2073a28020 si:ffffffffff600000 di:563a40f6af41 [42199044.709650] exe[721376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a40ea4778 cs:33 sp:7f2073a27f90 ax:7f2073a28020 si:ffffffffff600000 di:563a40f6af41 [42199070.021230] exe[749942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1b77a2dd6 cs:33 sp:7f2a5d5508e8 ax:ffffffffff600000 si:7f2a5d550e08 di:ffffffffff600000 [42199199.611149] exe[765919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42199200.104609] exe[765915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42199200.568084] exe[765919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42200643.715624] exe[753146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6c9cedd6 cs:33 sp:7f7f7b2cd8e8 ax:ffffffffff600000 si:7f7f7b2cde08 di:ffffffffff600000 [42201001.062109] exe[801800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f419ce1dd6 cs:33 sp:7eff4aff5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42201001.557228] exe[802517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f419ce1dd6 cs:33 sp:7eff4aff5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42201002.049671] exe[801971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f419ce1dd6 cs:33 sp:7eff4aff5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42201002.541968] exe[802129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f419ce1dd6 cs:33 sp:7eff4aff5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42201946.827893] exe[834151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201946.988880] exe[834283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201947.125771] exe[835196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201947.162873] exe[835153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201967.889325] exe[836653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.006927] exe[833932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.111634] exe[835167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.188567] exe[834380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.300501] exe[833929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.451872] exe[835377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.515360] exe[833969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.599039] exe[833895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.725641] exe[834172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.829513] exe[835377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42202100.968113] exe[838922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.048003] exe[819520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.257708] exe[815083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.670142] exe[817629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.782563] exe[831788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.819836] exe[831788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.927605] exe[831686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.974460] exe[831658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202102.312712] exe[814915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202102.401483] exe[810511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.006548] warn_bad_vsyscall: 29 callbacks suppressed [42202106.006552] exe[834376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.164628] exe[831716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.281129] exe[886070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.376404] exe[843630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.460290] exe[850282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.624128] exe[886200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.745787] exe[819482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.791675] exe[830265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.884122] exe[814925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.991307] exe[815044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.046843] warn_bad_vsyscall: 41 callbacks suppressed [42202111.046846] exe[815131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.181296] exe[816004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.274441] exe[810511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.419635] exe[810511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.522416] exe[834376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.737440] exe[835351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.831552] exe[810570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.934992] exe[810511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615478e8 ax:ffffffffff600000 si:7f5061547e08 di:ffffffffff600000 [42202112.014534] exe[810490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202112.120081] exe[831788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.122518] warn_bad_vsyscall: 38 callbacks suppressed [42202116.122522] exe[884267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.252228] exe[834806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.413322] exe[884678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.512029] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.534955] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.558689] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.581353] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.602937] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.640025] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.660927] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.126129] warn_bad_vsyscall: 177 callbacks suppressed [42202121.126135] exe[831791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.283537] exe[814908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.314144] exe[815122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.452155] exe[886200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.591060] exe[831716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.689822] exe[816004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.852221] exe[884422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.884239] exe[817638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615478e8 ax:ffffffffff600000 si:7f5061547e08 di:ffffffffff600000 [42202122.030357] exe[819630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202122.136220] exe[819723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615478e8 ax:ffffffffff600000 si:7f5061547e08 di:ffffffffff600000 [42202126.233271] warn_bad_vsyscall: 85 callbacks suppressed [42202126.233275] exe[884287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615478e8 ax:ffffffffff600000 si:7f5061547e08 di:ffffffffff600000 [42202126.374930] exe[815063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202126.431130] exe[814967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50614e48e8 ax:ffffffffff600000 si:7f50614e4e08 di:ffffffffff600000 [42202126.566253] exe[835357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202126.658049] exe[810257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615478e8 ax:ffffffffff600000 si:7f5061547e08 di:ffffffffff600000 [42202126.805958] exe[815083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202126.911845] exe[885673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202127.012645] exe[884422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202127.081831] exe[816069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202127.167244] exe[819516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.348463] warn_bad_vsyscall: 131 callbacks suppressed [42202131.348467] exe[835033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.461747] exe[814925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.505894] exe[843630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.628818] exe[831658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.660975] exe[835033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.783598] exe[834376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.939981] exe[884202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202132.021999] exe[814910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202132.064449] exe[815063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202132.130981] exe[831788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42204757.598583] warn_bad_vsyscall: 118 callbacks suppressed [42204757.598586] exe[984348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42204955.185735] exe[40842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557191db3dd6 cs:33 sp:7f8cb19128e8 ax:ffffffffff600000 si:7f8cb1912e08 di:ffffffffff600000 [42204955.268366] exe[40887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557191db3dd6 cs:33 sp:7f8cb19128e8 ax:ffffffffff600000 si:7f8cb1912e08 di:ffffffffff600000 [42204955.347160] exe[40842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557191db3dd6 cs:33 sp:7f8cb19128e8 ax:ffffffffff600000 si:7f8cb1912e08 di:ffffffffff600000 [42204955.506054] exe[40887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557191db3dd6 cs:33 sp:7f8cb18f18e8 ax:ffffffffff600000 si:7f8cb18f1e08 di:ffffffffff600000 [42205368.710864] exe[63370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42213917.954143] exe[441544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213918.009622] exe[439494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213918.061090] exe[439494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.034794] exe[438652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.098901] exe[438664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.183347] exe[441544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.259555] exe[436245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.317261] exe[438652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.385189] exe[436291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.466064] exe[438652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42216330.716421] warn_bad_vsyscall: 11 callbacks suppressed [42216330.716425] exe[541123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.785582] exe[537132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.819942] exe[537321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d384f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.917172] exe[537361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.942485] exe[537361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.964470] exe[537269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.988047] exe[551087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216331.016137] exe[537410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216331.038249] exe[537410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216331.059226] exe[537410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216418.704685] warn_bad_vsyscall: 26 callbacks suppressed [42216418.704688] exe[600502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb52a5dd6 cs:33 sp:7ff66c3cf8e8 ax:ffffffffff600000 si:7ff66c3cfe08 di:ffffffffff600000 [42216418.841131] exe[630086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb52a5dd6 cs:33 sp:7ff66c3cf8e8 ax:ffffffffff600000 si:7ff66c3cfe08 di:ffffffffff600000 [42216418.904019] exe[630063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb52a5dd6 cs:33 sp:7ff66c38d8e8 ax:ffffffffff600000 si:7ff66c38de08 di:ffffffffff600000 [42216419.026802] exe[630063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb52a5dd6 cs:33 sp:7ff66c3ae8e8 ax:ffffffffff600000 si:7ff66c3aee08 di:ffffffffff600000 [42217874.983265] exe[620778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ef486778 cs:33 sp:7f29724bbf90 ax:7f29724bc020 si:ffffffffff600000 di:55f4ef54cf41 [42217875.048321] exe[680388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ef486778 cs:33 sp:7f29724bbf90 ax:7f29724bc020 si:ffffffffff600000 di:55f4ef54cf41 [42217875.134317] exe[619055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ef486778 cs:33 sp:7f2972479f90 ax:7f297247a020 si:ffffffffff600000 di:55f4ef54cf41 [42221681.354311] exe[750962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ec5a8dd6 cs:33 sp:7ff9526718e8 ax:ffffffffff600000 si:7ff952671e08 di:ffffffffff600000 [42221681.488459] exe[763331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ec5a8dd6 cs:33 sp:7ff9526508e8 ax:ffffffffff600000 si:7ff952650e08 di:ffffffffff600000 [42221681.600444] exe[762948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ec5a8dd6 cs:33 sp:7ff9526508e8 ax:ffffffffff600000 si:7ff952650e08 di:ffffffffff600000 [42222188.674428] exe[729178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69275f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222188.856276] exe[734318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222188.896313] exe[729215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222188.936340] exe[731166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222188.981559] exe[729215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222189.020093] exe[729235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222189.057219] exe[734318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222189.094369] exe[734318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222189.153211] exe[743983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222189.189001] exe[741296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42223573.740242] warn_bad_vsyscall: 78 callbacks suppressed [42223573.740245] exe[814952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba1923e778 cs:33 sp:7f3b090a6f90 ax:7f3b090a7020 si:ffffffffff600000 di:55ba19304f41 [42223627.977625] exe[802266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8c46f0778 cs:33 sp:7fb936e5df90 ax:7fb936e5e020 si:ffffffffff600000 di:55f8c47b6f41 [42223634.379678] exe[818242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bdd173778 cs:33 sp:7f5d94bcbf90 ax:7f5d94bcc020 si:ffffffffff600000 di:561bdd239f41 [42223638.386184] exe[787975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56301c8bf778 cs:33 sp:7f22d0609f90 ax:7f22d060a020 si:ffffffffff600000 di:56301c985f41 [42223689.387020] exe[808768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55911a1fe778 cs:33 sp:7f11801fef90 ax:7f11801ff020 si:ffffffffff600000 di:55911a2c4f41 [42223725.162306] exe[812518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f5c45d778 cs:33 sp:7f7bea51ff90 ax:7f7bea520020 si:ffffffffff600000 di:562f5c523f41 [42223725.401690] exe[792735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649cd504778 cs:33 sp:7f5fc43a3f90 ax:7f5fc43a4020 si:ffffffffff600000 di:5649cd5caf41 [42223843.596172] exe[787626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9ceab778 cs:33 sp:7f20d9b77f90 ax:7f20d9b78020 si:ffffffffff600000 di:557f9cf71f41 [42224181.179208] exe[781802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9ad3e8778 cs:33 sp:7fd71bdfef90 ax:7fd71bdff020 si:ffffffffff600000 di:55c9ad4aef41 [42224196.539522] exe[796269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611e6c3b778 cs:33 sp:7fd837f89f90 ax:7fd837f8a020 si:ffffffffff600000 di:5611e6d01f41 [42224263.032721] exe[803559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8c46f0778 cs:33 sp:7fb936e5df90 ax:7fb936e5e020 si:ffffffffff600000 di:55f8c47b6f41 [42224296.635620] exe[787961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568b8315778 cs:33 sp:7f623d7bbf90 ax:7f623d7bc020 si:ffffffffff600000 di:5568b83dbf41 [42224361.924379] exe[824960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2b39b0778 cs:33 sp:7fe3c6e77f90 ax:7fe3c6e78020 si:ffffffffff600000 di:55d2b3a76f41 [42224514.207556] exe[826427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649cd504778 cs:33 sp:7f5fc43a3f90 ax:7f5fc43a4020 si:ffffffffff600000 di:5649cd5caf41 [42224672.306548] exe[769924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea0e492778 cs:33 sp:7f145d3a1f90 ax:7f145d3a2020 si:ffffffffff600000 di:55ea0e558f41 [42225742.535640] exe[840746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295df7f778 cs:33 sp:7fcb3b98bf90 ax:7fcb3b98c020 si:ffffffffff600000 di:56295e045f41 [42225777.325357] exe[838896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d73222778 cs:33 sp:7f0179f3ef90 ax:7f0179f3f020 si:ffffffffff600000 di:564d732e8f41 [42229128.492589] exe[856905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbc84ecdd6 cs:33 sp:7f8f5dd018e8 ax:ffffffffff600000 si:7f8f5dd01e08 di:ffffffffff600000 [42229130.061514] exe[888257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558e8446dd6 cs:33 sp:7f5f671cf8e8 ax:ffffffffff600000 si:7f5f671cfe08 di:ffffffffff600000 [42229138.261322] exe[923719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555877377dd6 cs:33 sp:7f6d10fbb8e8 ax:ffffffffff600000 si:7f6d10fbbe08 di:ffffffffff600000 [42229242.362549] exe[939228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff02896bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42229242.459306] exe[936043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff02896bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42229242.483128] exe[936679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff02896bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42229242.535678] exe[936841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff02894af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42229327.004435] exe[942251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf8006cdd6 cs:33 sp:7f80abef18e8 ax:ffffffffff600000 si:7f80abef1e08 di:ffffffffff600000 [42229513.279867] exe[883132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564903814dd6 cs:33 sp:7f1a0548b8e8 ax:ffffffffff600000 si:7f1a0548be08 di:ffffffffff600000 [42229550.226978] exe[946455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56023d551778 cs:33 sp:7fb283624f90 ax:7fb283625020 si:ffffffffff600000 di:56023d617f41 [42229605.556293] exe[950602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565257f64dd6 cs:33 sp:7f670fe0c8e8 ax:ffffffffff600000 si:7f670fe0ce08 di:ffffffffff600000 [42229606.035970] exe[950819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565257f64dd6 cs:33 sp:7f670fe0c8e8 ax:ffffffffff600000 si:7f670fe0ce08 di:ffffffffff600000 [42229864.229369] exe[963198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607e0f08dd6 cs:33 sp:7f9d901c18e8 ax:ffffffffff600000 si:7f9d901c1e08 di:ffffffffff600000 [42230066.351360] exe[941027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dea8e8 ax:ffffffffff600000 si:7fe630deae08 di:ffffffffff600000 [42230066.434120] exe[937711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dea8e8 ax:ffffffffff600000 si:7fe630deae08 di:ffffffffff600000 [42230067.232507] exe[963848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dea8e8 ax:ffffffffff600000 si:7fe630deae08 di:ffffffffff600000 [42230067.260159] exe[957027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dea8e8 ax:ffffffffff600000 si:7fe630deae08 di:ffffffffff600000 [42230513.251178] exe[987634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dea8e8 ax:ffffffffff600000 si:7fe630deae08 di:ffffffffff600000 [42230513.349667] exe[987414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dc98e8 ax:ffffffffff600000 si:7fe630dc9e08 di:ffffffffff600000 [42230513.433275] exe[966755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dc98e8 ax:ffffffffff600000 si:7fe630dc9e08 di:ffffffffff600000 [42232334.948466] exe[938821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff02896b8e8 ax:ffffffffff600000 si:7ff02896be08 di:ffffffffff600000 [42232335.229987] exe[32700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff0288e78e8 ax:ffffffffff600000 si:7ff0288e7e08 di:ffffffffff600000 [42232335.804707] exe[955608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff0289298e8 ax:ffffffffff600000 si:7ff028929e08 di:ffffffffff600000 [42232625.539340] exe[25726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd03097dd6 cs:33 sp:7fd4c9c428e8 ax:ffffffffff600000 si:7fd4c9c42e08 di:ffffffffff600000 [42232625.818295] exe[34218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd03097dd6 cs:33 sp:7fd4c9c428e8 ax:ffffffffff600000 si:7fd4c9c42e08 di:ffffffffff600000 [42232625.890614] exe[34966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd03097dd6 cs:33 sp:7fd4c9c008e8 ax:ffffffffff600000 si:7fd4c9c00e08 di:ffffffffff600000 [42232626.122490] exe[34212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd03097dd6 cs:33 sp:7fd4c9c428e8 ax:ffffffffff600000 si:7fd4c9c42e08 di:ffffffffff600000 [42233760.574764] exe[43728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b38935cdd6 cs:33 sp:7f8a79c59f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233760.729341] exe[65899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b38935cdd6 cs:33 sp:7f8a79c59f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233760.763973] exe[39416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b38935cdd6 cs:33 sp:7f8a79c17f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233760.903572] exe[43640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b38935cdd6 cs:33 sp:7f8a79bf6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233920.408731] exe[74254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6fbec7dd6 cs:33 sp:7ff64ee34f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233920.486803] exe[73044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6fbec7dd6 cs:33 sp:7ff64ee34f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233920.526066] exe[73881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6fbec7dd6 cs:33 sp:7ff64ee13f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233920.621492] exe[73041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6fbec7dd6 cs:33 sp:7ff64ee13f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42237028.326741] exe[162597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56512a545dd6 cs:33 sp:7fac38da48e8 ax:ffffffffff600000 si:7fac38da4e08 di:ffffffffff600000 [42237029.152469] exe[162645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56512a545dd6 cs:33 sp:7fac38da48e8 ax:ffffffffff600000 si:7fac38da4e08 di:ffffffffff600000 [42237029.212767] exe[147409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56512a545dd6 cs:33 sp:7fac38da48e8 ax:ffffffffff600000 si:7fac38da4e08 di:ffffffffff600000 [42237029.245069] exe[162636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56512a545dd6 cs:33 sp:7fac38da48e8 ax:ffffffffff600000 si:7fac38da4e08 di:ffffffffff600000 [42237100.204932] exe[167991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b5555778 cs:33 sp:7f6bfb5c8f90 ax:7f6bfb5c9020 si:ffffffffff600000 di:55c5b561bf41 [42237100.289554] exe[167740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b5555778 cs:33 sp:7f6bfb5c8f90 ax:7f6bfb5c9020 si:ffffffffff600000 di:55c5b561bf41 [42237101.069795] exe[168147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b5555778 cs:33 sp:7f6bfb5c8f90 ax:7f6bfb5c9020 si:ffffffffff600000 di:55c5b561bf41 [42237101.113693] exe[167938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b5555778 cs:33 sp:7f6bfb5c8f90 ax:7f6bfb5c9020 si:ffffffffff600000 di:55c5b561bf41 [42237430.470501] exe[173492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.554462] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.576530] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.598497] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.620946] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.644061] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.664873] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.687289] exe[173549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.708838] exe[173549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.729615] exe[173549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42238871.210471] warn_bad_vsyscall: 58 callbacks suppressed [42238871.210474] exe[235644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a87a8dd6 cs:33 sp:7fc768b7c8e8 ax:ffffffffff600000 si:7fc768b7ce08 di:ffffffffff600000 [42238871.278753] exe[237119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a87a8dd6 cs:33 sp:7fc768b7c8e8 ax:ffffffffff600000 si:7fc768b7ce08 di:ffffffffff600000 [42238871.356361] exe[224798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a87a8dd6 cs:33 sp:7fc768b7c8e8 ax:ffffffffff600000 si:7fc768b7ce08 di:ffffffffff600000 [42238871.447027] exe[224752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a87a8dd6 cs:33 sp:7fc768b7c8e8 ax:ffffffffff600000 si:7fc768b7ce08 di:ffffffffff600000 [42239423.958003] exe[238273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1423fdd6 cs:33 sp:7f5872338f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42239424.048350] exe[263757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1423fdd6 cs:33 sp:7f5872338f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42239424.119774] exe[242754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1423fdd6 cs:33 sp:7f5872338f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42239424.258695] exe[263753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1423fdd6 cs:33 sp:7f5872338f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42239951.130391] exe[304016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56265b481dd6 cs:33 sp:7f554b8f78e8 ax:ffffffffff600000 si:7f554b8f7e08 di:ffffffffff600000 [42239951.300567] exe[304029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56265b481dd6 cs:33 sp:7f554b8f78e8 ax:ffffffffff600000 si:7f554b8f7e08 di:ffffffffff600000 [42239951.481988] exe[304093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56265b481dd6 cs:33 sp:7f554b8f78e8 ax:ffffffffff600000 si:7f554b8f7e08 di:ffffffffff600000 [42239951.644901] exe[304044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56265b481dd6 cs:33 sp:7f554b8f78e8 ax:ffffffffff600000 si:7f554b8f7e08 di:ffffffffff600000 [42240751.178174] exe[263650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f95d47dd6 cs:33 sp:7f0587aaaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42241126.343593] exe[334604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241126.839141] exe[334604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241127.301415] exe[334716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241127.742314] exe[336992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241128.468017] exe[335519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241128.935116] exe[334525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241129.437710] exe[338011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241639.095567] exe[319004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575eab14dd6 cs:33 sp:7f09b16718e8 ax:ffffffffff600000 si:7f09b1671e08 di:ffffffffff600000 [42242031.121082] exe[357299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42242034.438517] exe[339003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42242038.195195] exe[349828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42242042.555901] exe[381163] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42243188.402458] exe[409565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1d345dd6 cs:33 sp:7f36f36f48e8 ax:ffffffffff600000 si:7f36f36f4e08 di:ffffffffff600000 [42243188.557805] exe[387885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1d345dd6 cs:33 sp:7f36f36f48e8 ax:ffffffffff600000 si:7f36f36f4e08 di:ffffffffff600000 [42243188.722369] exe[367048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1d345dd6 cs:33 sp:7f36f36f48e8 ax:ffffffffff600000 si:7f36f36f4e08 di:ffffffffff600000 [42243188.893430] exe[401360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1d345dd6 cs:33 sp:7f36f36f48e8 ax:ffffffffff600000 si:7f36f36f4e08 di:ffffffffff600000 [42244466.783808] exe[461896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560346c54dd6 cs:33 sp:7fc93c530f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244466.857097] exe[420957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560346c54dd6 cs:33 sp:7fc93c50ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244467.018942] exe[402918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560346c54dd6 cs:33 sp:7fc93c530f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244467.062701] exe[398800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560346c54dd6 cs:33 sp:7fc93c4cdf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244887.558442] exe[527871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56159a3b4dd6 cs:33 sp:7fef95dd7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244887.797617] exe[527858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56159a3b4dd6 cs:33 sp:7fef95dd7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244888.042811] exe[527668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56159a3b4dd6 cs:33 sp:7fef95dd7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244888.231872] exe[527725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56159a3b4dd6 cs:33 sp:7fef95dd7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42245107.516751] exe[537531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70c5a6dd6 cs:33 sp:7fa73159d8e8 ax:ffffffffff600000 si:7fa73159de08 di:ffffffffff600000 [42245651.175925] exe[540329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55712d0c0dd6 cs:33 sp:7fe4531328e8 ax:ffffffffff600000 si:7fe453132e08 di:ffffffffff600000 [42246281.818117] exe[592279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f0b75dd6 cs:33 sp:7efc75766f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42246282.043998] exe[605640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f0b75dd6 cs:33 sp:7efc75766f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42246282.781216] exe[560324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f0b75dd6 cs:33 sp:7efc75766f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42246283.063517] exe[560197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f0b75dd6 cs:33 sp:7efc75766f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42246503.957362] exe[623769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42246811.475172] exe[658085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42246812.018191] exe[658963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42246812.633551] exe[658077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42246813.262406] exe[658963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42249590.513450] exe[781177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93a5add6 cs:33 sp:7f97ecaa1f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42249590.600191] exe[780143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93a5add6 cs:33 sp:7f97ecaa1f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42249590.635493] exe[780143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93a5add6 cs:33 sp:7f97eca80f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42249590.708740] exe[782061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93a5add6 cs:33 sp:7f97ecaa1f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42249590.739584] exe[781728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93a5add6 cs:33 sp:7f97eca5ff88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42251687.693985] exe[866758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559461bd2dd6 cs:33 sp:7f2e121b48e8 ax:ffffffffff600000 si:7f2e121b4e08 di:ffffffffff600000 [42251687.937894] exe[866935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559461bd2dd6 cs:33 sp:7f2e121b48e8 ax:ffffffffff600000 si:7f2e121b4e08 di:ffffffffff600000 [42251688.160432] exe[866736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559461bd2dd6 cs:33 sp:7f2e121b48e8 ax:ffffffffff600000 si:7f2e121b4e08 di:ffffffffff600000 [42251688.254000] exe[866782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c69fc5dd6 cs:33 sp:7f41432968e8 ax:ffffffffff600000 si:7f4143296e08 di:ffffffffff600000 [42251688.490421] exe[867864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c69fc5dd6 cs:33 sp:7f41432968e8 ax:ffffffffff600000 si:7f4143296e08 di:ffffffffff600000 [42253096.369591] exe[819278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42253101.284679] exe[819049] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42253106.160249] exe[842393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42253111.099317] exe[818853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42256345.303570] exe[981059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7c993fdd6 cs:33 sp:7ff7824daf88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42256345.419415] exe[980933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7c993fdd6 cs:33 sp:7ff7824b9f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42256345.636352] exe[981098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7c993fdd6 cs:33 sp:7ff7824daf88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42260186.051216] exe[216301] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42261507.436092] exe[256122] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42266484.344243] exe[308630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7c814dd6 cs:33 sp:7fc60a063f88 ax:ffffffffff600000 si:20000500 di:ffffffffff600000 [42266484.515347] exe[289228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7c814dd6 cs:33 sp:7fc60a063f88 ax:ffffffffff600000 si:20000500 di:ffffffffff600000 [42266484.665956] exe[317902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7c814dd6 cs:33 sp:7fc60a063f88 ax:ffffffffff600000 si:20000500 di:ffffffffff600000 [42266484.763255] exe[320005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7c814dd6 cs:33 sp:7fc60a021f88 ax:ffffffffff600000 si:20000500 di:ffffffffff600000 [42268875.080844] exe[427362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd669bcdd6 cs:33 sp:7fc1905f88e8 ax:ffffffffff600000 si:7fc1905f8e08 di:ffffffffff600000 [42268875.158854] exe[407941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd669bcdd6 cs:33 sp:7fc1905f88e8 ax:ffffffffff600000 si:7fc1905f8e08 di:ffffffffff600000 [42268875.186591] exe[407941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd669bcdd6 cs:33 sp:7fc1905f88e8 ax:ffffffffff600000 si:7fc1905f8e08 di:ffffffffff600000 [42268875.378163] exe[400278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd669bcdd6 cs:33 sp:7fc1905f88e8 ax:ffffffffff600000 si:7fc1905f8e08 di:ffffffffff600000 [42269414.478499] exe[465023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b11e4d9778 cs:33 sp:7f0b058fbf90 ax:7f0b058fc020 si:ffffffffff600000 di:55b11e59ff41 [42269435.573124] exe[466013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55981136c778 cs:33 sp:7f783cfa4f90 ax:7f783cfa5020 si:ffffffffff600000 di:559811432f41 [42269463.090277] exe[470126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed048c7778 cs:33 sp:7fce004eaf90 ax:7fce004eb020 si:ffffffffff600000 di:55ed0498df41 [42269569.758790] exe[460626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556aa308f778 cs:33 sp:7f6dc2fa1f90 ax:7f6dc2fa2020 si:ffffffffff600000 di:556aa3155f41 [42269632.849931] exe[476787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e7106a778 cs:33 sp:7f123227df90 ax:7f123227e020 si:ffffffffff600000 di:555e71130f41 [42269664.712330] exe[480234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8c9fd6778 cs:33 sp:7f206bf68f90 ax:7f206bf69020 si:ffffffffff600000 di:55a8ca09cf41 [42269669.651442] exe[479437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac7109778 cs:33 sp:7f18adf11f90 ax:7f18adf12020 si:ffffffffff600000 di:55fac71cff41 [42269678.208570] exe[480470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c05c878778 cs:33 sp:7fd1c645af90 ax:7fd1c645b020 si:ffffffffff600000 di:55c05c93ef41 [42269736.602103] exe[486870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a379fa778 cs:33 sp:7f005aa31f90 ax:7f005aa32020 si:ffffffffff600000 di:557a37ac0f41 [42271933.763087] exe[578609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac43936778 cs:33 sp:7f6f55ee1f90 ax:7f6f55ee2020 si:ffffffffff600000 di:55ac439fcf41 [42271938.575630] exe[579222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563285482778 cs:33 sp:7f4a94a8ff90 ax:7f4a94a90020 si:ffffffffff600000 di:563285548f41 [42272001.280398] exe[569143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258ccf6778 cs:33 sp:7f21b285bf90 ax:7f21b285c020 si:ffffffffff600000 di:56258cdbcf41 [42272014.686656] exe[583027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565507bc4778 cs:33 sp:7fed4a70af90 ax:7fed4a70b020 si:ffffffffff600000 di:565507c8af41 [42272108.104488] exe[536168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581de1b5778 cs:33 sp:7f3dcab53f90 ax:7f3dcab54020 si:ffffffffff600000 di:5581de27bf41 [42272259.912311] exe[548501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de6239778 cs:33 sp:7f32414acf90 ax:7f32414ad020 si:ffffffffff600000 di:560de62fff41 [42272308.958248] exe[557502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993a190778 cs:33 sp:7f30ec9eaf90 ax:7f30ec9eb020 si:ffffffffff600000 di:55993a256f41 [42272333.422878] exe[593886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e37127778 cs:33 sp:7ff9a2fcbf90 ax:7ff9a2fcc020 si:ffffffffff600000 di:561e371edf41 [42272698.734318] exe[553023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c02280e778 cs:33 sp:7f4f2c03ef90 ax:7f4f2c03f020 si:ffffffffff600000 di:55c0228d4f41 [42275247.222222] exe[643689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdc4705778 cs:33 sp:7f55d2157f90 ax:7f55d2158020 si:ffffffffff600000 di:55fdc47cbf41 [42275247.997542] exe[634350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdc4705778 cs:33 sp:7f55d2157f90 ax:7f55d2158020 si:ffffffffff600000 di:55fdc47cbf41 [42275249.044979] exe[630655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdc4705778 cs:33 sp:7f55d2157f90 ax:7f55d2158020 si:ffffffffff600000 di:55fdc47cbf41 [42275249.098863] exe[630408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdc4705778 cs:33 sp:7f55d20f4f90 ax:7f55d20f5020 si:ffffffffff600000 di:55fdc47cbf41 [42278433.926554] exe[707994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720a23fdd6 cs:33 sp:7ff0621c2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42278434.073851] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720a23fdd6 cs:33 sp:7ff0621c2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42278434.111893] exe[741975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720a23fdd6 cs:33 sp:7ff0621a1f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42278434.263077] exe[670670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720a23fdd6 cs:33 sp:7ff0621c2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42279543.624241] exe[778512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598eeb4fdd6 cs:33 sp:7fd08395c8e8 ax:ffffffffff600000 si:7fd08395ce08 di:ffffffffff600000 [42279543.739095] exe[767419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598eeb4fdd6 cs:33 sp:7fd08395c8e8 ax:ffffffffff600000 si:7fd08395ce08 di:ffffffffff600000 [42279544.290363] exe[778514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598eeb4fdd6 cs:33 sp:7fd08395c8e8 ax:ffffffffff600000 si:7fd08395ce08 di:ffffffffff600000 [42280960.041634] exe[764397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1fb4a2dd6 cs:33 sp:7fe40fdaf8e8 ax:ffffffffff600000 si:7fe40fdafe08 di:ffffffffff600000 [42280960.153428] exe[789606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1fb4a2dd6 cs:33 sp:7fe40fd6d8e8 ax:ffffffffff600000 si:7fe40fd6de08 di:ffffffffff600000 [42280960.968682] exe[783292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1fb4a2dd6 cs:33 sp:7fe40fd6d8e8 ax:ffffffffff600000 si:7fe40fd6de08 di:ffffffffff600000 [42282126.266085] exe[774462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628726f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.333451] exe[766543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.355814] exe[766543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.377524] exe[766543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.405379] exe[766543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.430227] exe[766576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.453457] exe[766576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.475393] exe[766576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.498183] exe[766576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.519988] exe[766576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42286733.321797] warn_bad_vsyscall: 57 callbacks suppressed [42286733.321801] exe[21294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56411f819dd6 cs:33 sp:7fb1eb3088e8 ax:ffffffffff600000 si:7fb1eb308e08 di:ffffffffff600000 [42286733.512192] exe[21343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56411f819dd6 cs:33 sp:7fb1eb3088e8 ax:ffffffffff600000 si:7fb1eb308e08 di:ffffffffff600000 [42286733.694877] exe[8943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56411f819dd6 cs:33 sp:7fb1eb3088e8 ax:ffffffffff600000 si:7fb1eb308e08 di:ffffffffff600000 [42286733.867907] exe[21680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56411f819dd6 cs:33 sp:7fb1eb3088e8 ax:ffffffffff600000 si:7fb1eb308e08 di:ffffffffff600000 [42287331.600378] exe[28944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556638168dd6 cs:33 sp:7f8fd106f8e8 ax:ffffffffff600000 si:7f8fd106fe08 di:ffffffffff600000 [42287331.741209] exe[963181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556638168dd6 cs:33 sp:7f8fd106f8e8 ax:ffffffffff600000 si:7f8fd106fe08 di:ffffffffff600000 [42287331.834449] exe[29670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556638168dd6 cs:33 sp:7f8fd106f8e8 ax:ffffffffff600000 si:7f8fd106fe08 di:ffffffffff600000 [42287331.942463] exe[963985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556638168dd6 cs:33 sp:7f8fd106f8e8 ax:ffffffffff600000 si:7f8fd106fe08 di:ffffffffff600000 [42287542.159322] exe[34865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287543.294279] exe[34147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287544.348428] exe[57385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287545.422536] exe[57378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287546.834078] exe[34095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287547.847763] exe[49786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287549.071583] exe[34505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42288288.983184] exe[82419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd019bbdd6 cs:33 sp:7f5616a9e8e8 ax:ffffffffff600000 si:7f5616a9ee08 di:ffffffffff600000 [42288289.160180] exe[82353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd019bbdd6 cs:33 sp:7f5616a9e8e8 ax:ffffffffff600000 si:7f5616a9ee08 di:ffffffffff600000 [42288289.345896] exe[82521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd019bbdd6 cs:33 sp:7f5616a9e8e8 ax:ffffffffff600000 si:7f5616a9ee08 di:ffffffffff600000 [42288289.513537] exe[82381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd019bbdd6 cs:33 sp:7f5616a9e8e8 ax:ffffffffff600000 si:7f5616a9ee08 di:ffffffffff600000 [42289668.749238] exe[110974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590fc101dd6 cs:33 sp:7f98dd0f3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42289669.087857] exe[99312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590fc101dd6 cs:33 sp:7f98dd0f3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42289669.432148] exe[113330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590fc101dd6 cs:33 sp:7f98dd0f3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42289669.719036] exe[99605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590fc101dd6 cs:33 sp:7f98dd0f3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42289737.612708] exe[114750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55589fdc1dd6 cs:33 sp:7fbe2adab8e8 ax:ffffffffff600000 si:7fbe2adabe08 di:ffffffffff600000 [42291380.684436] exe[198917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42291381.577986] exe[197272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42291382.479202] exe[199220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42291383.257935] exe[197238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42292098.366981] exe[206950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42292099.047409] exe[201055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42292099.692442] exe[201327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42292100.354118] exe[206245] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42292408.109238] exe[219050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42292622.722406] exe[245955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e26a93dd6 cs:33 sp:7f9294d18f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42292622.885319] exe[246024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e26a93dd6 cs:33 sp:7f9294d18f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42292623.030175] exe[246029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e26a93dd6 cs:33 sp:7f9294d18f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42292623.191696] exe[245854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e26a93dd6 cs:33 sp:7f9294d18f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42292682.467008] exe[245955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a398febdd6 cs:33 sp:7fc7c9e938e8 ax:ffffffffff600000 si:7fc7c9e93e08 di:ffffffffff600000 [42292979.850116] exe[210549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c21071add6 cs:33 sp:7f88ec8708e8 ax:ffffffffff600000 si:7f88ec870e08 di:ffffffffff600000 [42293474.201132] exe[292171] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42294758.568016] exe[338368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd07a3cdd6 cs:33 sp:7f42242968e8 ax:ffffffffff600000 si:7f4224296e08 di:ffffffffff600000 [42294758.666874] exe[338971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd07a3cdd6 cs:33 sp:7f42242968e8 ax:ffffffffff600000 si:7f4224296e08 di:ffffffffff600000 [42294759.415945] exe[337303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd07a3cdd6 cs:33 sp:7f42242968e8 ax:ffffffffff600000 si:7f4224296e08 di:ffffffffff600000 [42294759.440271] exe[337303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd07a3cdd6 cs:33 sp:7f42242338e8 ax:ffffffffff600000 si:7f4224233e08 di:ffffffffff600000 [42294840.643173] exe[338346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294841.429422] exe[338991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294841.483880] exe[337435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294842.278922] exe[338377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294842.325479] exe[337333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294843.129528] exe[337263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294843.171708] exe[337263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294843.211888] exe[337455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294843.255153] exe[338953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42296199.141438] exe[457656] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42296204.355833] exe[445212] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42296210.204593] exe[446836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42296216.185254] exe[459735] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42303670.643152] exe[736075] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42303780.412300] exe[745339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42304257.487015] exe[720729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d68963dd6 cs:33 sp:7fdb50d588e8 ax:ffffffffff600000 si:7fdb50d58e08 di:ffffffffff600000 [42304257.690036] exe[713973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d68963dd6 cs:33 sp:7fdb50d588e8 ax:ffffffffff600000 si:7fdb50d58e08 di:ffffffffff600000 [42304258.016665] exe[720729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d68963dd6 cs:33 sp:7fdb50d588e8 ax:ffffffffff600000 si:7fdb50d58e08 di:ffffffffff600000 [42305840.071961] exe[724802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2745f9778 cs:33 sp:7fc8a9545f90 ax:7fc8a9546020 si:ffffffffff600000 di:55f2746bff41 [42305840.162760] exe[724106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2745f9778 cs:33 sp:7fc8a9545f90 ax:7fc8a9546020 si:ffffffffff600000 di:55f2746bff41 [42305840.186729] exe[737954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2745f9778 cs:33 sp:7fc8a9503f90 ax:7fc8a9504020 si:ffffffffff600000 di:55f2746bff41 [42305840.256168] exe[723218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2745f9778 cs:33 sp:7fc8a9545f90 ax:7fc8a9546020 si:ffffffffff600000 di:55f2746bff41 [42306660.645676] exe[812929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55768a4c2dd6 cs:33 sp:7f7391d4c8e8 ax:ffffffffff600000 si:7f7391d4ce08 di:ffffffffff600000 [42306661.232908] exe[812658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55768a4c2dd6 cs:33 sp:7f7391d4c8e8 ax:ffffffffff600000 si:7f7391d4ce08 di:ffffffffff600000 [42306661.324806] exe[813973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55768a4c2dd6 cs:33 sp:7f7391d4c8e8 ax:ffffffffff600000 si:7f7391d4ce08 di:ffffffffff600000 [42306661.694815] exe[813908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55768a4c2dd6 cs:33 sp:7f7391d4c8e8 ax:ffffffffff600000 si:7f7391d4ce08 di:ffffffffff600000 [42306661.823144] exe[813929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56317bf79dd6 cs:33 sp:7f042b83c8e8 ax:ffffffffff600000 si:7f042b83ce08 di:ffffffffff600000 [42307007.333555] exe[825194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42307007.383181] exe[825297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42307007.411144] exe[825297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42307007.486937] exe[825259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42307007.993806] exe[825227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307008.039265] exe[825304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307008.097594] exe[826047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307008.156827] exe[826052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307008.247093] exe[832676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307008.335072] exe[827595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307417.080042] warn_bad_vsyscall: 11 callbacks suppressed [42307417.080046] exe[832054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42307417.179731] exe[825324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42307417.233237] exe[825228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42308040.008643] exe[826622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42308040.064911] exe[825259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42308040.090331] exe[828184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715afe8e8 ax:ffffffffff600000 si:7f0715afee08 di:ffffffffff600000 [42308040.181744] exe[825127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42308040.206451] exe[825271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715afe8e8 ax:ffffffffff600000 si:7f0715afee08 di:ffffffffff600000 [42308376.961769] exe[871395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc5aacdd6 cs:33 sp:7fd27a3ad8e8 ax:ffffffffff600000 si:7fd27a3ade08 di:ffffffffff600000 [42308377.065448] exe[857640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc5aacdd6 cs:33 sp:7fd27a3ad8e8 ax:ffffffffff600000 si:7fd27a3ade08 di:ffffffffff600000 [42308377.263093] exe[799314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc5aacdd6 cs:33 sp:7fd27a3ad8e8 ax:ffffffffff600000 si:7fd27a3ade08 di:ffffffffff600000 [42308824.780579] exe[832218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308824.867259] exe[831852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308824.938999] exe[836071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308824.965365] exe[825204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.560714] exe[825231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.624268] exe[832001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.698492] exe[827521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.748167] exe[825293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.822094] exe[825209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.977821] exe[825231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.065937] exe[825271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.179967] exe[825224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.228141] exe[825354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.288823] exe[832233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.594302] warn_bad_vsyscall: 48 callbacks suppressed [42308835.594306] exe[842391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.662080] exe[836215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.700710] exe[825237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.774420] exe[825271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.844910] exe[832094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.911800] exe[832099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.966933] exe[825151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308836.028792] exe[832677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308836.051970] exe[825258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308836.110512] exe[832061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.665883] warn_bad_vsyscall: 117 callbacks suppressed [42308840.665887] exe[832051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.701519] exe[832135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308840.767826] exe[832135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.872245] exe[839340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.970187] exe[825251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.057779] exe[827594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.122717] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.197634] exe[827562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a877f88e8 ax:ffffffffff600000 si:7f5a877f8e08 di:ffffffffff600000 [42308841.258619] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.332944] exe[825284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.677100] warn_bad_vsyscall: 232 callbacks suppressed [42308845.677104] exe[825204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308845.738484] exe[836070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.779429] exe[825215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308845.837877] exe[825294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.896075] exe[828184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.919367] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a877f88e8 ax:ffffffffff600000 si:7f5a877f8e08 di:ffffffffff600000 [42308846.007690] exe[832673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308846.065171] exe[825387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308846.131840] exe[825304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308846.181338] exe[831857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308850.882448] warn_bad_vsyscall: 112 callbacks suppressed [42308850.882451] exe[825231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308850.962252] exe[845791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.042682] exe[832054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.075639] exe[832139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.128444] exe[839340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.196729] exe[825294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.262098] exe[825222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.348171] exe[836068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.453939] exe[825215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.487957] exe[845791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309144.026177] warn_bad_vsyscall: 132 callbacks suppressed [42309144.026181] exe[836070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309144.111769] exe[825155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309144.204835] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309423.396521] exe[825278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.452247] exe[825651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.476968] exe[825354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.558378] exe[825346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.589255] exe[825200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309764.883209] exe[825286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.001965] exe[825187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.044113] exe[825187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.132590] exe[827580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309765.223320] exe[832131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.302395] exe[826610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e1d8e8 ax:ffffffffff600000 si:7f35c5e1de08 di:ffffffffff600000 [42309765.402527] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.490186] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.574999] exe[825472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e1d8e8 ax:ffffffffff600000 si:7f35c5e1de08 di:ffffffffff600000 [42309765.598180] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e1d8e8 ax:ffffffffff600000 si:7f35c5e1de08 di:ffffffffff600000 [42309770.036751] warn_bad_vsyscall: 128 callbacks suppressed [42309770.036754] exe[825209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.092437] exe[825200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.180366] exe[826044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.251693] exe[826044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.333928] exe[825209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.438282] exe[845965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.497661] exe[825402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.527632] exe[825402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309770.682830] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.811872] exe[825222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309775.074462] warn_bad_vsyscall: 202 callbacks suppressed [42309775.074466] exe[832268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.133802] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.167414] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.236780] exe[825326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.260041] exe[845965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.337710] exe[825127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.392018] exe[825172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.467125] exe[825228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.490396] exe[825228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.597369] exe[825172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.812191] warn_bad_vsyscall: 100 callbacks suppressed [42309781.812195] exe[836082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.891114] exe[825706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.928183] exe[825706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.979798] exe[845791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309782.017459] exe[838406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309782.123396] exe[825160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309782.256078] exe[827146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309782.282628] exe[847885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309782.305743] exe[847885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309782.326313] exe[847885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309786.876997] warn_bad_vsyscall: 121 callbacks suppressed [42309786.877001] exe[825408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309787.096323] exe[845964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309787.198842] exe[827594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309787.227227] exe[825160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.326521] exe[900005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.361135] exe[900005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.384870] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.407396] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.429954] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.451185] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42314420.348268] warn_bad_vsyscall: 66 callbacks suppressed [42314420.348271] exe[56409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd5463dd6 cs:33 sp:7f35555fe8e8 ax:ffffffffff600000 si:7f35555fee08 di:ffffffffff600000 [42314420.626284] exe[57265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd5463dd6 cs:33 sp:7f35555fe8e8 ax:ffffffffff600000 si:7f35555fee08 di:ffffffffff600000 [42314420.802901] exe[57427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd5463dd6 cs:33 sp:7f35555fe8e8 ax:ffffffffff600000 si:7f35555fee08 di:ffffffffff600000 [42314979.213277] exe[35435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee12b8dd6 cs:33 sp:7f484e2b68e8 ax:ffffffffff600000 si:7f484e2b6e08 di:ffffffffff600000 [42314979.938379] exe[88801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee12b8dd6 cs:33 sp:7f484e2b68e8 ax:ffffffffff600000 si:7f484e2b6e08 di:ffffffffff600000 [42314980.115131] exe[35431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee12b8dd6 cs:33 sp:7f484e2b68e8 ax:ffffffffff600000 si:7f484e2b6e08 di:ffffffffff600000 [42315563.727869] exe[61498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315563.843989] exe[77386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315563.879626] exe[76408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315564.077294] exe[96401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315564.181509] exe[96840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42317526.183521] exe[140340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12556ff90 ax:7fe125570020 si:ffffffffff600000 di:56520cc0af41 [42317526.319993] exe[133158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12556ff90 ax:7fe125570020 si:ffffffffff600000 di:56520cc0af41 [42317526.363110] exe[147288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12556ff90 ax:7fe125570020 si:ffffffffff600000 di:56520cc0af41 [42317526.450941] exe[147288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12552df90 ax:7fe12552e020 si:ffffffffff600000 di:56520cc0af41 [42318987.553747] exe[178269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42318987.766739] exe[178268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42318988.014170] exe[178010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42318988.081977] exe[178237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42329034.771120] exe[512622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.637991] exe[510572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.641551] exe[509572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.654595] exe[513934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.655407] exe[510407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.659810] exe[511353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.661133] exe[511774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.663526] exe[510288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.672569] exe[510288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.673130] exe[513936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42330421.559967] warn_bad_vsyscall: 25 callbacks suppressed [42330421.559971] exe[551697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc57958dd6 cs:33 sp:7f451d3c58e8 ax:ffffffffff600000 si:7f451d3c5e08 di:ffffffffff600000 [42330421.860574] exe[551697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc57958dd6 cs:33 sp:7f451d3c58e8 ax:ffffffffff600000 si:7f451d3c5e08 di:ffffffffff600000 [42330422.162138] exe[549761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc57958dd6 cs:33 sp:7f451d3c58e8 ax:ffffffffff600000 si:7f451d3c5e08 di:ffffffffff600000