D1122 03:03:39.386430 75807 task_signals.go:470] [ 1: 9] Notified of signal 23 D1122 03:03:39.386696 75807 task_signals.go:470] [ 1: 10] Notified of signal 23 D1122 03:03:39.386801 75807 task_signals.go:220] [ 1: 9] Signal 23: delivering to handler D1122 03:03:39.386922 75807 task_signals.go:470] [ 1: 6] Notified of signal 23 D1122 03:03:39.387040 75807 task_signals.go:470] [ 1: 4] Notified of signal 23 D1122 03:03:39.387082 75807 task_signals.go:220] [ 1: 6] Signal 23: delivering to handler D1122 03:03:39.387113 75807 task_signals.go:470] [ 1: 7] Notified of signal 23 D1122 03:03:39.387136 75807 task_signals.go:220] [ 1: 4] Signal 23: delivering to handler D1122 03:03:39.389574 75807 task_signals.go:220] [ 1: 7] Signal 23: delivering to handler D1122 03:03:39.393491 75807 task_signals.go:220] [ 1: 10] Signal 23: delivering to handler D1122 03:03:39.393805 75807 task_signals.go:470] [ 1: 10] Notified of signal 23 D1122 03:03:39.393955 75807 task_signals.go:220] [ 1: 10] Signal 23: delivering to handler I1122 03:03:39.805500 75807 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I1122 03:03:39.805614 75807 calibrated_clock.go:74] CalibratedClock(Realtime): ready D1122 03:03:41.804892 75807 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1122 03:03:42.805311 75807 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1122 03:03:45.804705 75807 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1122 03:03:46.804715 75807 sampler.go:191] Time: Adjusting syscall overhead down to 671 D1122 03:03:47.805327 75807 sampler.go:191] Time: Adjusting syscall overhead down to 588 D1122 03:03:53.805315 75807 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1122 03:03:54.805337 75807 sampler.go:191] Time: Adjusting syscall overhead down to 671 D1122 03:03:55.805261 75807 sampler.go:191] Time: Adjusting syscall overhead down to 515 D1122 03:03:56.805422 75807 sampler.go:191] Time: Adjusting syscall overhead down to 451 D1122 03:03:57.805608 75807 sampler.go:191] Time: Adjusting syscall overhead down to 395 D1122 03:04:01.805450 75807 sampler.go:191] Time: Adjusting syscall overhead down to 588 D1122 03:04:02.804754 75807 sampler.go:191] Time: Adjusting syscall overhead down to 515 D1122 03:04:03.804858 75807 sampler.go:191] Time: Adjusting syscall overhead down to 451 D1122 03:04:09.804673 75807 sampler.go:191] Time: Adjusting syscall overhead down to 395 I1122 03:04:23.984513 75807 watchdog.go:295] Watchdog starting loop, tasks: 11, discount: 0s D1122 03:04:53.805753 75807 sampler.go:191] Time: Adjusting syscall overhead down to 346 I1122 03:05:08.985795 75807 watchdog.go:295] Watchdog starting loop, tasks: 11, discount: 0s D1122 03:05:40.382066 75807 task_signals.go:470] [ 1: 8] Notified of signal 23 D1122 03:05:40.382322 75807 task_signals.go:220] [ 1: 8] Signal 23: delivering to handler D1122 03:05:40.382815 75807 task_signals.go:470] [ 1: 3] Notified of signal 23 D1122 03:05:40.382957 75807 task_signals.go:220] [ 1: 3] Signal 23: delivering to handler D1122 03:05:40.383106 75807 task_signals.go:470] [ 1: 8] Notified of signal 23 D1122 03:05:40.383188 75807 task_signals.go:179] [ 1: 8] Restarting syscall 202: interrupted by signal 23 D1122 03:05:40.383219 75807 task_signals.go:220] [ 1: 8] Signal 23: delivering to handler D1122 03:05:40.383442 75807 task_signals.go:470] [ 1: 9] Notified of signal 23 D1122 03:05:40.383660 75807 task_signals.go:179] [ 1: 9] Restarting syscall 202: interrupted by signal 23 D1122 03:05:40.383689 75807 task_signals.go:220] [ 1: 9] Signal 23: delivering to handler I1122 03:05:53.986686 75807 watchdog.go:295] Watchdog starting loop, tasks: 11, discount: 0s I1122 03:06:17.067188 83894 main.go:217] *************************** I1122 03:06:17.067247 83894 main.go:218] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -fuse exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-1 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3761770622] I1122 03:06:17.067281 83894 main.go:219] Version release-20221107.0-56-g9ff1c425909e I1122 03:06:17.067292 83894 main.go:220] GOOS: linux I1122 03:06:17.067304 83894 main.go:221] GOARCH: amd64 I1122 03:06:17.067316 83894 main.go:222] PID: 83894 I1122 03:06:17.067331 83894 main.go:223] UID: 0, GID: 0 I1122 03:06:17.067351 83894 main.go:224] Configuration: I1122 03:06:17.067369 83894 main.go:225] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I1122 03:06:17.067385 83894 main.go:226] Platform: ptrace I1122 03:06:17.067398 83894 main.go:227] FileAccess: exclusive, overlay: true I1122 03:06:17.067432 83894 main.go:228] Network: host, logging: false I1122 03:06:17.067470 83894 main.go:229] Strace: false, max size: 1024, syscalls: I1122 03:06:17.067506 83894 main.go:230] LISAFS: true I1122 03:06:17.067526 83894 main.go:231] Debug: true I1122 03:06:17.067552 83894 main.go:232] Systemd: false I1122 03:06:17.067588 83894 main.go:233] *************************** D1122 03:06:17.067889 83894 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-1}, opts: {Exact:false SkipCheck:false RootContainer:false} D1122 03:06:17.069124 83894 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-1, signal: signal 0 (0) D1122 03:06:17.069165 83894 sandbox.go:1019] Signal sandbox "ci-gvisor-ptrace-3-1" D1122 03:06:17.069172 83894 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-3-1" D1122 03:06:17.069275 83894 urpc.go:568] urpc: successfully marshalled 100 bytes. D1122 03:06:17.069784 75807 urpc.go:611] urpc: unmarshal success. D1122 03:06:17.069936 75807 controller.go:570] containerManager.Signal: cid: ci-gvisor-ptrace-3-1, PID: 0, signal: 0, mode: Process D1122 03:06:17.070016 75807 urpc.go:568] urpc: successfully marshalled 37 bytes. D1122 03:06:17.070084 83894 urpc.go:611] urpc: unmarshal success. D1122 03:06:17.070127 83894 exec.go:121] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3761770622 D1122 03:06:17.070141 83894 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1122 03:06:17.070153 83894 container.go:510] Execute in container, cid: ci-gvisor-ptrace-3-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3761770622 D1122 03:06:17.070173 83894 sandbox.go:479] Executing new process in container "ci-gvisor-ptrace-3-1" in sandbox "ci-gvisor-ptrace-3-1" D1122 03:06:17.070180 83894 sandbox.go:1372] Changing "/dev/stdin" ownership to 0/0 D1122 03:06:17.070194 83894 sandbox.go:1372] Changing "/dev/stdout" ownership to 0/0 D1122 03:06:17.070201 83894 sandbox.go:1372] Changing "/dev/stderr" ownership to 0/0 D1122 03:06:17.070207 83894 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-3-1" D1122 03:06:17.070349 83894 urpc.go:568] urpc: successfully marshalled 610 bytes. D1122 03:06:17.070562 75807 urpc.go:611] urpc: unmarshal success. D1122 03:06:17.070905 75807 controller.go:342] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3761770622 I1122 03:06:17.071118 75807 kernel.go:802] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3761770622] D1122 03:06:17.071222 75807 client.go:400] send [channel 0xc00022e3f0] WalkReq{DirFD: 1, Path: [syz-execprog, ]} D1122 03:06:17.071462 75807 client.go:400] recv [channel 0xc00022e3f0] WalkResp{Status: 0, Inodes: [{ControlFD:6 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33261 _:0 Ino:15204363 Size:28360704 Blocks:55392 AttributesMask:0 Atime:{Sec:1669070147 Nsec:810865239 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1669086219 Nsec:403461706 _:0} Mtime:{Sec:1669070147 Nsec:810865239 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D1122 03:06:17.071529 75807 client.go:400] send [channel 0xc00022e3f0] OpenAtReq{FD: 6, Flags: 0} D1122 03:06:17.071679 75807 client.go:400] recv [channel 0xc00022e3f0] OpenAtResp{OpenFD: 7} D1122 03:06:17.073175 75807 syscalls.go:262] Allocating stack with size of 8388608 bytes D1122 03:06:17.073364 75807 loader.go:1006] updated processes: map[{ci-gvisor-ptrace-3-1 0}:0xc000341950 {ci-gvisor-ptrace-3-1 12}:0xc0002a9f50] D1122 03:06:17.073459 75807 urpc.go:568] urpc: successfully marshalled 37 bytes. D1122 03:06:17.073545 83894 urpc.go:611] urpc: unmarshal success. D1122 03:06:17.073623 83894 container.go:570] Wait on process 12 in container, cid: ci-gvisor-ptrace-3-1 D1122 03:06:17.073652 83894 sandbox.go:973] Waiting for PID 12 in sandbox "ci-gvisor-ptrace-3-1" D1122 03:06:17.073665 83894 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-3-1" D1122 03:06:17.073766 83894 urpc.go:568] urpc: successfully marshalled 83 bytes. D1122 03:06:17.073939 75807 urpc.go:611] urpc: unmarshal success. D1122 03:06:17.074041 75807 controller.go:509] containerManager.Wait, cid: ci-gvisor-ptrace-3-1, pid: 12 D1122 03:06:17.103078 75807 task_signals.go:470] [ 12: 12] Notified of signal 23 D1122 03:06:17.108700 75807 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D1122 03:06:17.109758 75807 task_signals.go:470] [ 12: 12] Notified of signal 23 D1122 03:06:17.109871 75807 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D1122 03:06:17.109926 75807 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D1122 03:06:17.119162 75807 task_signals.go:470] [ 12: 16] Notified of signal 23 D1122 03:06:17.119616 75807 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D1122 03:06:17.119676 75807 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D1122 03:06:17.131998 75807 task_signals.go:470] [ 12: 12] Notified of signal 23 D1122 03:06:17.132222 75807 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D1122 03:06:17.183603 75807 task_signals.go:470] [ 12: 14] Notified of signal 23 D1122 03:06:17.187007 75807 task_signals.go:470] [ 12: 12] Notified of signal 23 D1122 03:06:17.187094 75807 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D1122 03:06:17.188780 75807 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D1122 03:06:17.188917 75807 task_signals.go:470] [ 12: 16] Notified of signal 23 D1122 03:06:17.189083 75807 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D1122 03:06:17.189115 75807 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D1122 03:06:17.192498 75807 task_signals.go:470] [ 12: 12] Notified of signal 23 D1122 03:06:17.192608 75807 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D1122 03:06:17.194325 75807 task_signals.go:470] [ 12: 12] Notified of signal 23 D1122 03:06:17.194688 75807 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D1122 03:06:17.195712 75807 task_signals.go:470] [ 12: 12] Notified of signal 23 D1122 03:06:17.195796 75807 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D1122 03:06:17.195816 75807 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler 2022/11/22 03:06:17 ignoring optional flag "sandboxArg"="0" D1122 03:06:17.279526 75807 task_signals.go:470] [ 12: 19] Notified of signal 23 D1122 03:06:17.279733 75807 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D1122 03:06:17.280831 75807 task_signals.go:470] [ 12: 19] Notified of signal 23 D1122 03:06:17.281066 75807 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D1122 03:06:17.281795 75807 task_signals.go:470] [ 12: 15] Notified of signal 23 D1122 03:06:17.282675 75807 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D1122 03:06:17.284127 75807 task_signals.go:470] [ 12: 19] Notified of signal 23 D1122 03:06:17.284429 75807 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D1122 03:06:17.285202 75807 task_signals.go:470] [ 12: 15] Notified of signal 23 D1122 03:06:17.285395 75807 task_signals.go:179] [ 12: 15] Restarting syscall 202: interrupted by signal 23 D1122 03:06:17.285488 75807 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D1122 03:06:17.285708 75807 task_signals.go:470] [ 12: 12] Notified of signal 23 D1122 03:06:17.285933 75807 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D1122 03:06:17.286017 75807 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D1122 03:06:17.287149 75807 task_signals.go:470] [ 12: 12] Notified of signal 23 D1122 03:06:17.289208 75807 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D1122 03:06:17.289345 75807 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D1122 03:06:17.306062 75807 task_signals.go:470] [ 12: 12] Notified of signal 23 D1122 03:06:17.306246 75807 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D1122 03:06:17.317935 75807 task_signals.go:470] [ 12: 12] Notified of signal 23 D1122 03:06:17.319201 75807 task_signals.go:470] [ 12: 19] Notified of signal 23 D1122 03:06:17.319445 75807 task_signals.go:470] [ 12: 20] Notified of signal 23 D1122 03:06:17.320010 75807 task_signals.go:470] [ 12: 16] Notified of signal 23 D1122 03:06:17.320382 75807 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D1122 03:06:17.320757 75807 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D1122 03:06:17.321350 75807 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D1122 03:06:17.321564 75807 task_signals.go:470] [ 12: 12] Notified of signal 23 D1122 03:06:17.321664 75807 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D1122 03:06:17.321682 75807 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D1122 03:06:17.321779 75807 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D1122 03:06:17.321840 75807 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D1122 03:06:17.353531 75807 task_signals.go:470] [ 12: 20] Notified of signal 23 D1122 03:06:17.353694 75807 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D1122 03:06:17.354189 75807 task_signals.go:470] [ 12: 19] Notified of signal 23 D1122 03:06:17.356998 75807 task_signals.go:470] [ 12: 21] Notified of signal 23 D1122 03:06:17.357482 75807 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D1122 03:06:17.357689 75807 task_signals.go:470] [ 12: 20] Notified of signal 23 D1122 03:06:17.357788 75807 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D1122 03:06:17.361176 75807 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D1122 03:06:17.392996 75807 task_signals.go:470] [ 12: 12] Notified of signal 23 D1122 03:06:17.393488 75807 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D1122 03:06:17.416133 75807 task_signals.go:470] [ 12: 18] Notified of signal 23 D1122 03:06:17.416257 75807 task_signals.go:470] [ 12: 12] Notified of signal 23 D1122 03:06:17.417241 75807 task_signals.go:470] [ 12: 20] Notified of signal 23 D1122 03:06:17.417619 75807 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D1122 03:06:17.418316 75807 task_signals.go:179] [ 12: 20] Restarting syscall 202: interrupted by signal 23 D1122 03:06:17.418418 75807 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D1122 03:06:17.423509 75807 task_signals.go:470] [ 12: 19] Notified of signal 23 D1122 03:06:17.423687 75807 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D1122 03:06:17.423767 75807 task_signals.go:179] [ 12: 19] Restarting syscall 202: interrupted by signal 23 D1122 03:06:17.423798 75807 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D1122 03:06:17.439266 75807 task_signals.go:470] [ 12: 18] Notified of signal 23 D1122 03:06:17.439428 75807 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D1122 03:06:17.462440 75807 task_signals.go:470] [ 12: 15] Notified of signal 23 D1122 03:06:17.465141 75807 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D1122 03:06:17.468352 75807 task_signals.go:470] [ 12: 18] Notified of signal 23 D1122 03:06:17.470412 75807 task_signals.go:470] [ 12: 12] Notified of signal 23 D1122 03:06:17.470504 75807 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D1122 03:06:17.470546 75807 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D1122 03:06:17.470713 75807 task_signals.go:470] [ 12: 20] Notified of signal 23 D1122 03:06:17.471629 75807 task_signals.go:470] [ 12: 18] Notified of signal 23 D1122 03:06:17.472837 75807 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D1122 03:06:17.472945 75807 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D1122 03:06:17.473115 75807 task_signals.go:470] [ 12: 19] Notified of signal 23 D1122 03:06:17.473227 75807 task_signals.go:179] [ 12: 19] Restarting syscall 202: interrupted by signal 23 D1122 03:06:17.473271 75807 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D1122 03:06:17.473866 75807 client.go:400] send [channel 0xc00022e3f0] WalkReq{DirFD: 1, Path: [syzkaller3761770622, ]} D1122 03:06:17.474578 75807 client.go:400] recv [channel 0xc00022e3f0] WalkResp{Status: 0, Inodes: [{ControlFD:8 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33152 _:0 Ino:15204356 Size:251 Blocks:8 AttributesMask:0 Atime:{Sec:1669086376 Nsec:819389277 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1669086376 Nsec:819389277 _:0} Mtime:{Sec:1669086376 Nsec:819389277 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D1122 03:06:17.474666 75807 client.go:400] send [channel 0xc00022e3f0] OpenAtReq{FD: 8, Flags: 0} D1122 03:06:17.474900 75807 client.go:400] recv [channel 0xc00022e3f0] OpenAtResp{OpenFD: 9} D1122 03:06:17.477725 75807 task_signals.go:470] [ 12: 18] Notified of signal 23 D1122 03:06:17.477846 75807 task_signals.go:179] [ 12: 18] Restarting syscall 202: interrupted by signal 23 D1122 03:06:17.477937 75807 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler 2022/11/22 03:06:17 parsed 1 programs D1122 03:06:17.483691 75807 task_stop.go:118] [ 12: 18] Entering internal stop (*kernel.vforkStop)(nil) D1122 03:06:17.493683 75807 client.go:400] send [channel 0xc00022e3f0] WalkReq{DirFD: 1, Path: [syz-executor, ]} D1122 03:06:17.495529 75807 client.go:400] recv [channel 0xc00022e3f0] WalkResp{Status: 0, Inodes: [{ControlFD:10 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33261 _:0 Ino:15204364 Size:2048736 Blocks:4008 AttributesMask:0 Atime:{Sec:1669070148 Nsec:430864952 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1669086219 Nsec:407461704 _:0} Mtime:{Sec:1669070148 Nsec:430864952 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D1122 03:06:17.495642 75807 client.go:400] send [channel 0xc00022e3f0] OpenAtReq{FD: 10, Flags: 0} D1122 03:06:17.495784 75807 client.go:400] recv [channel 0xc00022e3f0] OpenAtResp{OpenFD: 11} D1122 03:06:17.496750 75807 syscalls.go:262] [ 23: 23] Allocating stack with size of 8388608 bytes D1122 03:06:17.496872 75807 task_stop.go:138] [ 12: 18] Leaving internal stop (*kernel.vforkStop)(nil) D1122 03:06:17.502046 75807 task_signals.go:470] [ 12: 18] Notified of signal 23 D1122 03:06:17.502198 75807 task_signals.go:179] [ 12: 18] Restarting syscall 202: interrupted by signal 23 D1122 03:06:17.502216 75807 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D1122 03:06:17.516978 75807 client.go:400] send [channel 0xc00022e3f0] WalkReq{DirFD: 1, Path: [syzcgroup, ]} D1122 03:06:17.517540 75807 client.go:400] recv [channel 0xc00022e3f0] WalkResp{Status: 1, Inodes: []} D1122 03:06:17.518509 75807 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:06:17.519095 75807 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:06:17.519137 75807 task_signals.go:470] [ 12: 12] Notified of signal 17 D1122 03:06:17.520098 75807 task_signals.go:220] [ 12: 12] Signal 17: delivering to handler D1122 03:06:17.522469 75807 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D1122 03:06:17.525097 75807 client.go:400] send [channel 0xc00022e3f0] WalkReq{DirFD: 1, Path: [syz-executor.0, ]} D1122 03:06:17.525431 75807 client.go:400] recv [channel 0xc00022e3f0] WalkResp{Status: 1, Inodes: []} 2022/11/22 03:06:17 executed programs: 0 D1122 03:06:17.529794 75807 task_stop.go:118] [ 12: 18] Entering internal stop (*kernel.vforkStop)(nil) D1122 03:06:17.534349 75807 task_signals.go:481] [ 12: 18] No task notified of signal 23 D1122 03:06:17.541853 75807 syscalls.go:262] [ 25: 25] Allocating stack with size of 8388608 bytes D1122 03:06:17.542210 75807 task_stop.go:138] [ 12: 18] Leaving internal stop (*kernel.vforkStop)(nil) D1122 03:06:17.542552 75807 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D1122 03:06:17.679015 75807 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:06:17.679114 75807 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:06:17.679152 75807 task_signals.go:189] [ 27: 29] Signal 9: terminating thread group D1122 03:06:17.679169 75807 task_signals.go:189] [ 27: 28] Signal 9: terminating thread group I1122 03:06:17.679187 75807 compat.go:135] Uncaught signal: "killed" (9), PID: 27, TID: 29, fault addr: 0x0 D1122 03:06:17.679229 75807 task_exit.go:204] [ 27: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:06:17.679272 75807 task_exit.go:204] [ 27: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:06:17.679279 75807 task_exit.go:204] [ 27: 29] Transitioning from exit state TaskExitZombie to TaskExitDead I1122 03:06:17.679294 75807 compat.go:135] Uncaught signal: "killed" (9), PID: 27, TID: 28, fault addr: 0x0 D1122 03:06:17.679311 75807 task_exit.go:204] [ 27: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:06:17.679438 75807 task_exit.go:204] [ 27: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:06:17.679516 75807 task_exit.go:204] [ 27: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D1122 03:06:17.679671 75807 task_signals.go:443] [ 26: 26] Discarding ignored signal 17 D1122 03:06:17.681074 75807 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitZombie to TaskExitDead I1122 03:06:38.987934 75807 watchdog.go:295] Watchdog starting loop, tasks: 25, discount: 0s D1122 03:07:07.687904 75807 task_signals.go:470] [ 25: 25] Notified of signal 9 D1122 03:07:07.688090 75807 task_signals.go:189] [ 25: 25] Signal 9: terminating thread group I1122 03:07:07.688190 75807 compat.go:135] Uncaught signal: "killed" (9), PID: 25, TID: 25, fault addr: 0x0 D1122 03:07:07.688222 75807 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:07:07.688395 75807 task_signals.go:481] [ 26: 26] No task notified of signal 9 D1122 03:07:07.688408 75807 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:07:07.688422 75807 task_signals.go:470] [ 12: 12] Notified of signal 17 D1122 03:07:07.688439 75807 task_signals.go:189] [ 26: 26] Signal 9: terminating thread group I1122 03:07:07.688534 75807 compat.go:135] Uncaught signal: "killed" (9), PID: 26, TID: 26, fault addr: 0x0 D1122 03:07:07.688560 75807 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:07:07.688618 75807 task_signals.go:220] [ 12: 12] Signal 17: delivering to handler D1122 03:07:07.688948 75807 task_exit.go:358] [ 26: 26] Init process terminating, killing namespace D1122 03:07:07.688960 75807 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:07:07.689025 75807 task_signals.go:470] [ 1: 1] Notified of signal 17 D1122 03:07:07.689060 75807 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1122 03:07:07.689069 75807 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1122 03:07:07.690682 75807 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D1122 03:07:07.693432 75807 task_signals.go:470] [ 12: 18] Notified of signal 13 D1122 03:07:07.693493 75807 task_signals.go:220] [ 12: 18] Signal 13: delivering to handler 2022/11/22 03:07:07 executed programs: 2 panic: wd changed: "/tmp" -> "(unreachable)/" goroutine 162 [running]: github.com/google/syzkaller/pkg/osutil.Abs({0xc00023e5c0, 0xcbe1f8}) /syzkaller/gopath/src/github.com/google/syzkaller/pkg/osutil/osutil.go:326 +0x1b9 github.com/google/syzkaller/pkg/ipc.makeCommand(0x0, {0xc000d95f20, 0x2, 0x2}, 0xc0006ce240, 0xc00057d7a8, 0xc00057d7c0, {0x7f7a52000000, 0x1000000, 0x1000000}, ...) /syzkaller/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:558 +0x132 github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc000af6000, 0xabfa2d, 0xc0003ddac0) /syzkaller/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:282 +0x20e main.(*Context).execute(0xc00027a230, 0x0, 0x0, 0x0) /syzkaller/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:172 +0x151 main.(*Context).run(0xc00027a230, 0x0) /syzkaller/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:157 +0xed main.main.func3() /syzkaller/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:120 +0x5c created by main.main /syzkaller/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:118 +0x61c D1122 03:07:08.719853 75807 task_exit.go:204] [ 12: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:07:08.719932 75807 task_exit.go:204] [ 12: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:07:08.719941 75807 task_exit.go:204] [ 12: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D1122 03:07:08.719974 75807 task_signals.go:189] [ 12: 21] Signal 9: terminating thread group D1122 03:07:08.719956 75807 task_signals.go:189] [ 12: 15] Signal 9: terminating thread group I1122 03:07:08.720012 75807 compat.go:135] Uncaught signal: "killed" (9), PID: 12, TID: 21, fault addr: 0x0 D1122 03:07:08.720021 75807 task_signals.go:189] [ 12: 12] Signal 9: terminating thread group D1122 03:07:08.720032 75807 task_exit.go:204] [ 12: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:07:08.720048 75807 task_exit.go:204] [ 12: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:07:08.720044 75807 task_signals.go:189] [ 12: 24] Signal 9: terminating thread group D1122 03:07:08.720066 75807 task_signals.go:189] [ 12: 16] Signal 9: terminating thread group D1122 03:07:08.720063 75807 task_signals.go:189] [ 12: 22] Signal 9: terminating thread group D1122 03:07:08.719956 75807 task_signals.go:189] [ 12: 20] Signal 9: terminating thread group D1122 03:07:08.720066 75807 task_exit.go:204] [ 12: 21] Transitioning from exit state TaskExitZombie to TaskExitDead D1122 03:07:08.720009 75807 task_signals.go:189] [ 12: 13] Signal 9: terminating thread group I1122 03:07:08.720041 75807 compat.go:135] Uncaught signal: "killed" (9), PID: 12, TID: 15, fault addr: 0x0 D1122 03:07:08.720075 75807 task_signals.go:189] [ 12: 14] Signal 9: terminating thread group I1122 03:07:08.720100 75807 compat.go:135] Uncaught signal: "killed" (9), PID: 12, TID: 14, fault addr: 0x0 D1122 03:07:08.720051 75807 task_signals.go:189] [ 12: 18] Signal 9: terminating thread group D1122 03:07:08.720017 75807 task_signals.go:189] [ 12: 17] Signal 9: terminating thread group D1122 03:07:08.720124 75807 task_exit.go:204] [ 12: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated I1122 03:07:08.720117 75807 compat.go:135] Uncaught signal: "killed" (9), PID: 12, TID: 16, fault addr: 0x0 I1122 03:07:08.720169 75807 compat.go:135] Uncaught signal: "killed" (9), PID: 12, TID: 12, fault addr: 0x0 I1122 03:07:08.720179 75807 compat.go:135] Uncaught signal: "killed" (9), PID: 12, TID: 22, fault addr: 0x0 D1122 03:07:08.720182 75807 task_exit.go:204] [ 12: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated I1122 03:07:08.720197 75807 compat.go:135] Uncaught signal: "killed" (9), PID: 12, TID: 18, fault addr: 0x0 I1122 03:07:08.720207 75807 compat.go:135] Uncaught signal: "killed" (9), PID: 12, TID: 17, fault addr: 0x0 I1122 03:07:08.720226 75807 compat.go:135] Uncaught signal: "killed" (9), PID: 12, TID: 20, fault addr: 0x0 D1122 03:07:08.720218 75807 task_exit.go:204] [ 12: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie I1122 03:07:08.720237 75807 compat.go:135] Uncaught signal: "killed" (9), PID: 12, TID: 13, fault addr: 0x0 D1122 03:07:08.720241 75807 task_exit.go:204] [ 12: 16] Transitioning from exit state TaskExitZombie to TaskExitDead I1122 03:07:08.720247 75807 compat.go:135] Uncaught signal: "killed" (9), PID: 12, TID: 24, fault addr: 0x0 D1122 03:07:08.720321 75807 task_exit.go:204] [ 12: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:07:08.720346 75807 task_exit.go:204] [ 12: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:07:08.720353 75807 task_exit.go:204] [ 12: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D1122 03:07:08.720384 75807 task_exit.go:204] [ 12: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:07:08.720402 75807 task_exit.go:204] [ 12: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:07:08.720407 75807 task_exit.go:204] [ 12: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D1122 03:07:08.720426 75807 task_exit.go:204] [ 12: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:07:08.720445 75807 task_exit.go:204] [ 12: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D1122 03:07:08.720470 75807 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:07:08.720489 75807 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:07:08.720500 75807 task_exit.go:204] [ 12: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:07:08.720518 75807 task_exit.go:204] [ 12: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:07:08.720524 75807 task_exit.go:204] [ 12: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D1122 03:07:08.720542 75807 task_exit.go:204] [ 12: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:07:08.720598 75807 task_exit.go:204] [ 12: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:07:08.720615 75807 task_exit.go:204] [ 12: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D1122 03:07:08.720645 75807 task_exit.go:204] [ 12: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:07:08.720662 75807 task_exit.go:204] [ 12: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:07:08.720668 75807 task_exit.go:204] [ 12: 20] Transitioning from exit state TaskExitZombie to TaskExitDead D1122 03:07:08.720679 75807 task_exit.go:204] [ 12: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:07:08.720700 75807 task_exit.go:204] [ 12: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:07:08.720711 75807 task_exit.go:204] [ 12: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D1122 03:07:08.720725 75807 task_exit.go:204] [ 12: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D1122 03:07:08.722693 75807 task_exit.go:204] [ 12: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1122 03:07:08.722730 75807 task_exit.go:204] [ 12: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D1122 03:07:08.722740 75807 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D1122 03:07:08.722766 75807 loader.go:1050] updated processes (removal): map[{ci-gvisor-ptrace-3-1 0}:0xc000341950] D1122 03:07:08.722806 75807 controller.go:511] containerManager.Wait, cid: ci-gvisor-ptrace-3-1, pid: 12, waitStatus: 0x200, err: D1122 03:07:08.722906 75807 urpc.go:568] urpc: successfully marshalled 38 bytes. D1122 03:07:08.723078 83894 urpc.go:611] urpc: unmarshal success. I1122 03:07:08.723214 83894 main.go:266] Exiting with status: 512 D1122 03:07:08.818331 75807 urpc.go:611] urpc: unmarshal success. D1122 03:07:08.818383 75807 controller.go:570] containerManager.Signal: cid: ci-gvisor-ptrace-3-1, PID: 0, signal: 0, mode: Process D1122 03:07:08.818437 75807 urpc.go:568] urpc: successfully marshalled 37 bytes. D1122 03:07:08.819212 75807 urpc.go:611] urpc: unmarshal success. D1122 03:07:08.820347 75807 urpc.go:568] urpc: successfully marshalled 31959 bytes. D1122 03:07:08.822001 75807 urpc.go:611] urpc: unmarshal success. D1122 03:07:08.822080 75807 controller.go:222] containerManager.Processes, cid: ci-gvisor-ptrace-3-1 D1122 03:07:08.822226 75807 urpc.go:568] urpc: successfully marshalled 271 bytes. VM DIAGNOSIS: I1122 03:07:08.815898 85802 main.go:217] *************************** I1122 03:07:08.815971 85802 main.go:218] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -fuse debug -stacks --ps ci-gvisor-ptrace-3-1] I1122 03:07:08.815995 85802 main.go:219] Version release-20221107.0-56-g9ff1c425909e I1122 03:07:08.816008 85802 main.go:220] GOOS: linux I1122 03:07:08.816024 85802 main.go:221] GOARCH: amd64 I1122 03:07:08.816037 85802 main.go:222] PID: 85802 I1122 03:07:08.816049 85802 main.go:223] UID: 0, GID: 0 I1122 03:07:08.816063 85802 main.go:224] Configuration: I1122 03:07:08.816098 85802 main.go:225] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I1122 03:07:08.816111 85802 main.go:226] Platform: ptrace I1122 03:07:08.816131 85802 main.go:227] FileAccess: exclusive, overlay: true I1122 03:07:08.816158 85802 main.go:228] Network: host, logging: false I1122 03:07:08.816176 85802 main.go:229] Strace: false, max size: 1024, syscalls: I1122 03:07:08.816262 85802 main.go:230] LISAFS: true I1122 03:07:08.816318 85802 main.go:231] Debug: true I1122 03:07:08.816345 85802 main.go:232] Systemd: false I1122 03:07:08.816361 85802 main.go:233] *************************** D1122 03:07:08.816442 85802 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-1}, opts: {Exact:false SkipCheck:false RootContainer:false} D1122 03:07:08.817804 85802 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-1, signal: signal 0 (0) D1122 03:07:08.817879 85802 sandbox.go:1019] Signal sandbox "ci-gvisor-ptrace-3-1" D1122 03:07:08.817902 85802 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-3-1" D1122 03:07:08.818561 85802 urpc.go:568] urpc: successfully marshalled 100 bytes. D1122 03:07:08.818691 85802 urpc.go:611] urpc: unmarshal success. I1122 03:07:08.818878 85802 util.go:51] Found sandbox ["ci-gvisor-ptrace-3-1" '\U0001281f'], PID: %!d(MISSING) Found sandbox ["ci-gvisor-ptrace-3-1" '\U0001281f'], PID: %!d(MISSING) I1122 03:07:08.818977 85802 util.go:51] Retrieving sandbox stacks%!(EXTRA []interface {}=[]) Retrieving sandbox stacks %!(EXTRA []interface {}=[])D1122 03:07:08.818986 85802 sandbox.go:1191] Stacks sandbox "ci-gvisor-ptrace-3-1" D1122 03:07:08.818992 85802 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-3-1" D1122 03:07:08.820425 85802 urpc.go:568] urpc: successfully marshalled 36 bytes. D1122 03:07:08.821065 85802 urpc.go:611] urpc: unmarshal success. I1122 03:07:08.821235 85802 util.go:51] *** Stack dump *** [goroutine 202 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:318 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc00023a208?, 0xc00026cb80) runsc/boot/debug.go:26 +0x25 reflect.Value.call({0xc00019b980?, 0xc00000efb0?, 0xc000287c40?}, {0x1069d3c, 0x4}, {0xc000287e90, 0x3, 0xc000287c70?}) GOROOT/src/reflect/value.go:556 +0x845 reflect.Value.Call({0xc00019b980?, 0xc00000efb0?, 0x1b30ef0?}, {0xc000287e90, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xbf gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019c910, 0xc0006e05d0) pkg/urpc/urpc.go:338 +0x4bd gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x85 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x79 goroutine 1 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00038a000?) GOROOT/src/runtime/sema.go:56 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:136 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1119 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00038a000) runsc/boot/loader.go:1088 +0x2e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002ae000, {0xc0001c00d0?, 0xc00023f8f8?}, 0xc00019a600, {0xc000198f60, 0x2, 0x20?}) runsc/cmd/boot.go:370 +0x10b2 github.com/google/subcommands.(*Commander).Execute(0xc0001c2000, {0x125a688, 0xc0001ae000}, {0xc000198f60, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3bc github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x124e8c0, 0x23}) runsc/cli/main.go:261 +0x5f65 main.main() runsc/main.go:23 +0x27 goroutine 8 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xea goroutine 9 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00037cd30, 0x13d) GOROOT/src/runtime/sema.go:513 +0x13d sync.(*Cond).Wait(0xc00037c700?) GOROOT/src/sync/cond.go:56 +0x8c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00037c700) pkg/sentry/pgalloc/pgalloc.go:1256 +0xbe gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00037c700) pkg/sentry/pgalloc/pgalloc.go:1171 +0x7f created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:353 +0x28a goroutine 10 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x16d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xd9 goroutine 12 [syscall]: syscall.Syscall6(0x10f, 0xc000597eb0, 0x2, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000341980, 0x0) pkg/unet/unet_unsafe.go:53 +0x9c gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00000eb98) pkg/unet/unet.go:528 +0xf2 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00037a4a0) pkg/control/server/server.go:101 +0x2f gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x25 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0x85 goroutine 107 [semacquire, 3 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:56 +0x25 sync.(*WaitGroup).Wait(0xc0003734c0?) GOROOT/src/sync/waitgroup.go:136 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:372 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00038a000?, 0xc0003db800) runsc/boot/loader.go:1076 +0x28 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00038a000, {0xc0005b6210, 0x14}, 0xc00002b070) runsc/boot/loader.go:1022 +0xd2 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000362fd8, 0xc000327780, 0xc00002b070) runsc/boot/controller.go:493 +0xae reflect.Value.call({0xc00019b200?, 0xc00000ed48?, 0xc000287c40?}, {0x1069d3c, 0x4}, {0xc000287e90, 0x3, 0xc000287c70?}) GOROOT/src/reflect/value.go:556 +0x845 reflect.Value.Call({0xc00019b200?, 0xc00000ed48?, 0xc000327780?}, {0xc000287e90, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xbf gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019c910, 0xc000620300) pkg/urpc/urpc.go:338 +0x4bd gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x85 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x79 goroutine 145 [syscall, 1 minutes]: syscall.Syscall6(0x119, 0x17, 0xc000368b00, 0x64, 0xffffffffffffffff, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0003030f8?, {0xc000368b00?, 0x70b4d01900000025?, 0xc0002400a0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x51 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0005344b0) pkg/fdnotifier/fdnotifier.go:149 +0x69 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xb6 goroutine 146 [syscall, 3 minutes]: syscall.Syscall6(0x10f, 0xc000282f68, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0xfc3d40?, 0xc00000cc18?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc000282f68?, 0x14?, 0xc000196000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:894 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:531 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:892 +0xf5 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:884 +0xaa goroutine 147 [syscall, 3 minutes]: syscall.Syscall6(0x10f, 0xc00050bf70, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc00050bf70?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x45 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00027a630) pkg/lisafs/client.go:172 +0xa9 created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:88 +0x2ea goroutine 177 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006b6000, 0xc00069e0c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0006b4000?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006b6000, 0xa3e8e5?, 0x1, 0xc000580150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006b6000, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006b6000, 0xca, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006b6000, 0xc0006b20d8?, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x80?, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000514410?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00069c180?, 0xc0006b6000) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006b6000, 0x5) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 193 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00023c300) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005ea000, 0xc00019e8a0, 0xc00055c000) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005ea000, 0x599af98?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005ea000, 0xc0005be060?, 0x50?, 0x2c9f38f3) pkg/sentry/kernel/task_block.go:46 +0xb5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005ea000, 0x1264350?, 0x0, 0x599af98, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005ea000, {{0x599af98}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005ea000, 0xca, {{0x599af98}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005ea000, 0xc0002ae2b8?, {{0x599af98}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x0?, {{0x599af98}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00028c340?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001c2480?, 0xc0005ea000) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005ea000, 0x2) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 13 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00064b480) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 152 [syscall, 3 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:151 +0x2f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x19 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x2a goroutine 103 [select, 3 minutes]: reflect.rselect({0xc0001d4900, 0x22, 0x3138313437343132?}) GOROOT/src/runtime/select.go:590 +0x23e reflect.Select({0xc00017e000?, 0x22, 0x3a36360a34202620?}) GOROOT/src/reflect/value.go:2872 +0xd2 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00054e000, 0x21, 0x41202d3c2041203a?}, 0xc000327620, 0x28203d2b20637020?, 0x202930203d3d2041?) pkg/sighandling/sighandling.go:44 +0x385 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:100 +0x24a goroutine 104 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001c3700) pkg/sentry/watchdog/watchdog.go:250 +0x85 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x1c5 goroutine 105 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0003ca3f0, 0x18b) GOROOT/src/runtime/sema.go:513 +0x13d sync.(*Cond).Wait(0xc0004af500?) GOROOT/src/sync/cond.go:56 +0x8c gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0003ca300) pkg/sentry/kernel/task_sched.go:349 +0x14f created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:950 +0x14d goroutine 106 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002a6a80, 0xc000636180, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00061c420?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002a6a80, 0xc00042edc0?, 0x1, 0x5999970, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002a6a80, {{0x5999970}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002a6a80, 0xca, {{0x5999970}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002a6a80, 0xc0006501c8?, {{0x5999970}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x80?, {{0x5999970}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002d29c0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00064b500?, 0xc0002a6a80) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002a6a80, 0x1) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 15 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00064b500) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 16 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xea goroutine 108 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2480) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 161 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002a7500, 0xc0006366c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002a7500?, 0xc00061cba0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002a7500, 0x1264350?, 0x1, 0xc000138550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002a7500, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002a7500, 0xca, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002a7500, 0xc0006502b8?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x80?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002d3380?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002a7500?, 0xc0002a7500) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002a7500, 0x3) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 109 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2500) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 110 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000568000, 0xc00055c300, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x106aa6c?, 0xc00054c6c0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000568000, 0x125eeb8?, 0x1, 0xc000138950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000568000, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000568000, 0xca, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000568000, 0xc0005660d8?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x80?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000339110?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001c2580?, 0xc000568000) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000568000, 0x4) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 111 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2580) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 132 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00069c180) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 162 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000246000, 0xc000170420, 0xc000170000) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000246000, 0xc0006d36c0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x1264350?, 0x246001?, 0xc00025b950?, 0x80, 0x2d3d6bc0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x412 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc00025b950?, {{0x3}, {0xc000145840}, {0x80}, {0x2f7}, {0x0}, {0x30f87b43e4}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x34 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000246000?, {{0x3}, {0xc000145840}, {0x80}, {0x2f7}, {0x0}, {0x30f87b43e4}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x68 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000246000, 0x119, {{0x3}, {0xc000145840}, {0x80}, {0x2f7}, {0x0}, {0x30f87b43e4}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000246000, 0xc0006503a8?, {{0x3}, {0xc000145840}, {0x80}, {0x2f7}, {0x0}, {0x30f87b43e4}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x0?, {{0x3}, {0xc000145840}, {0x80}, {0x2f7}, {0x0}, {0x30f87b43e4}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006341a0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002a4100?, 0xc000246000) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000246000, 0x6) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 153 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a4100) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 120 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005eaa80, 0xc00019ea80, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0005be2a0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005eaa80, 0xa3e8e5?, 0x1, 0xc000580550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005eaa80, {{0xc000580550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005eaa80, 0xca, {{0xc000580550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005eaa80, 0xc0002ae3a8?, {{0xc000580550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x80?, {{0xc000580550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00028c5b0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002a4180?, 0xc0005eaa80) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005eaa80, 0x7) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 154 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a4180) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 121 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005eb500, 0xc00019eb40, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0005be300?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005eb500, 0xc0004ae8c0?, 0x1, 0xc00070c150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005eb500, {{0xc00070c150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005eb500, 0xca, {{0xc00070c150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005eb500, 0xc0002ae498?, {{0xc00070c150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x80?, {{0xc00070c150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00028c750?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00023c300?, 0xc0005eb500) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005eb500, 0x8) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 133 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000460000, 0xc0004482a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00043e2a0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000460000, 0xc0004ae940?, 0x1, 0xc00070c550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000460000, {{0xc00070c550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000460000, 0xca, {{0xc00070c550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000460000, 0xc00045e0d8?, {{0xc00070c550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x80?, {{0xc00070c550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000536820?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000510080?, 0xc000460000) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000460000, 0x9) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 209 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000510080) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 210 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000530000, 0xc00051a120, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000518240?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000530000, 0x1264350?, 0x1, 0xc00025a150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000530000, {{0xc00025a150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000530000, 0xca, {{0xc00025a150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000530000, 0xc00052e0d8?, {{0xc00025a150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x0?, {{0xc00025a150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00034c270?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00069c200?, 0xc000530000) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000530000, 0xa) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 134 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00069c200) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 211 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000530a80, 0xc00051a1e0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0005183c0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000530a80, 0xa3e8e5?, 0x1, 0xc00070c950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000530a80, {{0xc00070c950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000530a80, 0xca, {{0xc00070c950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000530a80, 0xc00052e1c8?, {{0xc00070c950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x4174b3?, 0x0?, {{0xc00070c950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00034c5b0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000618000?, 0xc000530a80) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000530a80, 0xb) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 225 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000618000) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 164 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xea goroutine 169 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xea goroutine 171 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xea goroutine 180 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xea ] *** Stack dump *** [goroutine 202 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:318 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc00023a208?, 0xc00026cb80) runsc/boot/debug.go:26 +0x25 reflect.Value.call({0xc00019b980?, 0xc00000efb0?, 0xc000287c40?}, {0x1069d3c, 0x4}, {0xc000287e90, 0x3, 0xc000287c70?}) GOROOT/src/reflect/value.go:556 +0x845 reflect.Value.Call({0xc00019b980?, 0xc00000efb0?, 0x1b30ef0?}, {0xc000287e90, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xbf gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019c910, 0xc0006e05d0) pkg/urpc/urpc.go:338 +0x4bd gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x85 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x79 goroutine 1 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00038a000?) GOROOT/src/runtime/sema.go:56 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:136 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1119 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00038a000) runsc/boot/loader.go:1088 +0x2e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002ae000, {0xc0001c00d0?, 0xc00023f8f8?}, 0xc00019a600, {0xc000198f60, 0x2, 0x20?}) runsc/cmd/boot.go:370 +0x10b2 github.com/google/subcommands.(*Commander).Execute(0xc0001c2000, {0x125a688, 0xc0001ae000}, {0xc000198f60, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3bc github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x124e8c0, 0x23}) runsc/cli/main.go:261 +0x5f65 main.main() runsc/main.go:23 +0x27 goroutine 8 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xea goroutine 9 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00037cd30, 0x13d) GOROOT/src/runtime/sema.go:513 +0x13d sync.(*Cond).Wait(0xc00037c700?) GOROOT/src/sync/cond.go:56 +0x8c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00037c700) pkg/sentry/pgalloc/pgalloc.go:1256 +0xbe gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00037c700) pkg/sentry/pgalloc/pgalloc.go:1171 +0x7f created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:353 +0x28a goroutine 10 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x16d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xd9 goroutine 12 [syscall]: syscall.Syscall6(0x10f, 0xc000597eb0, 0x2, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000341980, 0x0) pkg/unet/unet_unsafe.go:53 +0x9c gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00000eb98) pkg/unet/unet.go:528 +0xf2 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00037a4a0) pkg/control/server/server.go:101 +0x2f gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x25 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0x85 goroutine 107 [semacquire, 3 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:56 +0x25 sync.(*WaitGroup).Wait(0xc0003734c0?) GOROOT/src/sync/waitgroup.go:136 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:372 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00038a000?, 0xc0003db800) runsc/boot/loader.go:1076 +0x28 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00038a000, {0xc0005b6210, 0x14}, 0xc00002b070) runsc/boot/loader.go:1022 +0xd2 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000362fd8, 0xc000327780, 0xc00002b070) runsc/boot/controller.go:493 +0xae reflect.Value.call({0xc00019b200?, 0xc00000ed48?, 0xc000287c40?}, {0x1069d3c, 0x4}, {0xc000287e90, 0x3, 0xc000287c70?}) GOROOT/src/reflect/value.go:556 +0x845 reflect.Value.Call({0xc00019b200?, 0xc00000ed48?, 0xc000327780?}, {0xc000287e90, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xbf gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019c910, 0xc000620300) pkg/urpc/urpc.go:338 +0x4bd gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x85 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x79 goroutine 145 [syscall, 1 minutes]: syscall.Syscall6(0x119, 0x17, 0xc000368b00, 0x64, 0xffffffffffffffff, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0003030f8?, {0xc000368b00?, 0x70b4d01900000025?, 0xc0002400a0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x51 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0005344b0) pkg/fdnotifier/fdnotifier.go:149 +0x69 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xb6 goroutine 146 [syscall, 3 minutes]: syscall.Syscall6(0x10f, 0xc000282f68, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0xfc3d40?, 0xc00000cc18?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc000282f68?, 0x14?, 0xc000196000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:894 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:531 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:892 +0xf5 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:884 +0xaa goroutine 147 [syscall, 3 minutes]: syscall.Syscall6(0x10f, 0xc00050bf70, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc00050bf70?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x45 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00027a630) pkg/lisafs/client.go:172 +0xa9 created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:88 +0x2ea goroutine 177 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006b6000, 0xc00069e0c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0006b4000?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006b6000, 0xa3e8e5?, 0x1, 0xc000580150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006b6000, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006b6000, 0xca, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006b6000, 0xc0006b20d8?, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x80?, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000514410?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00069c180?, 0xc0006b6000) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006b6000, 0x5) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 193 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00023c300) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005ea000, 0xc00019e8a0, 0xc00055c000) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005ea000, 0x599af98?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005ea000, 0xc0005be060?, 0x50?, 0x2c9f38f3) pkg/sentry/kernel/task_block.go:46 +0xb5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005ea000, 0x1264350?, 0x0, 0x599af98, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005ea000, {{0x599af98}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005ea000, 0xca, {{0x599af98}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005ea000, 0xc0002ae2b8?, {{0x599af98}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x0?, {{0x599af98}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00028c340?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001c2480?, 0xc0005ea000) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005ea000, 0x2) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 13 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00064b480) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 152 [syscall, 3 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:151 +0x2f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x19 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x2a goroutine 103 [select, 3 minutes]: reflect.rselect({0xc0001d4900, 0x22, 0x3138313437343132?}) GOROOT/src/runtime/select.go:590 +0x23e reflect.Select({0xc00017e000?, 0x22, 0x3a36360a34202620?}) GOROOT/src/reflect/value.go:2872 +0xd2 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00054e000, 0x21, 0x41202d3c2041203a?}, 0xc000327620, 0x28203d2b20637020?, 0x202930203d3d2041?) pkg/sighandling/sighandling.go:44 +0x385 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:100 +0x24a goroutine 104 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001c3700) pkg/sentry/watchdog/watchdog.go:250 +0x85 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x1c5 goroutine 105 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0003ca3f0, 0x18b) GOROOT/src/runtime/sema.go:513 +0x13d sync.(*Cond).Wait(0xc0004af500?) GOROOT/src/sync/cond.go:56 +0x8c gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0003ca300) pkg/sentry/kernel/task_sched.go:349 +0x14f created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:950 +0x14d goroutine 106 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002a6a80, 0xc000636180, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00061c420?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002a6a80, 0xc00042edc0?, 0x1, 0x5999970, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002a6a80, {{0x5999970}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002a6a80, 0xca, {{0x5999970}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002a6a80, 0xc0006501c8?, {{0x5999970}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x80?, {{0x5999970}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002d29c0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00064b500?, 0xc0002a6a80) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002a6a80, 0x1) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 15 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00064b500) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 16 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xea goroutine 108 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2480) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 161 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002a7500, 0xc0006366c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002a7500?, 0xc00061cba0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002a7500, 0x1264350?, 0x1, 0xc000138550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002a7500, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002a7500, 0xca, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002a7500, 0xc0006502b8?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x80?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002d3380?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002a7500?, 0xc0002a7500) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002a7500, 0x3) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 109 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2500) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 110 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000568000, 0xc00055c300, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x106aa6c?, 0xc00054c6c0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000568000, 0x125eeb8?, 0x1, 0xc000138950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000568000, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000568000, 0xca, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000568000, 0xc0005660d8?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x80?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000339110?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001c2580?, 0xc000568000) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000568000, 0x4) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 111 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2580) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 132 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00069c180) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 162 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000246000, 0xc000170420, 0xc000170000) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000246000, 0xc0006d36c0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x1264350?, 0x246001?, 0xc00025b950?, 0x80, 0x2d3d6bc0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x412 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc00025b950?, {{0x3}, {0xc000145840}, {0x80}, {0x2f7}, {0x0}, {0x30f87b43e4}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x34 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000246000?, {{0x3}, {0xc000145840}, {0x80}, {0x2f7}, {0x0}, {0x30f87b43e4}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x68 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000246000, 0x119, {{0x3}, {0xc000145840}, {0x80}, {0x2f7}, {0x0}, {0x30f87b43e4}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000246000, 0xc0006503a8?, {{0x3}, {0xc000145840}, {0x80}, {0x2f7}, {0x0}, {0x30f87b43e4}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x0?, {{0x3}, {0xc000145840}, {0x80}, {0x2f7}, {0x0}, {0x30f87b43e4}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006341a0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002a4100?, 0xc000246000) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000246000, 0x6) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 153 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a4100) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 120 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005eaa80, 0xc00019ea80, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0005be2a0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005eaa80, 0xa3e8e5?, 0x1, 0xc000580550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005eaa80, {{0xc000580550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005eaa80, 0xca, {{0xc000580550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005eaa80, 0xc0002ae3a8?, {{0xc000580550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x80?, {{0xc000580550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00028c5b0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002a4180?, 0xc0005eaa80) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005eaa80, 0x7) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 154 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a4180) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 121 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005eb500, 0xc00019eb40, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0005be300?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005eb500, 0xc0004ae8c0?, 0x1, 0xc00070c150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005eb500, {{0xc00070c150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005eb500, 0xca, {{0xc00070c150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005eb500, 0xc0002ae498?, {{0xc00070c150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x80?, {{0xc00070c150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00028c750?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00023c300?, 0xc0005eb500) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005eb500, 0x8) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 133 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000460000, 0xc0004482a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00043e2a0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000460000, 0xc0004ae940?, 0x1, 0xc00070c550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000460000, {{0xc00070c550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000460000, 0xca, {{0xc00070c550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000460000, 0xc00045e0d8?, {{0xc00070c550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x80?, {{0xc00070c550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000536820?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000510080?, 0xc000460000) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000460000, 0x9) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 209 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000510080) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 210 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000530000, 0xc00051a120, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000518240?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000530000, 0x1264350?, 0x1, 0xc00025a150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000530000, {{0xc00025a150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000530000, 0xca, {{0xc00025a150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000530000, 0xc00052e0d8?, {{0xc00025a150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40d807?, 0x0?, {{0xc00025a150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00034c270?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00069c200?, 0xc000530000) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000530000, 0xa) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 134 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00069c200) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 211 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000530a80, 0xc00051a1e0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0005183c0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000530a80, 0xa3e8e5?, 0x1, 0xc00070c950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000530a80, {{0xc00070c950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x38a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000530a80, 0xca, {{0xc00070c950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000530a80, 0xc00052e1c8?, {{0xc00070c950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x4174b3?, 0x0?, {{0xc00070c950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00034c5b0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000618000?, 0xc000530a80) pkg/sentry/kernel/task_run.go:253 +0xdea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000530a80, 0xb) pkg/sentry/kernel/task_run.go:94 +0x1ac created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0xf9 goroutine 225 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000618000) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x14f goroutine 164 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xea goroutine 169 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xea goroutine 171 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xea goroutine 180 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0xea ] I1122 03:07:08.821647 85802 util.go:51] Retrieving process list%!(EXTRA []interface {}=[]) Retrieving process list %!(EXTRA []interface {}=[])D1122 03:07:08.821742 85802 sandbox.go:377] Getting processes for container "ci-gvisor-ptrace-3-1" in sandbox "ci-gvisor-ptrace-3-1" D1122 03:07:08.821769 85802 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-3-1" D1122 03:07:08.822287 85802 urpc.go:568] urpc: successfully marshalled 68 bytes. D1122 03:07:08.822461 85802 urpc.go:611] urpc: unmarshal success. I1122 03:07:08.822571 85802 util.go:51] [[ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11 ], "c": 0, "tty": "?", "stime": "03:03", "time": "190ms", "cmd": "init" }, { "uid": 0, "pid": 26, "ppid": 1, "threads": [ 26 ], "c": 93, "tty": "?", "stime": "03:06", "time": "3.69s", "cmd": "syz-executor" } ]] [[ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11 ], "c": 0, "tty": "?", "stime": "03:03", "time": "190ms", "cmd": "init" }, { "uid": 0, "pid": 26, "ppid": 1, "threads": [ 26 ], "c": 93, "tty": "?", "stime": "03:06", "time": "3.69s", "cmd": "syz-executor" } ]] I1122 03:07:08.823738 85802 main.go:266] Exiting with status: 0 [8970274.185018] exe[729675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9ba816a16 cs:33 sp:7fb57afa78e8 ax:ffffffffff600000 si:7fb57afa7e08 di:ffffffffff600000 [8970274.435299] exe[729450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9ba816a16 cs:33 sp:7fb57afa78e8 ax:ffffffffff600000 si:7fb57afa7e08 di:ffffffffff600000 [8970274.621720] exe[737346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9ba816a16 cs:33 sp:7fb57afa78e8 ax:ffffffffff600000 si:7fb57afa7e08 di:ffffffffff600000 [8970309.977661] exe[734485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970310.155179] exe[729728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970310.353679] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970310.526851] exe[734875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970310.709520] exe[726078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970310.955569] exe[733771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970311.131387] exe[738147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970311.324334] exe[729773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970311.527152] exe[733933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970311.731481] exe[729691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8971904.830358] warn_bad_vsyscall: 4 callbacks suppressed [8971904.830362] exe[729646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.004600] exe[725729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.204497] exe[775628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.247771] exe[725719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.294348] exe[725698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.334966] exe[753429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.373388] exe[753429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.406522] exe[725727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.443633] exe[775064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.477101] exe[740081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8973683.455129] warn_bad_vsyscall: 35 callbacks suppressed [8973683.455133] exe[831339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700cf7515f cs:33 sp:7fa2c7d5e158 ax:bf si:ffffffffff600000 di:bf [8973683.859523] exe[831363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700cf7515f cs:33 sp:7fa2c7d3d158 ax:bf si:ffffffffff600000 di:bf [8973684.511650] exe[831553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700cf7515f cs:33 sp:7fa2c7cb9158 ax:bf si:ffffffffff600000 di:bf [8974992.135875] exe[870193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa67c14a16 cs:33 sp:7f27487ce8e8 ax:ffffffffff600000 si:7f27487cee08 di:ffffffffff600000 [8974992.408829] exe[869746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa67c14a16 cs:33 sp:7f27487ce8e8 ax:ffffffffff600000 si:7f27487cee08 di:ffffffffff600000 [8974992.529801] exe[868629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa67c14a16 cs:33 sp:7f274878c8e8 ax:ffffffffff600000 si:7f274878ce08 di:ffffffffff600000 [8974992.816522] exe[870768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa67c14a16 cs:33 sp:7f27487ce8e8 ax:ffffffffff600000 si:7f27487cee08 di:ffffffffff600000 [8976035.643081] exe[915264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d931fca16 cs:33 sp:7fb822c678e8 ax:ffffffffff600000 si:7fb822c67e08 di:ffffffffff600000 [8976035.875631] exe[915875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d931fca16 cs:33 sp:7fb822c678e8 ax:ffffffffff600000 si:7fb822c67e08 di:ffffffffff600000 [8976036.095080] exe[915400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d931fca16 cs:33 sp:7fb822c678e8 ax:ffffffffff600000 si:7fb822c67e08 di:ffffffffff600000 [8976036.168648] exe[916527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d931fca16 cs:33 sp:7fb822c678e8 ax:ffffffffff600000 si:7fb822c67e08 di:ffffffffff600000 [8976607.311365] exe[930235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384e64c15f cs:33 sp:7f0c40a88158 ax:11b si:ffffffffff600000 di:11b [8976607.513139] exe[930306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384e64c15f cs:33 sp:7f0c40a67158 ax:11b si:ffffffffff600000 di:11b [8976607.680155] exe[930308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384e64c15f cs:33 sp:7f0c40a88158 ax:11b si:ffffffffff600000 di:11b [8978298.385669] exe[1418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56552589e2b7 cs:33 sp:7f99c6ad30f0 ax:ffffffffffffffff si:ffffffffff600000 di:7f33 [8978298.516309] exe[995539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56552589e2b7 cs:33 sp:7f99c6ad30f0 ax:ffffffffffffffff si:ffffffffff600000 di:7f33 [8978298.888841] exe[998504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56552589e2b7 cs:33 sp:7f99c6ad30f0 ax:ffffffffffffffff si:ffffffffff600000 di:7f33 [8981060.116978] exe[99557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557602d6da16 cs:33 sp:7f6f5ace68e8 ax:ffffffffff600000 si:7f6f5ace6e08 di:ffffffffff600000 [8981060.263184] exe[91702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557602d6da16 cs:33 sp:7f6f5ace68e8 ax:ffffffffff600000 si:7f6f5ace6e08 di:ffffffffff600000 [8981060.295042] exe[89743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557602d6da16 cs:33 sp:7f6f5ace68e8 ax:ffffffffff600000 si:7f6f5ace6e08 di:ffffffffff600000 [8981060.383711] exe[97986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557602d6da16 cs:33 sp:7f6f5acc58e8 ax:ffffffffff600000 si:7f6f5acc5e08 di:ffffffffff600000 [8983507.278785] exe[131527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2868fb641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000000 [8983507.535923] exe[132076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2868fb641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000000 [8985153.312445] exe[171265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c3ff2b2b7 cs:33 sp:7f07a60f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:27b3 [8985154.039709] exe[166071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c3ff2b2b7 cs:33 sp:7f07a606c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:27b3 [8985154.190953] exe[166064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c3ff2b2b7 cs:33 sp:7f07a60ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:27b3 [8987719.338827] exe[574691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c478deca16 cs:33 sp:7f874d4d68e8 ax:ffffffffff600000 si:7f874d4d6e08 di:ffffffffff600000 [8987719.409551] exe[574691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c478deca16 cs:33 sp:7f874d4d68e8 ax:ffffffffff600000 si:7f874d4d6e08 di:ffffffffff600000 [8987719.475565] exe[572991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c478deca16 cs:33 sp:7f874d4948e8 ax:ffffffffff600000 si:7f874d494e08 di:ffffffffff600000 [8987796.176799] exe[563281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa836315f cs:33 sp:7f18b3ded158 ax:118 si:ffffffffff600000 di:118 [8987796.931507] exe[557180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa836315f cs:33 sp:7f18b3dab158 ax:118 si:ffffffffff600000 di:118 [8987797.139466] exe[563548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa836315f cs:33 sp:7f18b3dab158 ax:118 si:ffffffffff600000 di:118 [8987840.118610] exe[570835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559175bf3a16 cs:33 sp:7f154379a8e8 ax:ffffffffff600000 si:7f154379ae08 di:ffffffffff600000 [8987840.206157] exe[574434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559175bf3a16 cs:33 sp:7f15437798e8 ax:ffffffffff600000 si:7f1543779e08 di:ffffffffff600000 [8987840.269943] exe[570796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559175bf3a16 cs:33 sp:7f15437798e8 ax:ffffffffff600000 si:7f1543779e08 di:ffffffffff600000 [8989611.699264] exe[635804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6e5397641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8989611.844331] exe[635883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563180b41641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8989639.265890] exe[630978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbdef69641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8989641.008524] exe[669593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558af8d6d641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8989647.590000] exe[672031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e786f7a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8989648.760568] exe[672158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a4fee7641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8989782.394866] exe[650551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a734fd7a16 cs:33 sp:7fbf0b77e8e8 ax:ffffffffff600000 si:7fbf0b77ee08 di:ffffffffff600000 [8989782.619956] exe[667037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a734fd7a16 cs:33 sp:7fbf0b77e8e8 ax:ffffffffff600000 si:7fbf0b77ee08 di:ffffffffff600000 [8989782.968073] exe[651019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a734fd7a16 cs:33 sp:7fbf0b73c8e8 ax:ffffffffff600000 si:7fbf0b73ce08 di:ffffffffff600000 [8990560.988749] exe[694365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f03cc95641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990563.626976] exe[702900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f03cc95641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990644.180636] exe[674976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b33ad5a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990646.527437] exe[671290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564dc89a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990647.608685] exe[694859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616c223a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990648.616989] exe[708244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565329f04641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990658.835933] exe[640868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c25ba641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990709.390752] exe[701267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f4a6e641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990710.631047] exe[697973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56522815c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990715.267082] exe[682276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c395dcb641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990715.663410] exe[654145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cfaafa641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990874.207818] exe[621488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cae88fa16 cs:33 sp:7fc3592c88e8 ax:ffffffffff600000 si:7fc3592c8e08 di:ffffffffff600000 [8990874.366517] exe[621466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cae88fa16 cs:33 sp:7fc3592a78e8 ax:ffffffffff600000 si:7fc3592a7e08 di:ffffffffff600000 [8990874.519323] exe[625963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cae88fa16 cs:33 sp:7fc3592c88e8 ax:ffffffffff600000 si:7fc3592c8e08 di:ffffffffff600000 [8990875.618290] exe[621427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990875.770723] exe[625963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990875.915279] exe[621528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990876.087488] exe[622560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990876.250931] exe[622608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990876.381246] exe[627716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990876.503493] exe[621494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990879.218936] warn_bad_vsyscall: 50 callbacks suppressed [8990879.218939] exe[621416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990879.257217] exe[621416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990879.289908] exe[621416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990879.390444] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990879.478417] exe[627719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990879.607308] exe[627624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990879.821460] exe[621427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990879.874550] exe[629427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990880.023523] exe[621511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990880.156789] exe[621349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990884.268538] warn_bad_vsyscall: 35 callbacks suppressed [8990884.268542] exe[621352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990884.469070] exe[627634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990884.584278] exe[622548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990884.703401] exe[624398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990884.851659] exe[626670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990885.023778] exe[624398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990885.164699] exe[628803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990885.376202] exe[624401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990885.546645] exe[621507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990885.679435] exe[621527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990889.748436] warn_bad_vsyscall: 21 callbacks suppressed [8990889.748439] exe[623601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41678e8 ax:ffffffffff600000 si:7f91f4167e08 di:ffffffffff600000 [8990890.751086] exe[623650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990891.584333] exe[627719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990891.708970] exe[628766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990891.852127] exe[622548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990892.009390] exe[621427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990892.135606] exe[621430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990892.267632] exe[629425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990892.393292] exe[621445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990892.539855] exe[621458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990894.770537] warn_bad_vsyscall: 14 callbacks suppressed [8990894.770541] exe[623548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990894.814731] exe[623548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990894.855207] exe[628803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990894.912853] exe[621445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990894.952254] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990895.007322] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990895.041639] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990895.077306] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990895.113809] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990895.152276] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990900.954043] warn_bad_vsyscall: 80 callbacks suppressed [8990900.954047] exe[621530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.191790] exe[625701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.436137] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.612469] exe[629413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.754818] exe[621530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.802609] exe[621569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.856905] exe[627719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.896793] exe[627719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.942656] exe[624395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.980859] exe[629425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990906.511611] warn_bad_vsyscall: 122 callbacks suppressed [8990906.511615] exe[626676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990906.781863] exe[628773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990906.998566] exe[621507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990907.064320] exe[622516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8990907.200192] exe[621528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990907.346337] exe[621503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990907.468299] exe[627716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990907.506388] exe[627716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990907.545236] exe[621408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990907.578749] exe[621408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990911.637368] warn_bad_vsyscall: 132 callbacks suppressed [8990911.637372] exe[621528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990911.773604] exe[623607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990911.819313] exe[621488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990911.860684] exe[621488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990911.912130] exe[622560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990911.955497] exe[621408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990911.991221] exe[621408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990912.024357] exe[621408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990912.058592] exe[621408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990912.099948] exe[629423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990916.711763] warn_bad_vsyscall: 59 callbacks suppressed [8990916.711767] exe[621684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990916.883111] exe[621349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990917.028203] exe[621402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990917.148737] exe[621494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990917.318522] exe[625959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990917.496785] exe[625973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990917.652561] exe[623498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990918.157832] exe[621398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990918.377224] exe[625960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8990918.548656] exe[627288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990921.874571] warn_bad_vsyscall: 27 callbacks suppressed [8990921.874581] exe[621420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990922.032013] exe[623548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990922.202428] exe[628622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990922.321584] exe[629427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990922.440871] exe[623616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990922.495207] exe[627624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990922.611162] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990922.725332] exe[626676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990922.854416] exe[626677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990922.903371] exe[621488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990926.876893] warn_bad_vsyscall: 41 callbacks suppressed [8990926.876896] exe[625753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990926.929124] exe[624413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8990927.033077] exe[621458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990927.139412] exe[622360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990927.185874] exe[621348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990927.311344] exe[621399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990927.429752] exe[621373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990927.552492] exe[621348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990927.595628] exe[621500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990927.717688] exe[621488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990934.119658] warn_bad_vsyscall: 31 callbacks suppressed [8990934.119662] exe[622360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990934.340416] exe[621507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990935.063267] exe[629425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990935.177251] exe[625701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990935.875481] exe[627716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990936.003907] exe[625701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990936.163522] exe[621507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990936.276579] exe[625701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990936.393810] exe[621408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990936.510273] exe[623524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990939.134103] warn_bad_vsyscall: 47 callbacks suppressed [8990939.134106] exe[622377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990939.243609] exe[621398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990939.290269] exe[625702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990939.440133] exe[623612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990939.617315] exe[625959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990939.803491] exe[621464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8990939.848130] exe[625756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8990939.892566] exe[623451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8990939.943805] exe[627719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8990939.979749] exe[627719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8991085.080661] warn_bad_vsyscall: 66 callbacks suppressed [8991085.080664] exe[713148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb050c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8992321.800208] exe[730884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c242b9a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992323.810355] exe[636469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563180b41641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992324.172776] exe[635280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563180b41641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992329.084845] exe[730884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bcb55c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992338.805725] exe[685675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce53840641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992339.929607] exe[685738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce53840641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992451.177640] exe[761876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7e7466641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992453.166361] exe[766820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c47641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992466.180771] exe[763571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571c15f4641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992541.244838] exe[763474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571c15f4641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992610.638931] exe[774735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55828f7bf641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992628.127160] exe[762001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbe397e641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992655.228000] exe[772656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637a5fef641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992655.518916] exe[752445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab235c9641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992731.777665] exe[772961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606009c5641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992732.662578] exe[755722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606009c5641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992801.296828] exe[780339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae0886641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992801.585877] exe[749880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564be50eb641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8993936.448911] exe[781169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f61480208e8 ax:ffffffffff600000 si:7f6148020e08 di:ffffffffff600000 [8993936.685012] exe[758666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f61480208e8 ax:ffffffffff600000 si:7f6148020e08 di:ffffffffff600000 [8993936.759518] exe[758666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000 [8993937.027740] exe[766697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000 [8993937.086416] exe[752980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000 [8993937.142150] exe[752175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000 [8993937.206121] exe[755551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000 [8993937.253565] exe[755551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000 [8993937.319540] exe[752009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000 [8993937.369391] exe[752009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000 [8997807.535420] warn_bad_vsyscall: 17 callbacks suppressed [8997807.535423] exe[923463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426bf23a16 cs:33 sp:7f2e06f718e8 ax:ffffffffff600000 si:7f2e06f71e08 di:ffffffffff600000 [8997807.627572] exe[900110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426bf23a16 cs:33 sp:7f2e06f718e8 ax:ffffffffff600000 si:7f2e06f71e08 di:ffffffffff600000 [8997807.665156] exe[929485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426bf23a16 cs:33 sp:7f2e06f718e8 ax:ffffffffff600000 si:7f2e06f71e08 di:ffffffffff600000 [8997807.761382] exe[929485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426bf23a16 cs:33 sp:7f2e06f718e8 ax:ffffffffff600000 si:7f2e06f71e08 di:ffffffffff600000 [8997807.806061] exe[929666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426bf23a16 cs:33 sp:7f2e06f718e8 ax:ffffffffff600000 si:7f2e06f71e08 di:ffffffffff600000 [8997887.530085] exe[954242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f51a0ca16 cs:33 sp:7f56b84e18e8 ax:ffffffffff600000 si:7f56b84e1e08 di:ffffffffff600000 [8997888.005187] exe[945250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f51a0ca16 cs:33 sp:7f56b84e18e8 ax:ffffffffff600000 si:7f56b84e1e08 di:ffffffffff600000 [8997888.295666] exe[948452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f51a0ca16 cs:33 sp:7f56b84e18e8 ax:ffffffffff600000 si:7f56b84e1e08 di:ffffffffff600000 [8998007.358575] exe[891687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622e93a2a16 cs:33 sp:7ff9264618e8 ax:ffffffffff600000 si:7ff926461e08 di:ffffffffff600000 [8998007.430243] exe[917137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622e93a2a16 cs:33 sp:7ff9264618e8 ax:ffffffffff600000 si:7ff926461e08 di:ffffffffff600000 [8998007.533556] exe[914442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622e93a2a16 cs:33 sp:7ff9264618e8 ax:ffffffffff600000 si:7ff926461e08 di:ffffffffff600000 [8998007.557532] exe[912615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622e93a2a16 cs:33 sp:7ff9264618e8 ax:ffffffffff600000 si:7ff926461e08 di:ffffffffff600000 [8998031.912227] exe[889740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652f61aca16 cs:33 sp:7f573f45c8e8 ax:ffffffffff600000 si:7f573f45ce08 di:ffffffffff600000 [8998032.850656] exe[907190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652f61aca16 cs:33 sp:7f573f47d8e8 ax:ffffffffff600000 si:7f573f47de08 di:ffffffffff600000 [8998033.731240] exe[875933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652f61aca16 cs:33 sp:7f573f47d8e8 ax:ffffffffff600000 si:7f573f47de08 di:ffffffffff600000 [8998566.455609] exe[900599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56266d19815f cs:33 sp:7ff07597d158 ax:114 si:ffffffffff600000 di:114 [8998566.662060] exe[900599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56266d19815f cs:33 sp:7ff0758f9158 ax:114 si:ffffffffff600000 di:114 [8998566.923266] exe[900551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56266d19815f cs:33 sp:7ff07597d158 ax:114 si:ffffffffff600000 di:114 [8998897.067352] exe[978431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561182b11a16 cs:33 sp:7f358c2988e8 ax:ffffffffff600000 si:7f358c298e08 di:ffffffffff600000 [8998897.276283] exe[976541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561182b11a16 cs:33 sp:7f358c2988e8 ax:ffffffffff600000 si:7f358c298e08 di:ffffffffff600000 [8998897.349482] exe[978431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561182b11a16 cs:33 sp:7f358c2358e8 ax:ffffffffff600000 si:7f358c235e08 di:ffffffffff600000 [8998897.608371] exe[975700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561182b11a16 cs:33 sp:7f358c2568e8 ax:ffffffffff600000 si:7f358c256e08 di:ffffffffff600000 [9001379.645651] exe[982824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec3109da16 cs:33 sp:7f287fe528e8 ax:ffffffffff600000 si:7f287fe52e08 di:ffffffffff600000 [9001379.775328] exe[980433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec3109da16 cs:33 sp:7f287fe528e8 ax:ffffffffff600000 si:7f287fe52e08 di:ffffffffff600000 [9001379.858871] exe[16629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec3109da16 cs:33 sp:7f287fe528e8 ax:ffffffffff600000 si:7f287fe52e08 di:ffffffffff600000 [9003552.562396] exe[139263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c16ddc15f cs:33 sp:7ff839cc5158 ax:118 si:ffffffffff600000 di:118 [9003552.911138] exe[139304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c16ddc15f cs:33 sp:7ff839ca4158 ax:118 si:ffffffffff600000 di:118 [9003553.107108] exe[139301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c16ddc15f cs:33 sp:7ff839ca4158 ax:118 si:ffffffffff600000 di:118 [9003921.185849] exe[142792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b820c9a16 cs:33 sp:7f1ddd3f68e8 ax:ffffffffff600000 si:7f1ddd3f6e08 di:ffffffffff600000 [9003921.433606] exe[146875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b820c9a16 cs:33 sp:7f1ddd3d58e8 ax:ffffffffff600000 si:7f1ddd3d5e08 di:ffffffffff600000 [9003921.673285] exe[142844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b820c9a16 cs:33 sp:7f1ddd3b48e8 ax:ffffffffff600000 si:7f1ddd3b4e08 di:ffffffffff600000 [9004758.114539] exe[161022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d03dbca16 cs:33 sp:7f6d50b0d8e8 ax:ffffffffff600000 si:7f6d50b0de08 di:ffffffffff600000 [9004758.593985] exe[152229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d03dbca16 cs:33 sp:7f6d50aec8e8 ax:ffffffffff600000 si:7f6d50aece08 di:ffffffffff600000 [9004759.175676] exe[154800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d03dbca16 cs:33 sp:7f6d50acb8e8 ax:ffffffffff600000 si:7f6d50acbe08 di:ffffffffff600000 [9005106.567135] exe[35301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b060c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [9005109.115511] exe[97809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b060c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [9005408.119599] exe[121432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fe0ea3a16 cs:33 sp:7ff5b5e4f8e8 ax:ffffffffff600000 si:7ff5b5e4fe08 di:ffffffffff600000 [9005408.278064] exe[109151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fe0ea3a16 cs:33 sp:7ff5b59fe8e8 ax:ffffffffff600000 si:7ff5b59fee08 di:ffffffffff600000 [9005408.409912] exe[109492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fe0ea3a16 cs:33 sp:7ff5b5e4f8e8 ax:ffffffffff600000 si:7ff5b5e4fe08 di:ffffffffff600000 [9005422.293590] exe[147331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ef316a16 cs:33 sp:7ff2803e38e8 ax:ffffffffff600000 si:7ff2803e3e08 di:ffffffffff600000 [9005422.359971] exe[147829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ef316a16 cs:33 sp:7ff2803e38e8 ax:ffffffffff600000 si:7ff2803e3e08 di:ffffffffff600000 [9005422.513738] exe[160136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ef316a16 cs:33 sp:7ff2803e38e8 ax:ffffffffff600000 si:7ff2803e3e08 di:ffffffffff600000 [9005508.440890] exe[147865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005508.564708] exe[156740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7168e8 ax:ffffffffff600000 si:7f4e4a716e08 di:ffffffffff600000 [9005508.715873] exe[148669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005508.754788] exe[148669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7378e8 ax:ffffffffff600000 si:7f4e4a737e08 di:ffffffffff600000 [9005536.999942] exe[174844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005537.128920] exe[174538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005537.282296] exe[174485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005537.425186] exe[175484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005537.583705] exe[174992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005537.796502] exe[175600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005537.961486] exe[175484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005538.129380] exe[175200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005538.309095] exe[175457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005538.596472] exe[175200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005542.064202] warn_bad_vsyscall: 153 callbacks suppressed [9005542.064206] exe[174992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005542.325479] exe[175510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005542.460692] exe[175200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005542.593725] exe[175572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005542.622156] exe[175015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005542.761923] exe[175572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005542.902218] exe[175510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005543.073143] exe[175510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005543.186617] exe[175572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005543.362869] exe[175015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005547.163912] warn_bad_vsyscall: 30 callbacks suppressed [9005547.163916] exe[175572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005547.376668] exe[175510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005547.606533] exe[175572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005547.835250] exe[175346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005547.968074] exe[175015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005548.008734] exe[175576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7168e8 ax:ffffffffff600000 si:7f4e4a716e08 di:ffffffffff600000 [9005548.213338] exe[175576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7378e8 ax:ffffffffff600000 si:7f4e4a737e08 di:ffffffffff600000 [9005548.358114] exe[175346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005548.553852] exe[175457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005548.620026] exe[175484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7378e8 ax:ffffffffff600000 si:7f4e4a737e08 di:ffffffffff600000 [9005552.252852] warn_bad_vsyscall: 21 callbacks suppressed [9005552.252856] exe[174702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005552.360714] exe[175346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005552.528400] exe[175346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005552.639947] exe[174770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005552.800292] exe[174702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005552.939217] exe[175576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005553.101539] exe[175576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005553.335235] exe[175484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005553.541697] exe[175015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005553.943095] exe[175015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005557.273343] warn_bad_vsyscall: 84 callbacks suppressed [9005557.273347] exe[175015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005557.434224] exe[175365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005557.510836] exe[175015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7378e8 ax:ffffffffff600000 si:7f4e4a737e08 di:ffffffffff600000 [9005557.627301] exe[175365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005557.772478] exe[175484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005557.978388] exe[175365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005558.117477] exe[175118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005558.296953] exe[175484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005558.499105] exe[175484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005558.528456] exe[174702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7378e8 ax:ffffffffff600000 si:7f4e4a737e08 di:ffffffffff600000 [9005562.285737] warn_bad_vsyscall: 37 callbacks suppressed [9005562.285740] exe[175015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7378e8 ax:ffffffffff600000 si:7f4e4a737e08 di:ffffffffff600000 [9005562.455625] exe[175118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005562.603942] exe[175346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005562.755450] exe[175576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005562.959424] exe[174770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005563.127852] exe[175015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005563.312794] exe[175365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005563.439084] exe[174770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005563.906170] exe[174992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005564.182541] exe[174992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005567.353285] warn_bad_vsyscall: 25 callbacks suppressed [9005567.353288] exe[175600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7378e8 ax:ffffffffff600000 si:7f4e4a737e08 di:ffffffffff600000 [9005567.513801] exe[174992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005567.624992] exe[175365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005567.694273] exe[175365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7378e8 ax:ffffffffff600000 si:7f4e4a737e08 di:ffffffffff600000 [9005567.814761] exe[175015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005567.962138] exe[174702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005568.128740] exe[175118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005568.164859] exe[174702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005568.291967] exe[174992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005568.339527] exe[175600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005572.473154] warn_bad_vsyscall: 65 callbacks suppressed [9005572.473157] exe[175572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005572.782928] exe[175365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7168e8 ax:ffffffffff600000 si:7f4e4a716e08 di:ffffffffff600000 [9005572.803734] exe[175365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7168e8 ax:ffffffffff600000 si:7f4e4a716e08 di:ffffffffff600000 [9005572.826229] exe[175365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7168e8 ax:ffffffffff600000 si:7f4e4a716e08 di:ffffffffff600000 [9005572.847572] exe[175365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7168e8 ax:ffffffffff600000 si:7f4e4a716e08 di:ffffffffff600000 [9005572.873169] exe[175365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7168e8 ax:ffffffffff600000 si:7f4e4a716e08 di:ffffffffff600000 [9005572.894972] exe[175365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7168e8 ax:ffffffffff600000 si:7f4e4a716e08 di:ffffffffff600000 [9005572.916572] exe[175365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7168e8 ax:ffffffffff600000 si:7f4e4a716e08 di:ffffffffff600000 [9005572.938596] exe[175365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7168e8 ax:ffffffffff600000 si:7f4e4a716e08 di:ffffffffff600000 [9005572.961888] exe[175365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7168e8 ax:ffffffffff600000 si:7f4e4a716e08 di:ffffffffff600000 [9005577.512031] warn_bad_vsyscall: 117 callbacks suppressed [9005577.512036] exe[175582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005577.644477] exe[175600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005577.671729] exe[174770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005577.780282] exe[175015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005577.824857] exe[175015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005577.941794] exe[175015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005578.093748] exe[175600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005578.225958] exe[175582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7378e8 ax:ffffffffff600000 si:7f4e4a737e08 di:ffffffffff600000 [9005578.346859] exe[175510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005578.526832] exe[174770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005583.193004] warn_bad_vsyscall: 92 callbacks suppressed [9005583.193007] exe[175582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005583.365719] exe[175015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005583.609627] exe[175582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005583.641236] exe[175600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7378e8 ax:ffffffffff600000 si:7f4e4a737e08 di:ffffffffff600000 [9005583.775990] exe[175572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005583.927337] exe[175572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005583.974612] exe[175600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7378e8 ax:ffffffffff600000 si:7f4e4a737e08 di:ffffffffff600000 [9005584.092366] exe[174770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005584.124496] exe[174770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9005584.150580] exe[174770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb6f9ca16 cs:33 sp:7f4e4a7588e8 ax:ffffffffff600000 si:7f4e4a758e08 di:ffffffffff600000 [9006638.659286] warn_bad_vsyscall: 49 callbacks suppressed [9006638.659289] exe[193325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006638.754291] exe[194125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ed8e8 ax:ffffffffff600000 si:7f44360ede08 di:ffffffffff600000 [9006638.821907] exe[193281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ed8e8 ax:ffffffffff600000 si:7f44360ede08 di:ffffffffff600000 [9006660.792334] exe[193467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006660.982249] exe[193342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006661.081643] exe[195175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006661.182449] exe[200107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006661.296653] exe[193325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006661.370394] exe[193317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006661.460459] exe[193383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006661.547661] exe[193564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006661.609771] exe[195190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006661.705798] exe[195177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006665.794975] warn_bad_vsyscall: 151 callbacks suppressed [9006665.794979] exe[193309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ed8e8 ax:ffffffffff600000 si:7f44360ede08 di:ffffffffff600000 [9006665.821544] exe[193309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ed8e8 ax:ffffffffff600000 si:7f44360ede08 di:ffffffffff600000 [9006665.842357] exe[193309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ed8e8 ax:ffffffffff600000 si:7f44360ede08 di:ffffffffff600000 [9006665.865048] exe[193309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ed8e8 ax:ffffffffff600000 si:7f44360ede08 di:ffffffffff600000 [9006665.886864] exe[193309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ed8e8 ax:ffffffffff600000 si:7f44360ede08 di:ffffffffff600000 [9006665.908633] exe[193309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ed8e8 ax:ffffffffff600000 si:7f44360ede08 di:ffffffffff600000 [9006665.930862] exe[193309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ed8e8 ax:ffffffffff600000 si:7f44360ede08 di:ffffffffff600000 [9006665.952538] exe[193309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ed8e8 ax:ffffffffff600000 si:7f44360ede08 di:ffffffffff600000 [9006665.973657] exe[193309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ed8e8 ax:ffffffffff600000 si:7f44360ede08 di:ffffffffff600000 [9006666.000811] exe[193309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ed8e8 ax:ffffffffff600000 si:7f44360ede08 di:ffffffffff600000 [9006670.807394] warn_bad_vsyscall: 104 callbacks suppressed [9006670.807398] exe[206831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006670.881230] exe[195191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006670.908892] exe[195318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006670.983675] exe[196611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006671.085191] exe[193666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006671.143499] exe[193443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006671.165539] exe[193443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006671.189861] exe[193443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006671.213649] exe[193443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006671.237614] exe[193443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006675.848000] warn_bad_vsyscall: 153 callbacks suppressed [9006675.848004] exe[206827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006675.884321] exe[193497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ed8e8 ax:ffffffffff600000 si:7f44360ede08 di:ffffffffff600000 [9006675.949117] exe[193991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360cc8e8 ax:ffffffffff600000 si:7f44360cce08 di:ffffffffff600000 [9006676.008995] exe[193566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006676.071455] exe[207532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006676.128201] exe[193449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006676.471468] exe[195186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006676.529271] exe[195318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006676.554928] exe[196632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ed8e8 ax:ffffffffff600000 si:7f44360ede08 di:ffffffffff600000 [9006676.634160] exe[207532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006680.877375] warn_bad_vsyscall: 122 callbacks suppressed [9006680.877379] exe[200163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006680.907672] exe[200163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ed8e8 ax:ffffffffff600000 si:7f44360ede08 di:ffffffffff600000 [9006681.659674] exe[193578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006681.741609] exe[193569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006681.793821] exe[195176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360ab8e8 ax:ffffffffff600000 si:7f44360abe08 di:ffffffffff600000 [9006681.866030] exe[193325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006681.933118] exe[193991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f44360cc8e8 ax:ffffffffff600000 si:7f44360cce08 di:ffffffffff600000 [9006681.992245] exe[193288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9006682.014096] exe[207532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624f806ca16 cs:33 sp:7f34943038e8 ax:ffffffffff600000 si:7f3494303e08 di:ffffffffff600000 [9006682.058674] exe[193284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164f1a16 cs:33 sp:7f443610e8e8 ax:ffffffffff600000 si:7f443610ee08 di:ffffffffff600000 [9007492.529709] warn_bad_vsyscall: 36 callbacks suppressed [9007492.529713] exe[227894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618defa9a16 cs:33 sp:7f58dd4848e8 ax:ffffffffff600000 si:7f58dd484e08 di:ffffffffff600000 [9007492.895770] exe[196711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618defa9a16 cs:33 sp:7f58dd4638e8 ax:ffffffffff600000 si:7f58dd463e08 di:ffffffffff600000 [9007493.177048] exe[210111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618defa9a16 cs:33 sp:7f58dd4638e8 ax:ffffffffff600000 si:7f58dd463e08 di:ffffffffff600000 [9008041.757773] exe[234721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd228c0a16 cs:33 sp:7f21209968e8 ax:ffffffffff600000 si:7f2120996e08 di:ffffffffff600000 [9008041.941954] exe[240197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd228c0a16 cs:33 sp:7f21209968e8 ax:ffffffffff600000 si:7f2120996e08 di:ffffffffff600000 [9008042.038824] exe[234938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd228c0a16 cs:33 sp:7f21209758e8 ax:ffffffffff600000 si:7f2120975e08 di:ffffffffff600000 [9009431.444195] exe[95021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b060c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [9009449.092235] exe[28782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b060c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [9009556.928756] exe[195188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624f806ca16 cs:33 sp:7f34943038e8 ax:ffffffffff600000 si:7f3494303e08 di:ffffffffff600000 [9009557.006172] exe[193301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624f806ca16 cs:33 sp:7f34943038e8 ax:ffffffffff600000 si:7f3494303e08 di:ffffffffff600000 [9009557.095440] exe[193578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624f806ca16 cs:33 sp:7f34943038e8 ax:ffffffffff600000 si:7f3494303e08 di:ffffffffff600000 [9009557.133781] exe[193306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624f806ca16 cs:33 sp:7f34943038e8 ax:ffffffffff600000 si:7f3494303e08 di:ffffffffff600000 [9012432.320130] exe[344707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8eceb641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [9012435.285369] exe[343454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8eceb641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [9012637.372769] exe[268627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579156aca16 cs:33 sp:7f8fa312d8e8 ax:ffffffffff600000 si:7f8fa312de08 di:ffffffffff600000 [9012637.534132] exe[326856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579156aca16 cs:33 sp:7f8fa312d8e8 ax:ffffffffff600000 si:7f8fa312de08 di:ffffffffff600000 [9012637.683248] exe[328757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579156aca16 cs:33 sp:7f8fa312d8e8 ax:ffffffffff600000 si:7f8fa312de08 di:ffffffffff600000 [9014406.559693] exe[393192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558938baa16 cs:33 sp:7f2574dec8e8 ax:ffffffffff600000 si:7f2574dece08 di:ffffffffff600000 [9014406.683683] exe[355621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558938baa16 cs:33 sp:7f2574dcb8e8 ax:ffffffffff600000 si:7f2574dcbe08 di:ffffffffff600000 [9014406.806309] exe[400391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558938baa16 cs:33 sp:7f2574dcb8e8 ax:ffffffffff600000 si:7f2574dcbe08 di:ffffffffff600000 [9015433.347685] exe[359622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561952f0115f cs:33 sp:7f0ecd679158 ax:103 si:ffffffffff600000 di:103 [9015433.525754] exe[359582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561952f0115f cs:33 sp:7f0ecd637158 ax:103 si:ffffffffff600000 di:103 [9015433.725972] exe[358989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561952f0115f cs:33 sp:7f0ecd658158 ax:103 si:ffffffffff600000 di:103 [9016579.866404] exe[386321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c935efa16 cs:33 sp:7f344c03f8e8 ax:ffffffffff600000 si:7f344c03fe08 di:ffffffffff600000 [9016580.591976] exe[373653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c935efa16 cs:33 sp:7f344c03f8e8 ax:ffffffffff600000 si:7f344c03fe08 di:ffffffffff600000 [9016580.733990] exe[371027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c935efa16 cs:33 sp:7f344c03f8e8 ax:ffffffffff600000 si:7f344c03fe08 di:ffffffffff600000 [9017280.560007] exe[442220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8eceb641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [9017282.369852] exe[369387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e18ba18641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [9021785.178761] exe[559200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5fb3ea16 cs:33 sp:7fb12d8458e8 ax:ffffffffff600000 si:7fb12d845e08 di:ffffffffff600000 [9021785.251543] exe[565234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5fb3ea16 cs:33 sp:7fb12d8248e8 ax:ffffffffff600000 si:7fb12d824e08 di:ffffffffff600000 [9021785.373036] exe[568487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5fb3ea16 cs:33 sp:7fb12d8458e8 ax:ffffffffff600000 si:7fb12d845e08 di:ffffffffff600000 [9021785.418593] exe[565234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5fb3ea16 cs:33 sp:7fb12d8248e8 ax:ffffffffff600000 si:7fb12d824e08 di:ffffffffff600000 [9021825.654593] exe[560705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5fb3ea16 cs:33 sp:7fb12d8458e8 ax:ffffffffff600000 si:7fb12d845e08 di:ffffffffff600000 [9021825.725916] exe[564783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5fb3ea16 cs:33 sp:7fb12d8458e8 ax:ffffffffff600000 si:7fb12d845e08 di:ffffffffff600000 [9021825.835093] exe[561210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5fb3ea16 cs:33 sp:7fb12d8458e8 ax:ffffffffff600000 si:7fb12d845e08 di:ffffffffff600000 [9021825.962293] exe[560705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5fb3ea16 cs:33 sp:7fb12d8458e8 ax:ffffffffff600000 si:7fb12d845e08 di:ffffffffff600000 [9021826.042080] exe[560874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5fb3ea16 cs:33 sp:7fb12d8458e8 ax:ffffffffff600000 si:7fb12d845e08 di:ffffffffff600000 [9021826.206348] exe[564783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5fb3ea16 cs:33 sp:7fb12d8458e8 ax:ffffffffff600000 si:7fb12d845e08 di:ffffffffff600000 [9021826.333760] exe[548482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5fb3ea16 cs:33 sp:7fb12d8458e8 ax:ffffffffff600000 si:7fb12d845e08 di:ffffffffff600000 [9021827.066588] exe[548945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5fb3ea16 cs:33 sp:7fb12d8458e8 ax:ffffffffff600000 si:7fb12d845e08 di:ffffffffff600000 [9021827.135861] exe[548494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5fb3ea16 cs:33 sp:7fb12d8458e8 ax:ffffffffff600000 si:7fb12d845e08 di:ffffffffff600000 [9021827.235574] exe[548555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5fb3ea16 cs:33 sp:7fb12d8458e8 ax:ffffffffff600000 si:7fb12d845e08 di:ffffffffff600000 [9021833.695468] warn_bad_vsyscall: 5 callbacks suppressed [9021833.695473] exe[564772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021833.784859] exe[561837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021833.811131] exe[561760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9bd8e8 ax:ffffffffff600000 si:7f8c9e9bde08 di:ffffffffff600000 [9021833.878284] exe[564106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021833.909168] exe[561210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9bd8e8 ax:ffffffffff600000 si:7f8c9e9bde08 di:ffffffffff600000 [9021834.016238] exe[548814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021834.088316] exe[562004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021834.177911] exe[564763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9bd8e8 ax:ffffffffff600000 si:7f8c9e9bde08 di:ffffffffff600000 [9021834.252526] exe[548475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021834.321440] exe[560875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021839.259006] warn_bad_vsyscall: 18 callbacks suppressed [9021839.259009] exe[564763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021839.352982] exe[559197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021839.449904] exe[561075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021839.475130] exe[561075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021839.499073] exe[561075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021839.524761] exe[561075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021839.545591] exe[561075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021839.568266] exe[561075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021839.599484] exe[561988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021839.620769] exe[561988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021844.282006] warn_bad_vsyscall: 44 callbacks suppressed [9021844.282010] exe[548460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021844.314858] exe[561837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021844.381628] exe[570322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021844.458057] exe[560728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021844.486912] exe[548483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e97b8e8 ax:ffffffffff600000 si:7f8c9e97be08 di:ffffffffff600000 [9021844.576336] exe[561830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021844.610022] exe[570325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021844.706005] exe[568689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021844.835129] exe[562004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021844.859927] exe[564091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9bd8e8 ax:ffffffffff600000 si:7f8c9e9bde08 di:ffffffffff600000 [9021849.400573] warn_bad_vsyscall: 95 callbacks suppressed [9021849.400577] exe[548771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021849.441816] exe[548467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021849.562300] exe[561334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021849.701235] exe[560705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021849.747341] exe[548491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021849.776596] exe[548494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021849.809325] exe[548555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021849.864440] exe[548483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021849.908146] exe[561125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021849.955586] exe[548766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021854.435722] warn_bad_vsyscall: 265 callbacks suppressed [9021854.435726] exe[561316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021854.808594] exe[561316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021854.902807] exe[555671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021855.033546] exe[555688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021855.064994] exe[555675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e99c8e8 ax:ffffffffff600000 si:7f8c9e99ce08 di:ffffffffff600000 [9021855.183879] exe[555688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021855.336713] exe[561125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021855.414741] exe[561310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021855.469516] exe[561089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021855.574990] exe[561125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021859.494988] warn_bad_vsyscall: 61 callbacks suppressed [9021859.494992] exe[548814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021859.563284] exe[560875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021859.603177] exe[564086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021859.704135] exe[565143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021859.792764] exe[561095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021859.890274] exe[561125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021859.918405] exe[548482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021859.978955] exe[561058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021860.076856] exe[561056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021860.223515] exe[547480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021864.571480] warn_bad_vsyscall: 71 callbacks suppressed [9021864.571484] exe[555998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021864.706157] exe[556022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9bd8e8 ax:ffffffffff600000 si:7f8c9e9bde08 di:ffffffffff600000 [9021864.885099] exe[549166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9bd8e8 ax:ffffffffff600000 si:7f8c9e9bde08 di:ffffffffff600000 [9021864.906256] exe[549166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9bd8e8 ax:ffffffffff600000 si:7f8c9e9bde08 di:ffffffffff600000 [9021864.931737] exe[549166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9bd8e8 ax:ffffffffff600000 si:7f8c9e9bde08 di:ffffffffff600000 [9021864.954351] exe[549166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9bd8e8 ax:ffffffffff600000 si:7f8c9e9bde08 di:ffffffffff600000 [9021864.981267] exe[548900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9bd8e8 ax:ffffffffff600000 si:7f8c9e9bde08 di:ffffffffff600000 [9021865.006277] exe[548900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9bd8e8 ax:ffffffffff600000 si:7f8c9e9bde08 di:ffffffffff600000 [9021865.028842] exe[548900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9bd8e8 ax:ffffffffff600000 si:7f8c9e9bde08 di:ffffffffff600000 [9021865.050321] exe[548900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9bd8e8 ax:ffffffffff600000 si:7f8c9e9bde08 di:ffffffffff600000 [9021870.573391] warn_bad_vsyscall: 147 callbacks suppressed [9021870.573395] exe[561095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021870.684550] exe[549166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9bd8e8 ax:ffffffffff600000 si:7f8c9e9bde08 di:ffffffffff600000 [9021871.377023] exe[570955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021871.417720] exe[561834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9bd8e8 ax:ffffffffff600000 si:7f8c9e9bde08 di:ffffffffff600000 [9021871.532016] exe[570823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021872.253748] exe[561316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021872.348031] exe[561315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9021872.390763] exe[569157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9022032.802783] exe[423786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c47374b641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [9022034.342139] exe[386211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558440799641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [9022930.373986] exe[561848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9022930.511986] exe[579228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9022930.563902] exe[590917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9022930.691630] exe[561112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9022930.728315] exe[568488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cfc7da16 cs:33 sp:7f8c9e9de8e8 ax:ffffffffff600000 si:7f8c9e9dee08 di:ffffffffff600000 [9022938.031588] exe[590904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d89e0c0a16 cs:33 sp:7f60ba1f38e8 ax:ffffffffff600000 si:7f60ba1f3e08 di:ffffffffff600000 [9022938.206411] exe[580242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d89e0c0a16 cs:33 sp:7f60ba1f38e8 ax:ffffffffff600000 si:7f60ba1f3e08 di:ffffffffff600000 [9022938.363916] exe[590917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d89e0c0a16 cs:33 sp:7f60ba1f38e8 ax:ffffffffff600000 si:7f60ba1f3e08 di:ffffffffff600000 [9022938.392285] exe[552183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d89e0c0a16 cs:33 sp:7f60ba1f38e8 ax:ffffffffff600000 si:7f60ba1f3e08 di:ffffffffff600000 [9023026.202733] exe[521731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7745982b7 cs:33 sp:7f3250dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:df3 [9023026.293150] exe[518097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7745982b7 cs:33 sp:7f3250dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:df3 [9023026.372586] exe[521312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7745982b7 cs:33 sp:7f3250dde0f0 ax:ffffffffffffffff si:ffffffffff600000 di:df3 [9023636.601562] exe[605946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b0f02a16 cs:33 sp:7ff5355f08e8 ax:ffffffffff600000 si:7ff5355f0e08 di:ffffffffff600000 [9023636.658723] exe[605585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b0f02a16 cs:33 sp:7ff5355f08e8 ax:ffffffffff600000 si:7ff5355f0e08 di:ffffffffff600000 [9023636.687905] exe[604974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b0f02a16 cs:33 sp:7ff5355cf8e8 ax:ffffffffff600000 si:7ff5355cfe08 di:ffffffffff600000 [9023637.528345] exe[604939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b0f02a16 cs:33 sp:7ff5355f08e8 ax:ffffffffff600000 si:7ff5355f0e08 di:ffffffffff600000 [9026276.216009] exe[603932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f023c3c2b7 cs:33 sp:7fcc6b6b60f0 ax:ffffffffffffffff si:ffffffffff600000 di:45bf [9026276.298453] exe[677027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f023c3c2b7 cs:33 sp:7fcc6b6b60f0 ax:ffffffffffffffff si:ffffffffff600000 di:45bf [9026276.450799] exe[602538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f023c3c2b7 cs:33 sp:7fcc6b6b60f0 ax:ffffffffffffffff si:ffffffffff600000 di:45bf [9026276.477764] exe[602720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f023c3c2b7 cs:33 sp:7fcc6b6b60f0 ax:ffffffffffffffff si:ffffffffff600000 di:45bf [9026404.940550] exe[608974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5b38e8 ax:ffffffffff600000 si:7f313c5b3e08 di:ffffffffff600000 [9026405.000053] exe[608655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5928e8 ax:ffffffffff600000 si:7f313c592e08 di:ffffffffff600000 [9026405.021543] exe[608943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5928e8 ax:ffffffffff600000 si:7f313c592e08 di:ffffffffff600000 [9026405.042255] exe[608943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5928e8 ax:ffffffffff600000 si:7f313c592e08 di:ffffffffff600000 [9026405.063691] exe[608655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5928e8 ax:ffffffffff600000 si:7f313c592e08 di:ffffffffff600000 [9026405.085889] exe[608655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5928e8 ax:ffffffffff600000 si:7f313c592e08 di:ffffffffff600000 [9026405.107858] exe[608655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5928e8 ax:ffffffffff600000 si:7f313c592e08 di:ffffffffff600000 [9026405.130280] exe[608655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5928e8 ax:ffffffffff600000 si:7f313c592e08 di:ffffffffff600000 [9026405.152173] exe[608655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5928e8 ax:ffffffffff600000 si:7f313c592e08 di:ffffffffff600000 [9026405.173691] exe[608655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5928e8 ax:ffffffffff600000 si:7f313c592e08 di:ffffffffff600000 [9026416.197195] warn_bad_vsyscall: 25 callbacks suppressed [9026416.197198] exe[608665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5b38e8 ax:ffffffffff600000 si:7f313c5b3e08 di:ffffffffff600000 [9026416.299128] exe[609165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5b38e8 ax:ffffffffff600000 si:7f313c5b3e08 di:ffffffffff600000 [9026416.387126] exe[608665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5b38e8 ax:ffffffffff600000 si:7f313c5b3e08 di:ffffffffff600000 [9026416.472123] exe[608974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5b38e8 ax:ffffffffff600000 si:7f313c5b3e08 di:ffffffffff600000 [9026416.542981] exe[609173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5b38e8 ax:ffffffffff600000 si:7f313c5b3e08 di:ffffffffff600000 [9026416.617367] exe[609962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5b38e8 ax:ffffffffff600000 si:7f313c5b3e08 di:ffffffffff600000 [9026416.701322] exe[609173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5b38e8 ax:ffffffffff600000 si:7f313c5b3e08 di:ffffffffff600000 [9026416.760791] exe[609173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5b38e8 ax:ffffffffff600000 si:7f313c5b3e08 di:ffffffffff600000 [9026416.817797] exe[685582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5b38e8 ax:ffffffffff600000 si:7f313c5b3e08 di:ffffffffff600000 [9026416.886870] exe[609165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe85d9a16 cs:33 sp:7f313c5b38e8 ax:ffffffffff600000 si:7f313c5b3e08 di:ffffffffff600000 [9027241.727476] exe[713293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6d0f77641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [9027243.376660] exe[645029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6d0f77641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [9029562.362901] exe[789063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f1f77ea16 cs:33 sp:7f324588e8e8 ax:ffffffffff600000 si:7f324588ee08 di:ffffffffff600000 [9029562.487966] exe[789151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f1f77ea16 cs:33 sp:7f324588e8e8 ax:ffffffffff600000 si:7f324588ee08 di:ffffffffff600000 [9029563.290987] exe[775556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f1f77ea16 cs:33 sp:7f324588e8e8 ax:ffffffffff600000 si:7f324588ee08 di:ffffffffff600000 [9030038.057290] exe[827022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7b4aa16 cs:33 sp:7f5aa3c2a8e8 ax:ffffffffff600000 si:7f5aa3c2ae08 di:ffffffffff600000 [9030038.197713] exe[826933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7b4aa16 cs:33 sp:7f5aa379b8e8 ax:ffffffffff600000 si:7f5aa379be08 di:ffffffffff600000 [9030038.220274] exe[826933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7b4aa16 cs:33 sp:7f5aa379b8e8 ax:ffffffffff600000 si:7f5aa379be08 di:ffffffffff600000 [9030038.246871] exe[826933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7b4aa16 cs:33 sp:7f5aa379b8e8 ax:ffffffffff600000 si:7f5aa379be08 di:ffffffffff600000 [9030038.269952] exe[828403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7b4aa16 cs:33 sp:7f5aa379b8e8 ax:ffffffffff600000 si:7f5aa379be08 di:ffffffffff600000 [9030038.300805] exe[826871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7b4aa16 cs:33 sp:7f5aa379b8e8 ax:ffffffffff600000 si:7f5aa379be08 di:ffffffffff600000 [9030038.332780] exe[826658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7b4aa16 cs:33 sp:7f5aa379b8e8 ax:ffffffffff600000 si:7f5aa379be08 di:ffffffffff600000 [9030038.356504] exe[826658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7b4aa16 cs:33 sp:7f5aa379b8e8 ax:ffffffffff600000 si:7f5aa379be08 di:ffffffffff600000 [9030038.415155] exe[826658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7b4aa16 cs:33 sp:7f5aa379b8e8 ax:ffffffffff600000 si:7f5aa379be08 di:ffffffffff600000 [9030038.438545] exe[826658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7b4aa16 cs:33 sp:7f5aa379b8e8 ax:ffffffffff600000 si:7f5aa379be08 di:ffffffffff600000 [9033191.443667] warn_bad_vsyscall: 57 callbacks suppressed [9033191.443670] exe[840991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7ce733a16 cs:33 sp:7f5cb8fe58e8 ax:ffffffffff600000 si:7f5cb8fe5e08 di:ffffffffff600000 [9033191.539280] exe[840923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7ce733a16 cs:33 sp:7f5cb8fe58e8 ax:ffffffffff600000 si:7f5cb8fe5e08 di:ffffffffff600000 [9033191.640194] exe[840835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7ce733a16 cs:33 sp:7f5cb8fe58e8 ax:ffffffffff600000 si:7f5cb8fe5e08 di:ffffffffff600000 [9033191.675361] exe[841545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7ce733a16 cs:33 sp:7f5cb8fe58e8 ax:ffffffffff600000 si:7f5cb8fe5e08 di:ffffffffff600000 [9034657.577928] exe[964421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b78646c15f cs:33 sp:7efd62564158 ax:118 si:ffffffffff600000 di:118 [9034658.154956] exe[934013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b78646c15f cs:33 sp:7efd62501158 ax:118 si:ffffffffff600000 di:118 [9034659.019329] exe[933991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b78646c15f cs:33 sp:7efd62522158 ax:118 si:ffffffffff600000 di:118 [9035080.514265] exe[965065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a9ac5a16 cs:33 sp:7f4b5fdc58e8 ax:ffffffffff600000 si:7f4b5fdc5e08 di:ffffffffff600000 [9035080.612380] exe[976375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a9ac5a16 cs:33 sp:7f4b5fda48e8 ax:ffffffffff600000 si:7f4b5fda4e08 di:ffffffffff600000 [9035080.636903] exe[976375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a9ac5a16 cs:33 sp:7f4b5fda48e8 ax:ffffffffff600000 si:7f4b5fda4e08 di:ffffffffff600000 [9035080.661816] exe[976375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a9ac5a16 cs:33 sp:7f4b5fda48e8 ax:ffffffffff600000 si:7f4b5fda4e08 di:ffffffffff600000 [9035080.684383] exe[976375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a9ac5a16 cs:33 sp:7f4b5fda48e8 ax:ffffffffff600000 si:7f4b5fda4e08 di:ffffffffff600000 [9035080.708762] exe[976375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a9ac5a16 cs:33 sp:7f4b5fda48e8 ax:ffffffffff600000 si:7f4b5fda4e08 di:ffffffffff600000 [9035080.732046] exe[976375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a9ac5a16 cs:33 sp:7f4b5fda48e8 ax:ffffffffff600000 si:7f4b5fda4e08 di:ffffffffff600000 [9035080.753335] exe[976375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a9ac5a16 cs:33 sp:7f4b5fda48e8 ax:ffffffffff600000 si:7f4b5fda4e08 di:ffffffffff600000 [9035080.776311] exe[976375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a9ac5a16 cs:33 sp:7f4b5fda48e8 ax:ffffffffff600000 si:7f4b5fda4e08 di:ffffffffff600000 [9035080.802410] exe[976323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a9ac5a16 cs:33 sp:7f4b5fda48e8 ax:ffffffffff600000 si:7f4b5fda4e08 di:ffffffffff600000 [9036051.175034] warn_bad_vsyscall: 26 callbacks suppressed [9036051.175038] exe[968314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa1300a16 cs:33 sp:7feed01b98e8 ax:ffffffffff600000 si:7feed01b9e08 di:ffffffffff600000 [9036051.329658] exe[968352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa1300a16 cs:33 sp:7feed01778e8 ax:ffffffffff600000 si:7feed0177e08 di:ffffffffff600000 [9036051.363222] exe[968352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa1300a16 cs:33 sp:7feed01778e8 ax:ffffffffff600000 si:7feed0177e08 di:ffffffffff600000 [9036051.386576] exe[968352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa1300a16 cs:33 sp:7feed01778e8 ax:ffffffffff600000 si:7feed0177e08 di:ffffffffff600000 [9036051.410829] exe[968352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa1300a16 cs:33 sp:7feed01778e8 ax:ffffffffff600000 si:7feed0177e08 di:ffffffffff600000 [9036051.440498] exe[968352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa1300a16 cs:33 sp:7feed01778e8 ax:ffffffffff600000 si:7feed0177e08 di:ffffffffff600000 [9036051.464832] exe[968352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa1300a16 cs:33 sp:7feed01778e8 ax:ffffffffff600000 si:7feed0177e08 di:ffffffffff600000 [9036051.487903] exe[968352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa1300a16 cs:33 sp:7feed01778e8 ax:ffffffffff600000 si:7feed0177e08 di:ffffffffff600000 [9036051.514839] exe[968352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa1300a16 cs:33 sp:7feed01778e8 ax:ffffffffff600000 si:7feed0177e08 di:ffffffffff600000 [9036051.540422] exe[968352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa1300a16 cs:33 sp:7feed01778e8 ax:ffffffffff600000 si:7feed0177e08 di:ffffffffff600000 [9036893.825643] warn_bad_vsyscall: 57 callbacks suppressed [9036893.825646] exe[11145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f35f8e9a16 cs:33 sp:7f5cc27fe8e8 ax:ffffffffff600000 si:7f5cc27fee08 di:ffffffffff600000 [9036894.023097] exe[11231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f35f8e9a16 cs:33 sp:7f5cc27fe8e8 ax:ffffffffff600000 si:7f5cc27fee08 di:ffffffffff600000 [9036894.086736] exe[9505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f35f8e9a16 cs:33 sp:7f5cc27dd8e8 ax:ffffffffff600000 si:7f5cc27dde08 di:ffffffffff600000 [9036894.313421] exe[13625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f35f8e9a16 cs:33 sp:7f5cc27fe8e8 ax:ffffffffff600000 si:7f5cc27fee08 di:ffffffffff600000 [9036894.378325] exe[11140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f35f8e9a16 cs:33 sp:7f5cc27dd8e8 ax:ffffffffff600000 si:7f5cc27dde08 di:ffffffffff600000 [9037358.616759] exe[23108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fefc13a16 cs:33 sp:7fa573fcb8e8 ax:ffffffffff600000 si:7fa573fcbe08 di:ffffffffff600000 [9037358.759166] exe[20492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fefc13a16 cs:33 sp:7fa573fcb8e8 ax:ffffffffff600000 si:7fa573fcbe08 di:ffffffffff600000 [9037358.811768] exe[20541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fefc13a16 cs:33 sp:7fa573faa8e8 ax:ffffffffff600000 si:7fa573faae08 di:ffffffffff600000 [9037358.963881] exe[23889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fefc13a16 cs:33 sp:7fa573fcb8e8 ax:ffffffffff600000 si:7fa573fcbe08 di:ffffffffff600000 [9037359.012658] exe[23865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fefc13a16 cs:33 sp:7fa573faa8e8 ax:ffffffffff600000 si:7fa573faae08 di:ffffffffff600000 [9039688.484332] exe[37124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55973c56ba16 cs:33 sp:7f7381a9f8e8 ax:ffffffffff600000 si:7f7381a9fe08 di:ffffffffff600000 [9039688.652836] exe[33882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55973c56ba16 cs:33 sp:7f7381a9f8e8 ax:ffffffffff600000 si:7f7381a9fe08 di:ffffffffff600000 [9039688.835292] exe[37235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55973c56ba16 cs:33 sp:7f7381a9f8e8 ax:ffffffffff600000 si:7f7381a9fe08 di:ffffffffff600000 [9043274.648111] exe[24341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565202a1a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:85081000 [9043429.680244] exe[149676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652029b62b7 cs:33 sp:7feb188db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9043725.323149] exe[143656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c2bc6ca16 cs:33 sp:7fe737ffe8e8 ax:ffffffffff600000 si:7fe737ffee08 di:ffffffffff600000 [9043725.582602] exe[136280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c2bc6ca16 cs:33 sp:7fe737fdd8e8 ax:ffffffffff600000 si:7fe737fdde08 di:ffffffffff600000 [9043725.766886] exe[143610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c2bc6ca16 cs:33 sp:7fe737fdd8e8 ax:ffffffffff600000 si:7fe737fdde08 di:ffffffffff600000 [9044155.384820] exe[211397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aea8233a16 cs:33 sp:7f39db9718e8 ax:ffffffffff600000 si:7f39db971e08 di:ffffffffff600000 [9044155.671275] exe[204590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aea8233a16 cs:33 sp:7f39db9508e8 ax:ffffffffff600000 si:7f39db950e08 di:ffffffffff600000 [9044155.919387] exe[211397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aea8233a16 cs:33 sp:7f39db9508e8 ax:ffffffffff600000 si:7f39db950e08 di:ffffffffff600000 [9044537.854809] exe[217433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6067fda16 cs:33 sp:7f12fa32a8e8 ax:ffffffffff600000 si:7f12fa32ae08 di:ffffffffff600000 [9044538.394050] exe[209290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6067fda16 cs:33 sp:7f12fa32a8e8 ax:ffffffffff600000 si:7f12fa32ae08 di:ffffffffff600000 [9044538.688581] exe[217127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6067fda16 cs:33 sp:7f12fa3098e8 ax:ffffffffff600000 si:7f12fa309e08 di:ffffffffff600000 [9044938.230711] exe[217996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562400dca15f cs:33 sp:7f6437187158 ax:bf si:ffffffffff600000 di:bf [9044938.586393] exe[216311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562400dca15f cs:33 sp:7f6437187158 ax:bf si:ffffffffff600000 di:bf [9044939.455612] exe[179370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562400dca15f cs:33 sp:7f6437187158 ax:bf si:ffffffffff600000 di:bf [9045557.128525] exe[77042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55807cba7641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [9045559.228614] exe[32853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565202a1a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [9045559.977937] exe[24374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565202a1a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [9045560.919748] exe[77042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55807cba7641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [9045562.101162] exe[24344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565202a1a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [9046675.040134] exe[240866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0d9a6ea16 cs:33 sp:7fa2d0ed98e8 ax:ffffffffff600000 si:7fa2d0ed9e08 di:ffffffffff600000 [9046675.179330] exe[240866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0d9a6ea16 cs:33 sp:7fa2d0eb88e8 ax:ffffffffff600000 si:7fa2d0eb8e08 di:ffffffffff600000 [9046678.049900] exe[248244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0d9a6ea16 cs:33 sp:7fa2d0e768e8 ax:ffffffffff600000 si:7fa2d0e76e08 di:ffffffffff600000 [9048198.521397] exe[315984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed23ebfa16 cs:33 sp:7f92ad4c88e8 ax:ffffffffff600000 si:7f92ad4c8e08 di:ffffffffff600000 [9048199.342128] exe[315855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed23ebfa16 cs:33 sp:7f92ad4c88e8 ax:ffffffffff600000 si:7f92ad4c8e08 di:ffffffffff600000 [9048199.563015] exe[315904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed23ebfa16 cs:33 sp:7f92ad4c88e8 ax:ffffffffff600000 si:7f92ad4c8e08 di:ffffffffff600000 [9048199.612153] exe[315904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed23ebfa16 cs:33 sp:7f92ad4c88e8 ax:ffffffffff600000 si:7f92ad4c8e08 di:ffffffffff600000 [9048199.649870] exe[315904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed23ebfa16 cs:33 sp:7f92ad4c88e8 ax:ffffffffff600000 si:7f92ad4c8e08 di:ffffffffff600000 [9048199.685927] exe[315904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed23ebfa16 cs:33 sp:7f92ad4c88e8 ax:ffffffffff600000 si:7f92ad4c8e08 di:ffffffffff600000 [9048199.730668] exe[315904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed23ebfa16 cs:33 sp:7f92ad4c88e8 ax:ffffffffff600000 si:7f92ad4c8e08 di:ffffffffff600000 [9048199.783953] exe[314665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed23ebfa16 cs:33 sp:7f92ad4c88e8 ax:ffffffffff600000 si:7f92ad4c8e08 di:ffffffffff600000 [9048199.829979] exe[314665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed23ebfa16 cs:33 sp:7f92ad4c88e8 ax:ffffffffff600000 si:7f92ad4c8e08 di:ffffffffff600000 [9048199.873750] exe[314665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed23ebfa16 cs:33 sp:7f92ad4c88e8 ax:ffffffffff600000 si:7f92ad4c8e08 di:ffffffffff600000 [9049448.255408] warn_bad_vsyscall: 24 callbacks suppressed [9049448.255412] exe[335540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b218aba16 cs:33 sp:7f30d6f4e8e8 ax:ffffffffff600000 si:7f30d6f4ee08 di:ffffffffff600000 [9049448.498677] exe[335954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b218aba16 cs:33 sp:7f30d6f4e8e8 ax:ffffffffff600000 si:7f30d6f4ee08 di:ffffffffff600000 [9049448.670976] exe[335618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b218aba16 cs:33 sp:7f30d6f2d8e8 ax:ffffffffff600000 si:7f30d6f2de08 di:ffffffffff600000 [9049451.438433] exe[335771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e30e388a16 cs:33 sp:7fe6c455f8e8 ax:ffffffffff600000 si:7fe6c455fe08 di:ffffffffff600000 [9049711.763732] exe[357100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594ee9d5641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [9049712.031563] exe[356354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594ee9d5641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [9049712.292182] exe[359845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594ee9d5641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [9050543.799148] exe[376650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594ee9c4a16 cs:33 sp:7f3704f858e8 ax:ffffffffff600000 si:7f3704f85e08 di:ffffffffff600000 [9050544.003556] exe[356267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594ee9c4a16 cs:33 sp:7f3704f648e8 ax:ffffffffff600000 si:7f3704f64e08 di:ffffffffff600000 [9050544.144404] exe[330346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594ee9c4a16 cs:33 sp:7f3704f858e8 ax:ffffffffff600000 si:7f3704f85e08 di:ffffffffff600000 [9050544.188916] exe[339290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594ee9c4a16 cs:33 sp:7f3704f228e8 ax:ffffffffff600000 si:7f3704f22e08 di:ffffffffff600000 [9050608.116997] exe[334708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050608.302153] exe[326980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050608.551232] exe[352779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050608.758693] exe[347555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050608.863729] exe[326969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050608.988468] exe[333910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050609.110027] exe[353208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050609.250305] exe[334546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050609.421552] exe[327161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050609.590304] exe[326770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11218e8 ax:ffffffffff600000 si:7f2aa1121e08 di:ffffffffff600000 [9050613.804939] warn_bad_vsyscall: 12 callbacks suppressed [9050613.804942] exe[333895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050613.905848] exe[353219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050614.077520] exe[354187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050614.110974] exe[336147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11218e8 ax:ffffffffff600000 si:7f2aa1121e08 di:ffffffffff600000 [9050614.288688] exe[334436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050614.379204] exe[334512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050614.426852] exe[334508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11008e8 ax:ffffffffff600000 si:7f2aa1100e08 di:ffffffffff600000 [9050614.557197] exe[326969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050614.748828] exe[351146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050614.904385] exe[327606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050618.866497] warn_bad_vsyscall: 63 callbacks suppressed [9050618.866500] exe[326856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050618.917916] exe[326770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11008e8 ax:ffffffffff600000 si:7f2aa1100e08 di:ffffffffff600000 [9050619.085732] exe[326770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050619.197030] exe[331262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050619.230099] exe[326734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050619.407374] exe[366041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050619.482924] exe[366041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050619.587118] exe[326485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050619.703516] exe[326958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050619.742886] exe[326485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11218e8 ax:ffffffffff600000 si:7f2aa1121e08 di:ffffffffff600000 [9050624.018122] warn_bad_vsyscall: 23 callbacks suppressed [9050624.018125] exe[376666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050624.229034] exe[380068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11218e8 ax:ffffffffff600000 si:7f2aa1121e08 di:ffffffffff600000 [9050624.338829] exe[380033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050624.745168] exe[376557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050625.082011] exe[354226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050625.334106] exe[378245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050625.541275] exe[379950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050625.574793] exe[380069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050625.691605] exe[376557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050625.739981] exe[380091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050629.147973] warn_bad_vsyscall: 213 callbacks suppressed [9050629.147977] exe[380068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050629.213208] exe[379916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050629.430804] exe[327370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11218e8 ax:ffffffffff600000 si:7f2aa1121e08 di:ffffffffff600000 [9050629.525754] exe[327373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050629.609300] exe[354226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050629.727224] exe[327240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050629.814139] exe[327247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050630.032265] exe[357128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050630.160314] exe[327247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11008e8 ax:ffffffffff600000 si:7f2aa1100e08 di:ffffffffff600000 [9050630.514161] exe[336150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050634.178952] warn_bad_vsyscall: 111 callbacks suppressed [9050634.178956] exe[355291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050634.296866] exe[327373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050634.503009] exe[327352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11218e8 ax:ffffffffff600000 si:7f2aa1121e08 di:ffffffffff600000 [9050634.706026] exe[355309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11218e8 ax:ffffffffff600000 si:7f2aa1121e08 di:ffffffffff600000 [9050634.882231] exe[379881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050635.053719] exe[380113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050635.721882] exe[327388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa10df8e8 ax:ffffffffff600000 si:7f2aa10dfe08 di:ffffffffff600000 [9050636.404993] exe[370647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050636.594614] exe[339318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050636.775275] exe[379881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050639.196920] warn_bad_vsyscall: 81 callbacks suppressed [9050639.196923] exe[334511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050639.369713] exe[328315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050639.595587] exe[338902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050639.633562] exe[338902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050639.871989] exe[380113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11008e8 ax:ffffffffff600000 si:7f2aa1100e08 di:ffffffffff600000 [9050640.114328] exe[338823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050640.275455] exe[357173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050640.434437] exe[376576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050640.462051] exe[376576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050640.492719] exe[376576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050644.249366] warn_bad_vsyscall: 58 callbacks suppressed [9050644.249369] exe[380091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050644.436643] exe[339290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050644.956556] exe[334466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050645.087848] exe[338877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050645.132252] exe[338823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050645.400427] exe[362572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050645.578354] exe[338902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050645.686055] exe[334546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11008e8 ax:ffffffffff600000 si:7f2aa1100e08 di:ffffffffff600000 [9050645.833925] exe[379881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050645.975077] exe[379570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050649.972328] warn_bad_vsyscall: 24 callbacks suppressed [9050649.972331] exe[334548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11218e8 ax:ffffffffff600000 si:7f2aa1121e08 di:ffffffffff600000 [9050650.832335] exe[338901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11218e8 ax:ffffffffff600000 si:7f2aa1121e08 di:ffffffffff600000 [9050650.874785] exe[338901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa107c8e8 ax:ffffffffff600000 si:7f2aa107ce08 di:ffffffffff600000 [9050651.814496] exe[360524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050651.955205] exe[358669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050652.009824] exe[358000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050652.708455] exe[338877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050652.958565] exe[377499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050653.067063] exe[333902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050653.276260] exe[326612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050655.156048] warn_bad_vsyscall: 7 callbacks suppressed [9050655.156052] exe[333902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050655.352838] exe[333879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa107c8e8 ax:ffffffffff600000 si:7f2aa107ce08 di:ffffffffff600000 [9050655.484342] exe[326374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050655.701613] exe[347572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050655.902976] exe[379862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050656.161227] exe[340832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050656.346374] exe[356251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050656.543549] exe[326491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050656.581562] exe[326734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050656.686340] exe[341503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050660.183577] warn_bad_vsyscall: 123 callbacks suppressed [9050660.183581] exe[334512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050660.186707] exe[366041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560013ce3a16 cs:33 sp:7f637d0d28e8 ax:ffffffffff600000 si:7f637d0d2e08 di:ffffffffff600000 [9050660.324092] exe[379862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050660.472017] exe[326491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050660.502273] exe[379862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050660.621675] exe[352902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050660.770814] exe[326485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050660.884806] exe[326995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050660.931628] exe[339298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050661.084077] exe[326958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050665.193579] warn_bad_vsyscall: 89 callbacks suppressed [9050665.193582] exe[376670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050665.397427] exe[379905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050665.482495] exe[380033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11218e8 ax:ffffffffff600000 si:7f2aa1121e08 di:ffffffffff600000 [9050665.764063] exe[376587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050665.879080] exe[357404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050666.001150] exe[378236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050666.034984] exe[378236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050666.146310] exe[333996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050666.319794] exe[378230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9050666.395742] exe[378236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752e273a16 cs:33 sp:7f2aa11428e8 ax:ffffffffff600000 si:7f2aa1142e08 di:ffffffffff600000 [9052374.371602] warn_bad_vsyscall: 77 callbacks suppressed [9052374.371606] exe[395499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56180c043a16 cs:33 sp:7f580627a8e8 ax:ffffffffff600000 si:7f580627ae08 di:ffffffffff600000 [9052374.629672] exe[395495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56180c043a16 cs:33 sp:7f580627a8e8 ax:ffffffffff600000 si:7f580627ae08 di:ffffffffff600000 [9052374.693002] exe[353656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56180c043a16 cs:33 sp:7f580627a8e8 ax:ffffffffff600000 si:7f580627ae08 di:ffffffffff600000 [9052374.885103] exe[354050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56180c043a16 cs:33 sp:7f580627a8e8 ax:ffffffffff600000 si:7f580627ae08 di:ffffffffff600000 [9052436.804993] exe[405385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c48111a16 cs:33 sp:7f152ad6b8e8 ax:ffffffffff600000 si:7f152ad6be08 di:ffffffffff600000 [9052437.078209] exe[405405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c48111a16 cs:33 sp:7f152ad6b8e8 ax:ffffffffff600000 si:7f152ad6be08 di:ffffffffff600000 [9054629.284783] exe[470445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556fe679a16 cs:33 sp:7fa0b145d8e8 ax:ffffffffff600000 si:7fa0b145de08 di:ffffffffff600000 [9054629.715308] exe[470480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556fe679a16 cs:33 sp:7fa0b143c8e8 ax:ffffffffff600000 si:7fa0b143ce08 di:ffffffffff600000 [9054630.068200] exe[470480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556fe679a16 cs:33 sp:7fa0b0ffe8e8 ax:ffffffffff600000 si:7fa0b0ffee08 di:ffffffffff600000 [9054655.531543] exe[478043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555999f4aa16 cs:33 sp:7ff081f908e8 ax:ffffffffff600000 si:7ff081f90e08 di:ffffffffff600000 [9054655.746060] exe[470357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555999f4aa16 cs:33 sp:7ff081f908e8 ax:ffffffffff600000 si:7ff081f90e08 di:ffffffffff600000 [9055531.448614] exe[519713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559364f332b7 cs:33 sp:7fdb935180f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9055557.044522] exe[516531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a45f9342b7 cs:33 sp:7f297f8d20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9055694.905830] exe[524677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef672b52b7 cs:33 sp:7fe4f3dc20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9055731.511856] exe[515978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a45f9342b7 cs:33 sp:7f297f8d20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9055761.981306] exe[524929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56416577b2b7 cs:33 sp:7f9c940bf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9056163.535582] exe[481850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae8c5d2b7 cs:33 sp:7f3a80b010f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9056511.809043] exe[494489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595f36132b7 cs:33 sp:7f503bcc20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9056588.898515] exe[524810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdb29672b7 cs:33 sp:7f300e54f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9056628.930645] exe[500946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a59ed8a2b7 cs:33 sp:7fe0312540f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9056661.739097] exe[526489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645597e42b7 cs:33 sp:7f2bd6e910f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9056671.583061] exe[539209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a69f992b7 cs:33 sp:7f2b6b6240f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9056990.020993] exe[554903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f604922b7 cs:33 sp:7f14b07d10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9057147.727905] exe[545585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc46d5f2b7 cs:33 sp:7f48fb3290f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9057179.834636] exe[489371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfbfda2b7 cs:33 sp:7f022d07d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9057801.796222] exe[551571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ec43392b7 cs:33 sp:7f386ee7f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9058726.428296] exe[656874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c855c62b7 cs:33 sp:7f344f5e60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9059237.357662] exe[708486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de30af12b7 cs:33 sp:7f27967280f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9060136.418204] exe[776695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594655442b7 cs:33 sp:7f36e889c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9060754.375133] host.test[830378] bad frame in rt_sigreturn frame:00000000371c6038 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56f000] [9061252.196455] exe[871230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56329f2b7566 cs:33 sp:7f0c13fb1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061252.313943] exe[871254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56329f2b7566 cs:33 sp:7f0c13fb1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061252.443008] exe[880465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56329f2b7566 cs:33 sp:7f0c13fb1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061252.478463] exe[874895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56554917d566 cs:33 sp:7f8b2f8aff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061252.579263] exe[871156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56329f2b7566 cs:33 sp:7f0c13fb1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061252.600928] exe[880231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56554917d566 cs:33 sp:7f8b2f8aff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061252.754628] exe[871151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56554917d566 cs:33 sp:7f8b2f8aff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061294.463700] exe[871162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56554917d566 cs:33 sp:7f8b2f8af8e8 ax:ffffffffff600000 si:7f8b2f8afe08 di:ffffffffff600000 [9061294.570927] exe[871114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56554917d566 cs:33 sp:7f8b2f8af8e8 ax:ffffffffff600000 si:7f8b2f8afe08 di:ffffffffff600000 [9061294.679600] exe[881780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56554917d566 cs:33 sp:7f8b2f8af8e8 ax:ffffffffff600000 si:7f8b2f8afe08 di:ffffffffff600000 [9061294.813534] exe[880439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56554917d566 cs:33 sp:7f8b2f8af8e8 ax:ffffffffff600000 si:7f8b2f8afe08 di:ffffffffff600000 [9061388.911705] exe[877183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba94ed566 cs:33 sp:7f308f5438e8 ax:ffffffffff600000 si:7f308f543e08 di:ffffffffff600000 [9061389.073385] exe[875664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba94ed566 cs:33 sp:7f308f5438e8 ax:ffffffffff600000 si:7f308f543e08 di:ffffffffff600000 [9061389.292407] exe[877183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba94ed566 cs:33 sp:7f308f5438e8 ax:ffffffffff600000 si:7f308f543e08 di:ffffffffff600000 [9061389.297942] exe[874233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55616a365566 cs:33 sp:7f62594d58e8 ax:ffffffffff600000 si:7f62594d5e08 di:ffffffffff600000 [9061389.300964] exe[873266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f87f68566 cs:33 sp:7f78ffb7d8e8 ax:ffffffffff600000 si:7f78ffb7de08 di:ffffffffff600000 [9061389.322950] exe[873224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc7b7c1566 cs:33 sp:7fc6cb44b8e8 ax:ffffffffff600000 si:7fc6cb44be08 di:ffffffffff600000 [9061389.427096] exe[877181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f87f68566 cs:33 sp:7f78ffb7d8e8 ax:ffffffffff600000 si:7f78ffb7de08 di:ffffffffff600000 [9061389.457613] exe[874545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55616a365566 cs:33 sp:7f62594d58e8 ax:ffffffffff600000 si:7f62594d5e08 di:ffffffffff600000 [9061389.464733] exe[872685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba94ed566 cs:33 sp:7f308f5438e8 ax:ffffffffff600000 si:7f308f543e08 di:ffffffffff600000 [9061389.499449] exe[876325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc7b7c1566 cs:33 sp:7fc6cb44b8e8 ax:ffffffffff600000 si:7fc6cb44be08 di:ffffffffff600000 [9061452.422300] warn_bad_vsyscall: 3 callbacks suppressed [9061452.422304] exe[869819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b70b7566 cs:33 sp:7f9a60983f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061452.483951] exe[864719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b70b7566 cs:33 sp:7f9a60983f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061452.543643] exe[864719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b70b7566 cs:33 sp:7f9a60983f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061452.605700] exe[879900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b70b7566 cs:33 sp:7f9a60983f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061505.973080] exe[881693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584f22b6566 cs:33 sp:7fcaf3d4f8e8 ax:ffffffffff600000 si:7fcaf3d4fe08 di:ffffffffff600000 [9061506.064948] exe[880371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584f22b6566 cs:33 sp:7fcaf3d4f8e8 ax:ffffffffff600000 si:7fcaf3d4fe08 di:ffffffffff600000 [9061506.190074] exe[880704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584f22b6566 cs:33 sp:7fcaf3d4f8e8 ax:ffffffffff600000 si:7fcaf3d4fe08 di:ffffffffff600000 [9061506.255112] exe[879892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584f22b6566 cs:33 sp:7fcaf3d4f8e8 ax:ffffffffff600000 si:7fcaf3d4fe08 di:ffffffffff600000 [9061699.547237] exe[887725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [9061700.050001] exe[888351] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [9061700.555902] exe[887673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [9061701.026190] exe[887693] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [9061701.711919] exe[887725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [9061702.197257] exe[887671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [9061702.704867] exe[887714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [9061892.222019] exe[866766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddcee25566 cs:33 sp:7fcf5476f8e8 ax:ffffffffff600000 si:7fcf5476fe08 di:ffffffffff600000 [9061892.292437] exe[880384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddcee25566 cs:33 sp:7fcf5476f8e8 ax:ffffffffff600000 si:7fcf5476fe08 di:ffffffffff600000 [9061892.362710] exe[879798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddcee25566 cs:33 sp:7fcf5476f8e8 ax:ffffffffff600000 si:7fcf5476fe08 di:ffffffffff600000 [9061892.441374] exe[874638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddcee25566 cs:33 sp:7fcf5476f8e8 ax:ffffffffff600000 si:7fcf5476fe08 di:ffffffffff600000 [9061998.643259] exe[895610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563537f08566 cs:33 sp:7fee7f0a0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061998.844954] exe[893660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563537f08566 cs:33 sp:7fee7f0a0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061998.986798] exe[872513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595119fd566 cs:33 sp:7fd808b10f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061999.050658] exe[895898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563537f08566 cs:33 sp:7fee7f0a0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061999.204746] exe[895674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595119fd566 cs:33 sp:7fd808b10f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061999.245218] exe[894708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563537f08566 cs:33 sp:7fee7f0a0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9061999.404578] exe[891054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595119fd566 cs:33 sp:7fd808b10f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062190.597776] exe[889837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e7f51d566 cs:33 sp:7f4d461fef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062190.686199] exe[889660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e7f51d566 cs:33 sp:7f4d461fef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062190.770641] exe[889683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e7f51d566 cs:33 sp:7f4d461fef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062190.871153] exe[874909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e7f51d566 cs:33 sp:7f4d461fef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062311.254562] exe[865904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ff7a63566 cs:33 sp:7f42e49b7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062311.288081] exe[865728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ff7a63566 cs:33 sp:7f42e49b7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062311.316001] exe[865952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ff7a63566 cs:33 sp:7f42e49b7f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9062311.377673] exe[868861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ff7a63566 cs:33 sp:7f42e49b7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062311.404403] exe[870256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ff7a63566 cs:33 sp:7f42e49b7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062311.444263] exe[865952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ff7a63566 cs:33 sp:7f42e49b7f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9062311.457035] exe[879543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572f7efd566 cs:33 sp:7fcdef5b6f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062311.492671] exe[881545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572f7efd566 cs:33 sp:7fcdef5b6f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062311.528800] exe[870000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56274520c566 cs:33 sp:7f310b5e9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062311.530261] exe[877231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572f7efd566 cs:33 sp:7fcdef5b6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9062417.818006] warn_bad_vsyscall: 56 callbacks suppressed [9062417.818009] exe[891844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [9062418.927049] exe[863118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [9062420.234465] exe[890258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [9062421.588910] exe[890597] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [9062504.043291] exe[902807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557dec521566 cs:33 sp:7f491c9fef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9062504.271889] exe[902842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557dec521566 cs:33 sp:7f491c9fef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9062504.492480] exe[902786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557dec521566 cs:33 sp:7f491c9fef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9062504.689562] exe[902933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557dec521566 cs:33 sp:7f491c9fef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9062531.850560] exe[887778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba94ed566 cs:33 sp:7f308f543f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9062532.042019] exe[899562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba94ed566 cs:33 sp:7f308f543f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9062532.061315] exe[874548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed82fd0566 cs:33 sp:7ff2ec38bf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9062532.150160] exe[887746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc7b7c1566 cs:33 sp:7fc6cb44bf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9062532.260933] exe[873224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba94ed566 cs:33 sp:7f308f543f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9062532.275266] exe[905204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed82fd0566 cs:33 sp:7ff2ec38bf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9062532.367735] exe[887959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc7b7c1566 cs:33 sp:7fc6cb44bf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9062532.456346] exe[873327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba94ed566 cs:33 sp:7f308f543f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9062532.470213] exe[899578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed82fd0566 cs:33 sp:7ff2ec38bf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9062532.565459] exe[873071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc7b7c1566 cs:33 sp:7fc6cb44bf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9062860.975255] exe[865227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0285c6566 cs:33 sp:7f43dc7fa8e8 ax:ffffffffff600000 si:7f43dc7fae08 di:ffffffffff600000 [9062888.074900] exe[865296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56274520c566 cs:33 sp:7f310b5e98e8 ax:ffffffffff600000 si:7f310b5e9e08 di:ffffffffff600000 [9062896.970165] exe[904119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0285c6566 cs:33 sp:7f43dc7faf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062904.919522] exe[912007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9062906.122087] exe[912007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9062907.329160] exe[912026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9062908.532977] exe[912053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9062919.879997] exe[869456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a081544566 cs:33 sp:7f26eb71af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062919.975487] exe[869169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a081544566 cs:33 sp:7f26eb71af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062920.083559] exe[909881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a081544566 cs:33 sp:7f26eb71af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9062920.179789] exe[869112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a081544566 cs:33 sp:7f26eb71af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9063047.414640] exe[895498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55957330d566 cs:33 sp:7fda854858e8 ax:ffffffffff600000 si:7fda85485e08 di:ffffffffff600000 [9063047.557313] exe[892859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55957330d566 cs:33 sp:7fda854858e8 ax:ffffffffff600000 si:7fda85485e08 di:ffffffffff600000 [9063047.671047] exe[906808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55957330d566 cs:33 sp:7fda854858e8 ax:ffffffffff600000 si:7fda85485e08 di:ffffffffff600000 [9063047.798171] exe[914140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55957330d566 cs:33 sp:7fda854858e8 ax:ffffffffff600000 si:7fda85485e08 di:ffffffffff600000 [9063155.107336] exe[912691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b70b7566 cs:33 sp:7f9a60983f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9063155.146095] exe[904256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b70b7566 cs:33 sp:7f9a60983f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9063155.183345] exe[904161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b70b7566 cs:33 sp:7f9a60983f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9063335.509219] exe[893699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3628ac566 cs:33 sp:7fc0e83488e8 ax:ffffffffff600000 si:7fc0e8348e08 di:ffffffffff600000 [9063335.603302] exe[879898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3628ac566 cs:33 sp:7fc0e83488e8 ax:ffffffffff600000 si:7fc0e8348e08 di:ffffffffff600000 [9063335.698273] exe[920837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3628ac566 cs:33 sp:7fc0e83488e8 ax:ffffffffff600000 si:7fc0e8348e08 di:ffffffffff600000 [9063535.290863] exe[924135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9b47b566 cs:33 sp:7f6eb2cce8e8 ax:ffffffffff600000 si:7f6eb2ccee08 di:ffffffffff600000 [9063535.443451] exe[927642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9b47b566 cs:33 sp:7f6eb2cce8e8 ax:ffffffffff600000 si:7f6eb2ccee08 di:ffffffffff600000 [9063535.585435] exe[927727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9b47b566 cs:33 sp:7f6eb2cce8e8 ax:ffffffffff600000 si:7f6eb2ccee08 di:ffffffffff600000 [9064047.636776] exe[868612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ea359a566 cs:33 sp:7f36c69508e8 ax:ffffffffff600000 si:7f36c6950e08 di:ffffffffff600000 [9064047.719361] exe[900631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ea359a566 cs:33 sp:7f36c69508e8 ax:ffffffffff600000 si:7f36c6950e08 di:ffffffffff600000 [9064047.827306] exe[876037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ea359a566 cs:33 sp:7f36c69508e8 ax:ffffffffff600000 si:7f36c6950e08 di:ffffffffff600000 [9064047.935469] exe[868592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ea359a566 cs:33 sp:7f36c69508e8 ax:ffffffffff600000 si:7f36c6950e08 di:ffffffffff600000 [9064131.936660] exe[937442] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9064132.810853] exe[937446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9064133.756451] exe[937417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9064134.598483] exe[937435] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9064149.902062] exe[919343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556768b89566 cs:33 sp:7f3ac5c81f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064186.141381] exe[923536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2ff1d2566 cs:33 sp:7f26cb735f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064187.141267] exe[888264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2ff1d2566 cs:33 sp:7f26cb735f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064187.200466] exe[939925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2ff1d2566 cs:33 sp:7f26cb735f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064187.283990] exe[932473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2ff1d2566 cs:33 sp:7f26cb735f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064263.811089] exe[911247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569c3a30566 cs:33 sp:7f9ce6822f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064263.860621] exe[942092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569c3a30566 cs:33 sp:7f9ce6822f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064263.921844] exe[942092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569c3a30566 cs:33 sp:7f9ce6822f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064264.080021] exe[942088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569c3a30566 cs:33 sp:7f9ce6822f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064294.857048] exe[903815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21a458566 cs:33 sp:7f3e5e7f6f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064516.693514] exe[950771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d09d293566 cs:33 sp:7f57a184cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064516.788219] exe[948861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d09d293566 cs:33 sp:7f57a184cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064516.820032] exe[948861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d09d293566 cs:33 sp:7f57a184cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064516.851738] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d09d293566 cs:33 sp:7f57a184cf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064538.481870] exe[945298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614fc100566 cs:33 sp:7fec3aa238e8 ax:ffffffffff600000 si:7fec3aa23e08 di:ffffffffff600000 [9064594.943140] exe[923448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556768b89566 cs:33 sp:7f3ac5c81f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064748.849345] exe[971040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55770a4a3566 cs:33 sp:7fc1f63758e8 ax:ffffffffff600000 si:7fc1f6375e08 di:ffffffffff600000 [9064818.451639] exe[965627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56161cdb1566 cs:33 sp:7ff698c978e8 ax:ffffffffff600000 si:7ff698c97e08 di:ffffffffff600000 [9064883.214143] exe[975414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064883.270005] exe[975414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064883.319025] exe[975414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064883.473822] exe[975077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064883.477591] exe[971751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d46997566 cs:33 sp:7fc1ac7f2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064883.518032] exe[975063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064883.550148] exe[966572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d46997566 cs:33 sp:7fc1ac7f2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064883.572794] exe[975063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064883.597556] exe[966735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d46997566 cs:33 sp:7fc1ac7f2f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064883.717302] exe[970990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064888.246555] warn_bad_vsyscall: 104 callbacks suppressed [9064888.246559] exe[971677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559729703566 cs:33 sp:7f7f4a101f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9064890.024329] exe[975517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d46997566 cs:33 sp:7fc1ac7f2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064890.177705] exe[968760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d46997566 cs:33 sp:7fc1ac7f2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064890.326630] exe[975030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d46997566 cs:33 sp:7fc1ac7f2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064919.535657] exe[965978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064919.565862] exe[961996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064919.599923] exe[961935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064919.664339] exe[961901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064919.665798] exe[977032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612797fe566 cs:33 sp:7ff22a5f7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064919.688913] exe[966051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064919.708921] exe[977032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612797fe566 cs:33 sp:7ff22a5f7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064919.727002] exe[966051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064919.745133] exe[977050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612797fe566 cs:33 sp:7ff22a5f7f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064919.787795] exe[977029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064954.383582] warn_bad_vsyscall: 107 callbacks suppressed [9064954.383585] exe[972292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56161cdb1566 cs:33 sp:7ff698c97f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064958.586463] exe[960928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2c98e2566 cs:33 sp:7f6944f0df88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9064971.569391] exe[975677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064971.571070] exe[977779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064971.637037] exe[977779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064971.646313] exe[977575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064971.687117] exe[966129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064971.724546] exe[977178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064971.781671] exe[977753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064971.785476] exe[977541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064971.877617] exe[977746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf3ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064971.893773] exe[977729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064976.587380] warn_bad_vsyscall: 318 callbacks suppressed [9064976.587384] exe[975666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064976.602932] exe[978898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064976.656070] exe[979986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c9a8c6566 cs:33 sp:7f181b0d9f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064976.673423] exe[979605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064976.686237] exe[977038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf1ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064976.758569] exe[977173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064976.762782] exe[975662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c9a8c6566 cs:33 sp:7f181b0d9f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064976.782515] exe[977753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064976.821841] exe[979069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf1ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064976.833927] exe[975564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064981.615164] warn_bad_vsyscall: 169 callbacks suppressed [9064981.615167] exe[977034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf3ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064981.634449] exe[966183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064981.634814] exe[977737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064981.644937] exe[977034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf3ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064981.646597] exe[975431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064981.690656] exe[966120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064981.696251] exe[975436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064981.698967] exe[975436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064981.700854] exe[977034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf3ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064981.703442] exe[977034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf3ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064986.618798] warn_bad_vsyscall: 378 callbacks suppressed [9064986.618802] exe[981196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064986.649296] exe[981196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064986.670928] exe[981121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064986.671509] exe[981196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064986.696323] exe[981205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064986.714832] exe[981196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064986.753589] exe[981196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064986.779687] exe[981196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064986.888487] exe[981262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064986.907117] exe[981154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064991.960774] warn_bad_vsyscall: 291 callbacks suppressed [9064991.960778] exe[981242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064991.994857] exe[981333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf3ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064992.072965] exe[981383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064992.105716] exe[981252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d35ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064992.130083] exe[975015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064992.147705] exe[974500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064992.306187] exe[971880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334086af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064992.822401] exe[981351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064992.845040] exe[981253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064992.904918] exe[981403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d380f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064996.983893] warn_bad_vsyscall: 422 callbacks suppressed [9064996.983905] exe[981353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064997.012216] exe[981649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf3ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064997.017365] exe[981203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064997.063940] exe[981086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064997.088300] exe[981383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064997.095098] exe[965849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064997.121637] exe[972201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064997.142348] exe[981081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9064997.158483] exe[981757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9064997.198491] exe[981072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065001.984931] warn_bad_vsyscall: 350 callbacks suppressed [9065001.984934] exe[974498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065002.011523] exe[965973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [9065002.019676] exe[972277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065002.022379] exe[981387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065002.028163] exe[981387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d380f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065002.079903] exe[981107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d380f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065002.119915] exe[982001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [9065002.172344] exe[976733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065002.179717] exe[981658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c64c7c3566 cs:33 sp:7f266d3a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065002.241755] exe[981998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912e5aa566 cs:33 sp:7fb33cf60f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [9065007.078479] warn_bad_vsyscall: 161 callbacks suppressed [9065007.078482] exe[980554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065007.096644] exe[977131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065007.111119] exe[980227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065007.134973] exe[953440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065007.171291] exe[953440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065007.255155] exe[980105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065007.293531] exe[980217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065007.300759] exe[980171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065007.354058] exe[980171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065007.383029] exe[980171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065012.271457] warn_bad_vsyscall: 158 callbacks suppressed [9065012.271461] exe[974530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065012.278900] exe[972864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dce6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065012.391379] exe[974500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f3340848f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065012.420733] exe[975001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065013.204033] exe[974675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065013.221519] exe[970425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065013.379786] exe[972257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065013.390253] exe[974492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334086af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065013.422902] exe[972206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065013.558499] exe[972235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334086af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065017.398714] warn_bad_vsyscall: 176 callbacks suppressed [9065017.398717] exe[974994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065017.423613] exe[966735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065017.447379] exe[976171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334086af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065017.621667] exe[974994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065017.623509] exe[974513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [9065017.662103] exe[976171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065017.705373] exe[974998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065017.745629] exe[975064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065017.772078] exe[973008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [9065017.783260] exe[975463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065022.401650] warn_bad_vsyscall: 127 callbacks suppressed [9065022.401654] exe[977344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065022.534052] exe[970007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065022.552018] exe[975141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065022.589987] exe[975003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065022.625496] exe[974998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065022.659516] exe[974998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065022.701156] exe[977344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065022.702601] exe[975098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065022.744460] exe[972204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f3340849f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065022.756449] exe[975098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065027.423280] warn_bad_vsyscall: 102 callbacks suppressed [9065027.423283] exe[971296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065027.427554] exe[977344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334086af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065027.447064] exe[966120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065027.500568] exe[965919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065027.534259] exe[965919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065027.573022] exe[971296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065027.608180] exe[971296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065027.638934] exe[971296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065027.646588] exe[975098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9065027.673627] exe[971296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065032.436677] warn_bad_vsyscall: 206 callbacks suppressed [9065032.436681] exe[975406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334086af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065032.556894] exe[970990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065032.586799] exe[975733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065032.619909] exe[969414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065032.758393] exe[971854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065032.788087] exe[974629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065032.807857] exe[970454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334086af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065033.109905] exe[971873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334086af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065033.111013] exe[972206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065033.263889] exe[975004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065037.545514] warn_bad_vsyscall: 84 callbacks suppressed [9065037.545517] exe[975098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334086af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065037.549862] exe[973236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [9065037.676346] exe[971880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065037.769446] exe[973008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [9065037.833870] exe[971880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065037.974534] exe[974516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065037.982976] exe[972328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [9065038.010414] exe[974516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065038.057053] exe[973236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [9065038.165569] exe[974633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065042.607169] warn_bad_vsyscall: 202 callbacks suppressed [9065042.607173] exe[974601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065042.634908] exe[971880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065042.791002] exe[966183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065042.833111] exe[971296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065042.873960] exe[974528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065042.999443] exe[974604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065043.142969] exe[974450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065043.778304] exe[974629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065043.787157] exe[977344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334086af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065043.841104] exe[977344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334086af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065047.640995] warn_bad_vsyscall: 140 callbacks suppressed [9065047.640999] exe[972201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065047.650920] exe[965839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065047.684012] exe[977344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065047.819675] exe[974550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065047.843849] exe[977386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065047.884426] exe[974606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065047.966326] exe[977928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065048.014069] exe[974633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065048.140669] exe[979217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065048.192632] exe[970454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065052.653847] warn_bad_vsyscall: 55 callbacks suppressed [9065052.653850] exe[978998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065052.769504] exe[974633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065052.815589] exe[977386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f3340849f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065052.927340] exe[970007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065052.996711] exe[974629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065053.105981] exe[979235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065053.144000] exe[972322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065053.282230] exe[974633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557610298566 cs:33 sp:7f1e0dd07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065053.337791] exe[965865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f334088bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065053.382738] exe[970990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561120f21566 cs:33 sp:7f3340849f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065063.458345] warn_bad_vsyscall: 19 callbacks suppressed [9065063.458349] exe[980078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065063.547784] exe[980492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065063.598048] exe[981590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065063.662450] exe[980316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065063.701955] exe[953226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065063.703201] exe[983740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065063.813420] exe[980291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81727f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065063.861290] exe[983740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [9065063.965158] exe[984587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [9065063.994447] exe[961655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065068.474627] warn_bad_vsyscall: 250 callbacks suppressed [9065068.474630] exe[980151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065068.504352] exe[980084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065068.605570] exe[983617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065068.630055] exe[981579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065068.660534] exe[978850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065068.702918] exe[985737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065068.829140] exe[983740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065068.840937] exe[953202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065068.875763] exe[983916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065068.940984] exe[980514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d657f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065073.506094] warn_bad_vsyscall: 87 callbacks suppressed [9065073.506098] exe[980653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065073.651086] exe[980186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065073.719857] exe[980294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065073.740794] exe[981634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065073.751015] exe[980294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81727f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065073.769748] exe[981634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065073.921489] exe[961005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065073.931918] exe[980009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065073.980549] exe[983812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81727f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065074.054283] exe[980653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065078.635221] warn_bad_vsyscall: 204 callbacks suppressed [9065078.635224] exe[980650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065078.763194] exe[983549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81727f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065078.811186] exe[980251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065078.846159] exe[980251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065078.865696] exe[983656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065079.552133] exe[972839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065079.567797] exe[983664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065079.654842] exe[978321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065079.748070] exe[953226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065079.803108] exe[983617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065083.707251] warn_bad_vsyscall: 223 callbacks suppressed [9065083.707255] exe[981447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065083.732906] exe[980105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065083.763909] exe[980183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065083.805335] exe[981443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065083.924607] exe[986605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065083.950506] exe[980259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065084.126778] exe[981579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065084.146770] exe[986598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065084.150808] exe[981579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065084.182489] exe[986597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81682f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065088.795449] warn_bad_vsyscall: 231 callbacks suppressed [9065088.795452] exe[978461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065088.824460] exe[980090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065088.944280] exe[980186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065088.954187] exe[986772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065088.992811] exe[986679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065089.686289] exe[970057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065089.701987] exe[986846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065089.716435] exe[970057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065089.745060] exe[986595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065089.849409] exe[952978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065093.843624] warn_bad_vsyscall: 152 callbacks suppressed [9065093.843628] exe[983656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065093.872006] exe[983740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065094.541409] exe[981478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065094.587468] exe[983551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065094.628360] exe[980055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81727f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065094.698249] exe[981442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [9065095.539320] exe[959014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065095.557009] exe[983760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d657f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [9065095.584418] exe[983760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d657f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [9065095.614125] exe[983664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d657f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [9065099.004070] warn_bad_vsyscall: 129 callbacks suppressed [9065099.004073] exe[981442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065099.251099] exe[986662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065099.257677] exe[980283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065099.380083] exe[980283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065099.380347] exe[956445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065099.451727] exe[956435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065099.533592] exe[984299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065099.546856] exe[982152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065099.633140] exe[980014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065099.687001] exe[980019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065104.117806] warn_bad_vsyscall: 46 callbacks suppressed [9065104.117810] exe[979443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d657f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065104.160547] exe[988330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065104.295041] exe[957628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065104.297285] exe[956470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d657f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065104.319340] exe[988442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065104.356484] exe[988442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065104.379722] exe[988442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065104.403818] exe[988442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065104.438902] exe[982834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065104.439673] exe[988442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065109.245844] warn_bad_vsyscall: 217 callbacks suppressed [9065109.245847] exe[980028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d657f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065109.462788] exe[988596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065109.642655] exe[986668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065109.706840] exe[988604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065109.758343] exe[980372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065109.901186] exe[988606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065109.937892] exe[988606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d657f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065109.951564] exe[983566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065110.100157] exe[978358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065110.197404] exe[979492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065114.379588] warn_bad_vsyscall: 39 callbacks suppressed [9065114.379591] exe[979478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065114.387861] exe[978641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065114.541643] exe[988585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065114.573663] exe[978637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065114.576677] exe[961550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d678f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065114.596300] exe[978637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065114.636919] exe[978522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065114.660061] exe[978522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065114.674420] exe[961537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14c90b566 cs:33 sp:7fa06d657f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065114.683868] exe[978522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065119.462271] warn_bad_vsyscall: 133 callbacks suppressed [9065119.462274] exe[978258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065119.586603] exe[956457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065119.622784] exe[980317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065119.741453] exe[978258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065120.508183] exe[978790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065120.650092] exe[978546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065121.427740] exe[980035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065121.564646] exe[980261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065122.401814] exe[978466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065122.572819] exe[980077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81727f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065125.181631] warn_bad_vsyscall: 7 callbacks suppressed [9065125.181635] exe[980032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065125.286135] exe[980252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81748f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065125.401473] exe[980269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065125.424715] exe[980269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065125.452498] exe[980269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065125.486569] exe[980269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065125.520612] exe[980269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065125.558645] exe[980269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065125.608981] exe[980269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065125.632362] exe[980269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c2c56566 cs:33 sp:7f1b81769f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9065426.447558] warn_bad_vsyscall: 35 callbacks suppressed [9065426.447562] exe[998698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dde42566 cs:33 sp:7f58f4234f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065587.741831] exe[981548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56161cdb1566 cs:33 sp:7ff698c97f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9065617.199561] exe[4857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55854b36e566 cs:33 sp:7fc78ff77f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9065617.394606] exe[953650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55854b36e566 cs:33 sp:7fc78ff77f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9065617.600400] exe[997869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55854b36e566 cs:33 sp:7fc78ff77f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9065617.890825] exe[4856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55854b36e566 cs:33 sp:7fc78ff77f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9065678.236356] exe[8354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55809b96d566 cs:33 sp:7fa55c4aff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065748.099246] exe[11424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c244418566 cs:33 sp:7fae0e096f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065780.507798] exe[10925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f12293566 cs:33 sp:7f29cce26f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065852.175515] exe[7679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ded0985566 cs:33 sp:7fd490c73f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9065852.195289] exe[16255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560628048566 cs:33 sp:7f1681d4ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9066019.902945] exe[22431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e0dab7566 cs:33 sp:7f30e75cbf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9066020.292520] exe[22460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e0dab7566 cs:33 sp:7f30e75cbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9066120.785398] exe[617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e578a54566 cs:33 sp:7f2e712c7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9066164.078464] exe[28834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb5e238387 cs:33 sp:7f71485a90f0 ax:ffffffffffffffff si:ffffffffff600000 di:7475 [9066164.699286] exe[28853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb5e238387 cs:33 sp:7f71485880f0 ax:ffffffffffffffff si:ffffffffff600000 di:7475 [9066164.720610] exe[28853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb5e238387 cs:33 sp:7f71485880f0 ax:ffffffffffffffff si:ffffffffff600000 di:7475 [9066164.741659] exe[28853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb5e238387 cs:33 sp:7f71485880f0 ax:ffffffffffffffff si:ffffffffff600000 di:7475 [9066164.762981] exe[28853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb5e238387 cs:33 sp:7f71485880f0 ax:ffffffffffffffff si:ffffffffff600000 di:7475 [9066164.784018] exe[28853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb5e238387 cs:33 sp:7f71485880f0 ax:ffffffffffffffff si:ffffffffff600000 di:7475 [9066164.809473] exe[28853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb5e238387 cs:33 sp:7f71485880f0 ax:ffffffffffffffff si:ffffffffff600000 di:7475 [9066164.830678] exe[28853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb5e238387 cs:33 sp:7f71485880f0 ax:ffffffffffffffff si:ffffffffff600000 di:7475 [9066164.853418] exe[28853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb5e238387 cs:33 sp:7f71485880f0 ax:ffffffffffffffff si:ffffffffff600000 di:7475 [9066164.875006] exe[28853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb5e238387 cs:33 sp:7f71485880f0 ax:ffffffffffffffff si:ffffffffff600000 di:7475 [9066346.224703] warn_bad_vsyscall: 25 callbacks suppressed [9066346.224707] exe[16528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4e7ad4566 cs:33 sp:7f4b3b795f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9066346.457597] exe[9251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4e7ad4566 cs:33 sp:7f4b3b795f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9066346.709392] exe[965474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4e7ad4566 cs:33 sp:7f4b3b795f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9066346.894279] exe[22952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4e7ad4566 cs:33 sp:7f4b3b795f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9066419.024027] exe[34123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdee9b8566 cs:33 sp:7f0c6c85ef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9066420.627779] exe[34111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdee9b8566 cs:33 sp:7f0c6c85ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9066421.703066] exe[34090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdee9b8566 cs:33 sp:7f0c6c85ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9066508.076881] exe[33310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af0525387 cs:33 sp:7f5fcaa520f0 ax:ffffffffffffffff si:ffffffffff600000 di:2863 [9066508.134085] exe[33305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af0525387 cs:33 sp:7f5fcaa310f0 ax:ffffffffffffffff si:ffffffffff600000 di:2863 [9066508.190720] exe[35271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af0525387 cs:33 sp:7f5fcaa520f0 ax:ffffffffffffffff si:ffffffffff600000 di:2863 [9066508.216642] exe[33305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af0525387 cs:33 sp:7f5fc9dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2863 [9066533.436934] exe[34556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af0525387 cs:33 sp:7f5fcaa520f0 ax:ffffffffffffffff si:ffffffffff600000 di:2863 [9066533.499734] exe[34556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af0525387 cs:33 sp:7f5fcaa520f0 ax:ffffffffffffffff si:ffffffffff600000 di:2863 [9066533.555379] exe[34556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af0525387 cs:33 sp:7f5fcaa520f0 ax:ffffffffffffffff si:ffffffffff600000 di:2863 [9066533.618055] exe[34562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af0525387 cs:33 sp:7f5fcaa520f0 ax:ffffffffffffffff si:ffffffffff600000 di:2863 [9066533.685356] exe[34748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af0525387 cs:33 sp:7f5fcaa520f0 ax:ffffffffffffffff si:ffffffffff600000 di:2863 [9066533.736780] exe[34548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af0525387 cs:33 sp:7f5fcaa520f0 ax:ffffffffffffffff si:ffffffffff600000 di:2863 [9066533.783281] exe[34750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af0525387 cs:33 sp:7f5fcaa520f0 ax:ffffffffffffffff si:ffffffffff600000 di:2863 [9066533.823658] exe[34750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af0525387 cs:33 sp:7f5fcaa520f0 ax:ffffffffffffffff si:ffffffffff600000 di:2863 [9066533.885053] exe[34552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af0525387 cs:33 sp:7f5fcaa520f0 ax:ffffffffffffffff si:ffffffffff600000 di:2863 [9066533.956781] exe[34556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af0525387 cs:33 sp:7f5fcaa520f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9067020.956582] warn_bad_vsyscall: 2 callbacks suppressed [9067020.956587] exe[54191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cea881566 cs:33 sp:7fef0e552f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9067021.868149] exe[54660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ef8be566 cs:33 sp:7f5d7e0e4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9067022.641311] exe[55118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ef8be566 cs:33 sp:7f5d7e0e4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9067090.311710] exe[56635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ef86a387 cs:33 sp:7f5d7e0e50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9067244.751786] exe[39209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b075975387 cs:33 sp:7f94515870f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9067244.924913] exe[50912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b075975387 cs:33 sp:7f94515870f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9067298.682473] exe[58034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597296af387 cs:33 sp:7f7f4a1020f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9067371.194145] exe[980185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2c988e387 cs:33 sp:7f6944f0e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9067422.915332] exe[57301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab8c624387 cs:33 sp:7f419eeb90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9067423.700873] exe[59713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bed6d39566 cs:33 sp:7f88c2368f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9067545.362808] exe[56242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d8fac4566 cs:33 sp:7fe5a19f9f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9067604.318904] exe[57602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624c6407566 cs:33 sp:7fe47b2cd8e8 ax:ffffffffff600000 si:7fe47b2cde08 di:ffffffffff600000 [9067634.771327] exe[38402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56494d863566 cs:33 sp:7f74b6df78e8 ax:ffffffffff600000 si:7f74b6df7e08 di:ffffffffff600000 [9067634.964958] exe[38440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56494d863566 cs:33 sp:7f74b6df78e8 ax:ffffffffff600000 si:7f74b6df7e08 di:ffffffffff600000 [9067635.198490] exe[38360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56494d863566 cs:33 sp:7f74b6df78e8 ax:ffffffffff600000 si:7f74b6df7e08 di:ffffffffff600000 [9067651.564426] exe[65415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562104374387 cs:33 sp:7efe81b7d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9067714.114908] exe[60609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cbbfe5566 cs:33 sp:7fddd1ffef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9067714.271703] exe[57105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cbbfe5566 cs:33 sp:7fddd1ffef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9067714.419150] exe[57974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cbbfe5566 cs:33 sp:7fddd1ffef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9068011.375511] exe[76336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ba0a4c566 cs:33 sp:7fcced2558e8 ax:ffffffffff600000 si:7fcced255e08 di:ffffffffff600000 [9068011.562898] exe[980090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ba0a4c566 cs:33 sp:7fcced2558e8 ax:ffffffffff600000 si:7fcced255e08 di:ffffffffff600000 [9068012.107598] exe[986727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ba0a4c566 cs:33 sp:7fccecdfe8e8 ax:ffffffffff600000 si:7fccecdfee08 di:ffffffffff600000 [9068038.763222] exe[66052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9068103.035787] exe[76644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a3a1f5566 cs:33 sp:7f3dc9702f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068103.123914] exe[76566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a3a1f5566 cs:33 sp:7f3dc9702f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068103.188288] exe[77017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a3a1f5566 cs:33 sp:7f3dc9702f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9068103.905327] exe[77015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a3a1f5566 cs:33 sp:7f3dc9702f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068103.981302] exe[77058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a3a1f5566 cs:33 sp:7f3dc969ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068104.017559] exe[77017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da2e90b566 cs:33 sp:7f9d160e0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068104.024882] exe[64244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a3a1f5566 cs:33 sp:7f3dc9702f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9068104.079605] exe[76383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da2e90b566 cs:33 sp:7f9d160e0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068104.122033] exe[77092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da2e90b566 cs:33 sp:7f9d160e0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9068104.185746] exe[76829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a3a1f5566 cs:33 sp:7f3dc9702f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068314.400605] warn_bad_vsyscall: 2 callbacks suppressed [9068314.400609] exe[56548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ef8be566 cs:33 sp:7f5d7e0e4f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9068314.438758] exe[56632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ef8be566 cs:33 sp:7f5d7e0e4f88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9068315.608978] exe[68721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ef8be566 cs:33 sp:7f5d7e0e4f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9068315.641000] exe[54668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ef8be566 cs:33 sp:7f5d7e0e4f88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9068316.273299] exe[76283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ef8be566 cs:33 sp:7f5d7e0e4f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9068319.432875] exe[90582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd3164566 cs:33 sp:7f94fc24af88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9068319.462624] exe[89871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd3164566 cs:33 sp:7f94fc24af88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9068320.610966] exe[91009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd3164566 cs:33 sp:7f94fc24af88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9068333.183542] exe[77810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd3164566 cs:33 sp:7f94fc24af88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9068333.224498] exe[76106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd3164566 cs:33 sp:7f94fc24af88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9068408.407208] exe[92633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56535f14d566 cs:33 sp:7fd0cf358f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068408.640441] exe[91104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56535f14d566 cs:33 sp:7fd0cf358f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068408.807304] exe[92705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56535f14d566 cs:33 sp:7fd0cf358f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068409.057503] exe[86258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56535f14d566 cs:33 sp:7fd0cf358f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068436.468966] exe[86951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa66c87566 cs:33 sp:7f3c6b44b8e8 ax:ffffffffff600000 si:7f3c6b44be08 di:ffffffffff600000 [9068436.649883] exe[90891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa66c87566 cs:33 sp:7f3c6b44b8e8 ax:ffffffffff600000 si:7f3c6b44be08 di:ffffffffff600000 [9068436.827187] exe[85843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa66c87566 cs:33 sp:7f3c6b44b8e8 ax:ffffffffff600000 si:7f3c6b44be08 di:ffffffffff600000 [9068437.063875] exe[90887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa66c87566 cs:33 sp:7f3c6b44b8e8 ax:ffffffffff600000 si:7f3c6b44be08 di:ffffffffff600000 [9068447.885840] exe[51459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560381d5a566 cs:33 sp:7efc64a5bf88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9068453.479469] exe[86176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555935a2e566 cs:33 sp:7fce37566f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9068460.829804] exe[51428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560381d5a566 cs:33 sp:7efc64a5bf88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9068477.107896] exe[51592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560381d5a566 cs:33 sp:7efc64a5bf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9068477.157153] exe[90501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560381d5a566 cs:33 sp:7efc64a5bf88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9068479.047799] exe[51617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560381d5a566 cs:33 sp:7efc64a5bf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9068479.096850] exe[54803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560381d5a566 cs:33 sp:7efc64a5bf88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9068479.683361] exe[51893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cbbfe5566 cs:33 sp:7fddd1ffef88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9068632.314158] exe[73207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56483d3d8566 cs:33 sp:7fd76d1fef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9068634.283851] exe[98088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab8c678566 cs:33 sp:7f419eeb8f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9068648.896828] exe[98088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab8c678566 cs:33 sp:7f419eeb8f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9068648.942047] exe[98088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab8c678566 cs:33 sp:7f419eeb8f88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9068649.146149] exe[73575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56483d3d8566 cs:33 sp:7fd76d1fef88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9068649.196057] exe[92261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56483d3d8566 cs:33 sp:7fd76d1fef88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9068649.324945] exe[99364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab8c678566 cs:33 sp:7f419eeb8f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9068911.394042] exe[92424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd3110387 cs:33 sp:7f94fc24b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9068911.483854] exe[92424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd3110387 cs:33 sp:7f94fc24b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9068911.602801] exe[89752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd3110387 cs:33 sp:7f94fc24b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9068940.577892] exe[107819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561448661566 cs:33 sp:7f5d57ce5f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9068941.058605] exe[107688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f335ec566 cs:33 sp:7fd228933f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9068944.071476] exe[108225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f335ec566 cs:33 sp:7fd228933f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9068944.108295] exe[108261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f335ec566 cs:33 sp:7fd228933f88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9068944.406045] exe[108187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561448661566 cs:33 sp:7f5d57ce5f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9068944.459558] exe[108187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561448661566 cs:33 sp:7f5d57ce5f88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9068944.808204] exe[107683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef1c943566 cs:33 sp:7fa4669cbf88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9068995.969499] exe[80457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c5330566 cs:33 sp:7f43b04f1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068996.083537] exe[80278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c5330566 cs:33 sp:7f43b04f1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068996.177758] exe[108937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c5330566 cs:33 sp:7f43b04f1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9068996.323893] exe[63451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c5330566 cs:33 sp:7f43b04f1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068996.390035] exe[65467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c5330566 cs:33 sp:7f43b048ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068996.455006] exe[98014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c5330566 cs:33 sp:7f43b04f1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9068996.641491] exe[94497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c5330566 cs:33 sp:7f43b04f1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068996.668458] exe[106584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c5330566 cs:33 sp:7f43b04f1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068996.694784] exe[63267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c5330566 cs:33 sp:7f43b04d0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9068996.709525] exe[94497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c5330566 cs:33 sp:7f43b04f1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9069019.860210] warn_bad_vsyscall: 95 callbacks suppressed [9069019.860214] exe[110531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600275b4566 cs:33 sp:7f5fb9f58f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9069020.107921] exe[110561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55821ae16566 cs:33 sp:7faed3bfef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9069024.155274] exe[111308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557034b5566 cs:33 sp:7f3d2b03df88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9069024.291013] exe[110559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557034b5566 cs:33 sp:7f3d2b03df88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9069024.502792] exe[111594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a55c25566 cs:33 sp:7fd3942b4f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9069024.540048] exe[111158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a55c25566 cs:33 sp:7fd3942b4f88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9069025.429079] exe[111594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557034b5566 cs:33 sp:7f3d2b03df88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9069319.378880] exe[118866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f335ec566 cs:33 sp:7fd228933f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9069319.437882] exe[107901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f335ec566 cs:33 sp:7fd228933f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9069319.466549] exe[107712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f335ec566 cs:33 sp:7fd228933f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9069319.539618] exe[120888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f335ec566 cs:33 sp:7fd228933f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9069355.350763] exe[119210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ffa058566 cs:33 sp:7f5df7d46f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9069359.430190] exe[121895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ffa058566 cs:33 sp:7f5df7d46f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9069420.701907] exe[97253] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [9069646.519539] exe[125094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d968c69566 cs:33 sp:7f05c0c72f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9069647.570453] exe[126839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdd4405566 cs:33 sp:7eff3b550f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9069659.710552] exe[130517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4f143f566 cs:33 sp:7fdc60084f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9069659.824449] exe[127931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55749e6e2566 cs:33 sp:7f6cd1bfbf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9069690.330473] exe[132573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c5330566 cs:33 sp:7f43b04f1f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9069690.445961] exe[126865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d968c69566 cs:33 sp:7f05c0c72f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9069717.752681] exe[128043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e889a59566 cs:33 sp:7fda794bef88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9069735.334670] exe[44581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558553bb3566 cs:33 sp:7f2ad1760f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9069750.370114] exe[137146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9862f2566 cs:33 sp:7f29a1fdbf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9069751.884194] exe[136125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a939bcb566 cs:33 sp:7f702f364f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9069767.058715] exe[137666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f527cbb566 cs:33 sp:7ff9fbf3ff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9069771.141735] exe[134845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b16d0e566 cs:33 sp:7f5295e5df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9069771.296782] exe[134451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d23b91566 cs:33 sp:7f669abb6f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9069778.268309] exe[138107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b16d0e566 cs:33 sp:7f5295e5df88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9069778.337600] exe[138107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b16d0e566 cs:33 sp:7f5295e5df88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9069779.670581] exe[134189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad0875f566 cs:33 sp:7fce7bffaf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9069779.708162] exe[135133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad0875f566 cs:33 sp:7fce7bffaf88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9069783.739410] exe[130566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad0875f566 cs:33 sp:7fce7bffaf88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9069852.992914] exe[88058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649c9a29566 cs:33 sp:7fa918b38f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9069858.889505] exe[95486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575c56d9566 cs:33 sp:7f975a4fdf88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9069899.391273] exe[127793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649c9a29566 cs:33 sp:7fa918b38f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9069945.367445] exe[128063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560787d49566 cs:33 sp:7fe8eeffef88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9069946.866506] exe[108544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561448661566 cs:33 sp:7f5d57ce5f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9069951.650687] exe[146297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590dd1c4566 cs:33 sp:7f29e3d4ef88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9069951.799629] exe[144695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590dd1c4566 cs:33 sp:7f29e3d4ef88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9069952.474502] exe[144666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590dd1c4566 cs:33 sp:7f29e3d4ef88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9069952.610986] exe[144915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590dd1c4566 cs:33 sp:7f29e3d4ef88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9069955.395614] exe[145052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590dd1c4566 cs:33 sp:7f29e3d4ef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9069956.986724] exe[143556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580eb9f3566 cs:33 sp:7f22003e2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9069957.603136] exe[141153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be16cd3566 cs:33 sp:7f20ed932f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9069958.017188] exe[144300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be16cd3566 cs:33 sp:7f20ed932f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9069958.200106] exe[141515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be16cd3566 cs:33 sp:7f20ed932f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9069965.266418] exe[128196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561448661566 cs:33 sp:7f5d57ce5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9069982.406554] exe[141422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618fd810566 cs:33 sp:7f883af24f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9069986.169635] exe[141341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561997b63566 cs:33 sp:7fa7d633cf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9069992.836581] exe[102473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd3164566 cs:33 sp:7f94fc24af88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9069995.186064] exe[144523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55835dfde566 cs:33 sp:7f7d095b2f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9070026.475447] exe[149495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55835dfde566 cs:33 sp:7f7d095b2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9070036.776048] exe[90845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628605f0566 cs:33 sp:7f58c9a5df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9070041.085230] exe[150942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55add08e6566 cs:33 sp:7fec3b2fff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070041.197628] exe[145120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55add08e6566 cs:33 sp:7fec3b2fff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070041.252354] exe[142459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55add08e6566 cs:33 sp:7fec3b2fff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9070069.768399] exe[150844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558995b96566 cs:33 sp:7f09e4c4af88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9070152.979481] exe[150925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f2c562566 cs:33 sp:7fb3f76d7f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9070153.382054] exe[149291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f2c562566 cs:33 sp:7fb3f76d7f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9070158.957603] exe[153317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620e23bd566 cs:33 sp:7f246003af88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9070161.943758] exe[153863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f2c562566 cs:33 sp:7fb3f76d7f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9070162.006687] exe[155576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f2c562566 cs:33 sp:7fb3f76d7f88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9070162.130244] exe[155799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cd3de2566 cs:33 sp:7fba62894f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9070162.193648] exe[152828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cd3de2566 cs:33 sp:7fba62894f88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9070333.554201] exe[162135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55835dfde566 cs:33 sp:7f7d095b2f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9070339.537642] exe[77976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649c9a29566 cs:33 sp:7fa918b38f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9070340.002153] exe[160418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844048566 cs:33 sp:7f5fbaf50f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9070340.334796] exe[161808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b437a55566 cs:33 sp:7f06518f6f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070340.517076] exe[161740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b437a55566 cs:33 sp:7f06518f6f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070340.616257] exe[162149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844048566 cs:33 sp:7f5fbaf50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9070340.693390] exe[161787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b437a55566 cs:33 sp:7f06518f6f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070341.323958] exe[161882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b437a55566 cs:33 sp:7f06518f6f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070341.514983] exe[160642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b437a55566 cs:33 sp:7f06518f6f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070341.710400] exe[160389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b437a55566 cs:33 sp:7f06518f6f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070341.959778] exe[160022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b437a55566 cs:33 sp:7f06518f6f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070367.378057] warn_bad_vsyscall: 6 callbacks suppressed [9070367.378062] exe[160473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844048566 cs:33 sp:7f5fbaf50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9070373.309139] exe[162604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b437a55566 cs:33 sp:7f06518f6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9070460.847505] exe[166749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed296d3566 cs:33 sp:7f59067e0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070460.947026] exe[167579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed296d3566 cs:33 sp:7f59067e0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070461.029713] exe[166766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed296d3566 cs:33 sp:7f59067e0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9070461.311876] exe[167139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed296d3566 cs:33 sp:7f59067e0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070461.405380] exe[166794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed296d3566 cs:33 sp:7f59067e0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070461.496186] exe[166912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed296d3566 cs:33 sp:7f59067e0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9070470.078696] exe[157387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580a1895566 cs:33 sp:7fb4cc295f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9070470.497697] exe[149738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580a1895566 cs:33 sp:7fb4cc295f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9070470.747099] exe[153957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580a1895566 cs:33 sp:7fb4cc295f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9070470.951857] exe[151506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580a1895566 cs:33 sp:7fb4cc295f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9070485.931671] exe[109629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bc82af566 cs:33 sp:7f62817abf88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9070520.875712] exe[166438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3b9198566 cs:33 sp:7fed956aff88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9070554.845427] exe[164679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e80726566 cs:33 sp:7f818344ef88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9070585.898900] exe[154396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da2e916caf cs:33 sp:7f9d160e1158 ax:114 si:ffffffffff600000 di:114 [9070586.762223] exe[65401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da2e916caf cs:33 sp:7f9d160e1158 ax:114 si:ffffffffff600000 di:114 [9070587.867299] exe[154428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da2e916caf cs:33 sp:7f9d160e1158 ax:114 si:ffffffffff600000 di:114 [9070606.925331] exe[151258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb7534c566 cs:33 sp:7f50433cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070607.363812] exe[116257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb7534c566 cs:33 sp:7f504336af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070608.480037] exe[115063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb7534c566 cs:33 sp:7f50433cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070608.567026] exe[116260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb7534c566 cs:33 sp:7f504338bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9070651.658754] exe[152124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd502d0566 cs:33 sp:7ff1acfcbf88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9070820.021719] exe[126267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56333bca2566 cs:33 sp:7f3027b58f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9070840.346329] exe[181385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55916ec1b566 cs:33 sp:7fa15593af88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9070854.388737] exe[77333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638d5038566 cs:33 sp:7f78a2043f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9070958.975882] exe[179298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583d4827566 cs:33 sp:7f1db5ae8f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9070975.549419] exe[178420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4dc0ab566 cs:33 sp:7fca93bd0f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9071092.467805] exe[179015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d26f1b566 cs:33 sp:7f1f0357bf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9071111.396763] exe[186732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bc82af566 cs:33 sp:7f62817abf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9071165.406683] exe[187316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e15ceee566 cs:33 sp:7ff414b45f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9071291.257508] exe[152325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd502d0566 cs:33 sp:7ff1acfcbf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9071495.208204] exe[196338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e341e566 cs:33 sp:7f2177167f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9071495.238538] exe[196668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e341e566 cs:33 sp:7f2177167f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9071495.283027] exe[196354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e341e566 cs:33 sp:7f2177167f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9071495.938719] exe[196666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e341e566 cs:33 sp:7f2177167f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9071495.970594] exe[198993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e341e566 cs:33 sp:7f2177167f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9071496.004334] exe[196339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e341e566 cs:33 sp:7f2177146f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9071496.027046] exe[196339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e341e566 cs:33 sp:7f2177146f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9071496.048797] exe[196339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e341e566 cs:33 sp:7f2177146f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9071496.070268] exe[196339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e341e566 cs:33 sp:7f2177146f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9071496.091958] exe[196339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e341e566 cs:33 sp:7f2177146f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9071585.743952] warn_bad_vsyscall: 127 callbacks suppressed [9071585.743955] exe[200987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563139f64566 cs:33 sp:7f2102ee7f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9071934.549174] exe[214877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55796256d566 cs:33 sp:7fefd894ef88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9072024.613584] exe[220103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e341e566 cs:33 sp:7f2177167f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9072154.688849] exe[226407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4dc0ab566 cs:33 sp:7fca93bd0f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9072190.386309] exe[227890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f372ce6566 cs:33 sp:7fbcd65c2f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9072298.092961] exe[153152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560138b0c566 cs:33 sp:7fbe7c472f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9072313.918472] exe[218215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce94868566 cs:33 sp:7f863769ef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9072397.809233] exe[164506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fbcc25566 cs:33 sp:7feb0e905f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9072524.347135] exe[139841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd502d0566 cs:33 sp:7ff1acfcbf88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9072700.681445] exe[245915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b058b566 cs:33 sp:7f8b93626f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9072773.253003] exe[252159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbff11b566 cs:33 sp:7fb99ba6df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9072802.466217] exe[250356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f69cd3566 cs:33 sp:7f7b55f43f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9072947.367375] exe[237635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9072948.594324] exe[225296] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9072949.726929] exe[225262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9072950.898771] exe[237635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9073012.697058] exe[260184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f69cd3566 cs:33 sp:7f7b55f43f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9073261.915790] exe[252073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56469421a566 cs:33 sp:7f7dcd2a68e8 ax:ffffffffff600000 si:7f7dcd2a6e08 di:ffffffffff600000 [9073262.390158] exe[255709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56469421a566 cs:33 sp:7f7dcd2a68e8 ax:ffffffffff600000 si:7f7dcd2a6e08 di:ffffffffff600000 [9073262.679287] exe[251909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56469421a566 cs:33 sp:7f7dcd2a68e8 ax:ffffffffff600000 si:7f7dcd2a6e08 di:ffffffffff600000 [9073262.753915] exe[259883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56469421a566 cs:33 sp:7f7dcd2858e8 ax:ffffffffff600000 si:7f7dcd285e08 di:ffffffffff600000 [9073567.625343] exe[211293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f69cd3566 cs:33 sp:7f7b55f43f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9074389.013072] exe[265481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627ac54b566 cs:33 sp:7f9569bbff88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9074395.891745] exe[260673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f69cd3566 cs:33 sp:7f7b55f43f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9074414.671449] exe[224471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627ac54b566 cs:33 sp:7f9569bbff88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9074414.831803] exe[224471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627ac54b566 cs:33 sp:7f9569bbff88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9074559.361883] exe[265494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9075371.375108] exe[313650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9075964.457983] exe[319297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075964.546177] exe[256480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9075964.599745] exe[256386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075964.629475] exe[256386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecd8b8e8 ax:ffffffffff600000 si:7f45ecd8be08 di:ffffffffff600000 [9075979.848418] exe[256421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075979.921372] exe[256347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075979.990513] exe[256733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075980.051284] exe[326583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075980.119791] exe[256421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075980.895580] exe[256424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075980.960222] exe[256305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075981.743631] exe[256473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075981.810354] exe[256483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075982.602994] exe[256421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075985.294414] warn_bad_vsyscall: 1 callbacks suppressed [9075985.294417] exe[343395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075985.368191] exe[256468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075985.433417] exe[280433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075986.222688] exe[256514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075986.313815] exe[256347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075986.344901] exe[256545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075986.421328] exe[343811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075986.496141] exe[256732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075986.570244] exe[256709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075986.602692] exe[280397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecd6a8e8 ax:ffffffffff600000 si:7f45ecd6ae08 di:ffffffffff600000 [9075990.328655] warn_bad_vsyscall: 53 callbacks suppressed [9075990.328658] exe[343275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075990.400230] exe[343275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075990.459487] exe[256742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075990.573626] exe[256742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075990.625824] exe[256305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075990.697484] exe[256417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9075990.727852] exe[343412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9075990.751059] exe[343412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9075990.775812] exe[343412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9075990.798645] exe[343412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9075996.955581] warn_bad_vsyscall: 122 callbacks suppressed [9075996.955585] exe[256897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075997.046418] exe[256417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecd8b8e8 ax:ffffffffff600000 si:7f45ecd8be08 di:ffffffffff600000 [9075997.111415] exe[256496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075997.841570] exe[256417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075997.898833] exe[256465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075997.971562] exe[256496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075998.013869] exe[256496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075998.665503] exe[256376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9075998.744224] exe[296600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9075999.554344] exe[256528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9076004.505850] warn_bad_vsyscall: 46 callbacks suppressed [9076004.505853] exe[256299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076005.363016] exe[256436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076005.486451] exe[296600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076007.124742] exe[319298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076007.198766] exe[256436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076007.248989] exe[256457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecd6a8e8 ax:ffffffffff600000 si:7f45ecd6ae08 di:ffffffffff600000 [9076007.999881] exe[296893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecd6a8e8 ax:ffffffffff600000 si:7f45ecd6ae08 di:ffffffffff600000 [9076008.059056] exe[256873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076008.119540] exe[319298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076008.145035] exe[319298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076009.541915] warn_bad_vsyscall: 13 callbacks suppressed [9076009.541917] exe[256531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076010.327143] exe[278953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076010.355617] exe[256305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecd8b8e8 ax:ffffffffff600000 si:7f45ecd8be08 di:ffffffffff600000 [9076010.433213] exe[256487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9076010.497359] exe[327012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076010.559453] exe[343275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076011.360279] exe[256486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9076011.382446] exe[296893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9076011.409153] exe[304334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9076011.433915] exe[304334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9076015.238631] warn_bad_vsyscall: 47 callbacks suppressed [9076015.238635] exe[256338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076015.310024] exe[256436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076015.370860] exe[256528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076015.401136] exe[304341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076016.124503] exe[256436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076016.152847] exe[256467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076016.230690] exe[304341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076016.985859] exe[304382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076017.051900] exe[256806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076017.078682] exe[256315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076020.428943] warn_bad_vsyscall: 3 callbacks suppressed [9076020.428946] exe[256347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076020.487755] exe[256338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076020.553528] exe[256316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076021.320282] exe[256390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076021.376134] exe[256376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076021.412029] exe[256390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076022.180768] exe[256262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076022.201797] exe[256528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076022.259574] exe[256376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076023.050862] exe[256316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076025.631445] warn_bad_vsyscall: 6 callbacks suppressed [9076025.631450] exe[256436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076025.684999] exe[278953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076026.480112] exe[278933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076026.533226] exe[273673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076026.558082] exe[343811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076027.369220] exe[256388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076027.400047] exe[258393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076027.424991] exe[258393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076027.449292] exe[258393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076027.470533] exe[258393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076031.049286] warn_bad_vsyscall: 73 callbacks suppressed [9076031.049290] exe[256805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076031.082478] exe[256308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076031.907986] exe[319297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076031.988809] exe[343811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9076032.067188] exe[296604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076032.133515] exe[256625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076032.198337] exe[280410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076032.247149] exe[296612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9076032.273385] exe[256495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9076032.296282] exe[256723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9076036.110099] warn_bad_vsyscall: 91 callbacks suppressed [9076036.110103] exe[319333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076036.182206] exe[256483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076036.236010] exe[256347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076036.267660] exe[256347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9076036.356279] exe[273673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076036.512785] exe[256421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecd498e8 ax:ffffffffff600000 si:7f45ecd49e08 di:ffffffffff600000 [9076036.604702] exe[256545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076037.210867] exe[256810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076037.270553] exe[256468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076037.373583] exe[256325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076041.837663] warn_bad_vsyscall: 19 callbacks suppressed [9076041.837667] exe[320045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076041.891769] exe[343814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076041.955379] exe[320045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076042.020090] exe[326163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076042.102443] exe[280396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076042.182020] exe[326580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076042.247306] exe[256514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076042.299814] exe[256734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9076043.123148] exe[296604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdac8e8 ax:ffffffffff600000 si:7f45ecdace08 di:ffffffffff600000 [9076043.191559] exe[256473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076047.511160] warn_bad_vsyscall: 14 callbacks suppressed [9076047.511164] exe[256738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076047.569167] exe[256338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076047.625340] exe[258385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076048.406016] exe[326586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076048.459486] exe[256316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076048.551308] exe[262483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076048.617085] exe[256829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076048.689623] exe[256810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076049.437110] exe[262371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076049.619243] exe[256829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076053.029733] warn_bad_vsyscall: 10 callbacks suppressed [9076053.029735] exe[273673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076053.126487] exe[256738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076053.154055] exe[256316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecd8b8e8 ax:ffffffffff600000 si:7f45ecd8be08 di:ffffffffff600000 [9076053.878837] exe[256521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633c4581566 cs:33 sp:7f857f2fa8e8 ax:ffffffffff600000 si:7f857f2fae08 di:ffffffffff600000 [9076053.880827] exe[262371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076053.921315] exe[256347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecd8b8e8 ax:ffffffffff600000 si:7f45ecd8be08 di:ffffffffff600000 [9076053.974138] exe[262475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076054.827772] exe[326586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076055.687769] exe[262371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076056.544426] exe[256468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076058.198145] warn_bad_vsyscall: 3 callbacks suppressed [9076058.198148] exe[319837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076058.283327] exe[262483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076058.308649] exe[262483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076058.370007] exe[256545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc8b42566 cs:33 sp:7f45ecdcd8e8 ax:ffffffffff600000 si:7f45ecdcde08 di:ffffffffff600000 [9076386.919957] exe[355775] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [9077243.962865] exe[260195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f69cd3566 cs:33 sp:7f7b55f43f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9077247.130761] exe[260184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f69cd3566 cs:33 sp:7f7b55f43f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [9077247.323104] exe[260184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f69cd3566 cs:33 sp:7f7b55f43f88 ax:ffffffffff600000 si:20002280 di:ffffffffff600000 [9077481.252076] exe[304836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995b4f566 cs:33 sp:7f0fca086f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9077481.972799] exe[370606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995b4f566 cs:33 sp:7f0fca086f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9077482.044306] exe[304836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995b4f566 cs:33 sp:7f0fca086f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9077482.073942] exe[304825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995b4f566 cs:33 sp:7f0fca065f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9077808.050362] exe[386757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee4d0d7566 cs:33 sp:7f23652dbf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9077808.196873] exe[384551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee4d0d7566 cs:33 sp:7f23652dbf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9077808.341079] exe[384539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee4d0d7566 cs:33 sp:7f23652dbf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9078368.052012] exe[400509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558867180566 cs:33 sp:7f0e02576f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9078368.133385] exe[402926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558867180566 cs:33 sp:7f0e02576f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9078368.208864] exe[400512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558867180566 cs:33 sp:7f0e02576f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9080237.776398] exe[501467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bcbaae566 cs:33 sp:7f00564aaf88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9080263.199039] exe[510219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217bf6566 cs:33 sp:7f8828272f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9080376.888290] exe[533349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5b7406566 cs:33 sp:7fc39c363f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9080399.003014] exe[536199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be22d9566 cs:33 sp:7fe24803cf88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9080401.264135] exe[528422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ca6e68566 cs:33 sp:7f471d92bf88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9080418.994660] exe[266888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627ac54b566 cs:33 sp:7f9569bbff88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9080496.032453] exe[544377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc05027566 cs:33 sp:7f63aa7e9f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9080498.658047] exe[545209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55742d115566 cs:33 sp:7f7e8409af88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9080510.504261] exe[548182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e38195566 cs:33 sp:7f057713df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9080556.647090] exe[554671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb9460d566 cs:33 sp:7f0419ffef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9081208.303793] exe[591907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558115711387 cs:33 sp:7f964aae30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081209.076015] exe[599736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633800c6387 cs:33 sp:7fd07e1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081209.915558] exe[590511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363fafc387 cs:33 sp:7f65063040f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081212.350199] exe[587955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d5f58387 cs:33 sp:7f4d4e9f10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081256.095970] exe[365942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d87a1ed387 cs:33 sp:7fa7bc5d00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081272.629728] exe[405818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d87a1ed387 cs:33 sp:7fa7bc5d00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081283.010585] exe[570810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603bf778387 cs:33 sp:7f81c883d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081300.207493] exe[594546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed8da47387 cs:33 sp:7f21cb0ed0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081301.717917] exe[594501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56283c8b4387 cs:33 sp:7fd40f7d60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081301.849329] exe[606463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d90ba31387 cs:33 sp:7f310a9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081305.376638] exe[606858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d90ba31387 cs:33 sp:7f310a9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081307.800279] exe[426877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603bf778387 cs:33 sp:7f81c883d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081324.556095] exe[260257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f69c7f387 cs:33 sp:7f7b55f440f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081330.451952] exe[596241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56450fa9a387 cs:33 sp:7fbd9e6bf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081331.882612] exe[595269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc7a7bc387 cs:33 sp:7fb7a2dfd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081354.352823] exe[599935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f063b6387 cs:33 sp:7f853287e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081355.684141] exe[598116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f494fa9387 cs:33 sp:7ff15a1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081357.243265] exe[260257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f69c7f387 cs:33 sp:7f7b55f440f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081447.008582] exe[612041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2bfb86566 cs:33 sp:7fd2e29178e8 ax:ffffffffff600000 si:7fd2e2917e08 di:ffffffffff600000 [9081447.257083] exe[612047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2bfb86566 cs:33 sp:7fd2e28f68e8 ax:ffffffffff600000 si:7fd2e28f6e08 di:ffffffffff600000 [9081448.260459] exe[611805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2bfb86566 cs:33 sp:7fd2e29178e8 ax:ffffffffff600000 si:7fd2e2917e08 di:ffffffffff600000 [9081448.312755] exe[611295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2bfb86566 cs:33 sp:7fd2e28d58e8 ax:ffffffffff600000 si:7fd2e28d5e08 di:ffffffffff600000 [9081533.283299] exe[611191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cf258e8 ax:ffffffffff600000 si:7fd50cf25e08 di:ffffffffff600000 [9081533.365599] exe[613910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cf048e8 ax:ffffffffff600000 si:7fd50cf04e08 di:ffffffffff600000 [9081533.387266] exe[613910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cf048e8 ax:ffffffffff600000 si:7fd50cf04e08 di:ffffffffff600000 [9081533.413062] exe[613910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cf048e8 ax:ffffffffff600000 si:7fd50cf04e08 di:ffffffffff600000 [9081533.489784] exe[600623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cf258e8 ax:ffffffffff600000 si:7fd50cf25e08 di:ffffffffff600000 [9081533.522919] exe[599896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cf258e8 ax:ffffffffff600000 si:7fd50cf25e08 di:ffffffffff600000 [9081755.726859] exe[622179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbc0144387 cs:33 sp:7fcd68ca70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081759.409917] exe[622197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbc0144387 cs:33 sp:7fcd68ca70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081782.151732] exe[607064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a444d27387 cs:33 sp:7fa6df0b50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081783.277253] exe[610330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5cbf8387 cs:33 sp:7ff6845ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081809.401409] exe[623355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652a4a12387 cs:33 sp:7f9234ba80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081809.880949] exe[623246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd87555387 cs:33 sp:7f3cc11a70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [9081811.399196] exe[621147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d73d19e566 cs:33 sp:7fd2bfd95f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9081811.446916] exe[605957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d73d19e566 cs:33 sp:7fd2bfd95f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9081811.519603] exe[605045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d73d19e566 cs:33 sp:7fd2bfd95f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9081811.660456] exe[608074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d73d19e566 cs:33 sp:7fd2bfd95f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9081811.735186] exe[607948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d73d19e566 cs:33 sp:7fd2bfd53f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9081811.748968] exe[608023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d73d19e566 cs:33 sp:7fd2bfd95f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9081811.879514] exe[623689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d73d19e566 cs:33 sp:7fd2bfd95f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9081811.882607] exe[623680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d73d19e566 cs:33 sp:7fd2bfccff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9082026.179819] warn_bad_vsyscall: 97 callbacks suppressed [9082026.179822] exe[626898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5cc5d191 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24000000 [9082026.298200] exe[626898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5cc5d191 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24000000 [9082026.468526] exe[624994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5cc5d191 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24000000 [9082026.550127] exe[624962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5cc5d191 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24000000 [9082069.776578] exe[610678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cf25f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9082069.823716] exe[610678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cf25f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9082069.874773] exe[610685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cf25f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9082069.975559] exe[626454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cf25f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9082069.977210] exe[610678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cee3f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9082070.034805] exe[626456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cee3f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9082070.058582] exe[626456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cee3f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9082070.081950] exe[626456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cee3f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9082070.105146] exe[626456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cee3f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9082070.128123] exe[626456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887192566 cs:33 sp:7fd50cee3f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9082497.861914] warn_bad_vsyscall: 31 callbacks suppressed [9082497.861917] exe[617664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f541086ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9082497.911117] exe[617660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f541086ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9082497.995278] exe[617610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f541086ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9082498.145350] exe[616588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f541086ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9082498.159269] exe[617632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f54103ddf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9082498.204238] exe[618952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f541086ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9082498.363138] exe[623689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f541086ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9082498.393186] exe[622759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f541086ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9082498.435310] exe[623678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f541086ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9082498.462208] exe[623678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f541086ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9083166.652086] warn_bad_vsyscall: 2 callbacks suppressed [9083166.652089] exe[619589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584870d0566 cs:33 sp:7fa56baacf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9083167.290028] exe[622539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584870d0566 cs:33 sp:7fa56baacf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9083167.376743] exe[622539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584870d0566 cs:33 sp:7fa56ba8bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9083449.248115] exe[615685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564186eb1387 cs:33 sp:7f1c346ec0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7ef8 [9083449.504668] exe[615765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564186eb1387 cs:33 sp:7f1c346ec0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7ef8 [9083449.580300] exe[615765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564186eb1387 cs:33 sp:7f1c346aa0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7ef8 [9083450.105382] exe[616068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564186eb1387 cs:33 sp:7f1c346ec0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7ef8 [9083450.524097] exe[615635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e69d7a387 cs:33 sp:7f7467f570f0 ax:ffffffffffffffff si:ffffffffff600000 di:7ef8 [9083451.282392] exe[611208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f0640a566 cs:33 sp:7f853287d8e8 ax:ffffffffff600000 si:7f853287de08 di:ffffffffff600000 [9083452.133687] exe[610519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f0640a566 cs:33 sp:7f853287d8e8 ax:ffffffffff600000 si:7f853287de08 di:ffffffffff600000 [9083452.873117] exe[610928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f0640a566 cs:33 sp:7f853287d8e8 ax:ffffffffff600000 si:7f853287de08 di:ffffffffff600000 [9083452.923351] exe[613439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f0640a566 cs:33 sp:7f853287d8e8 ax:ffffffffff600000 si:7f853287de08 di:ffffffffff600000 [9083675.923676] exe[627054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f541086ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9083676.055791] exe[664697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f541086ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9083676.343949] exe[605227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f541086ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9083676.877167] exe[626011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0ea81c566 cs:33 sp:7f2a9af14f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9083676.888265] exe[616637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f541086ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9083676.995454] exe[626011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0ea81c566 cs:33 sp:7f2a9af14f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9083677.013680] exe[616598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f54103fef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9083677.081492] exe[647042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f541086ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9083677.189731] exe[626011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0ea81c566 cs:33 sp:7f2a9af14f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9083677.225166] exe[630164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cfdd14566 cs:33 sp:7f541086ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9083876.702869] warn_bad_vsyscall: 5 callbacks suppressed [9083876.702873] exe[693519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559adb19acaf cs:33 sp:7f69b47bf158 ax:114 si:ffffffffff600000 di:114 [9083876.986944] exe[689144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559adb19acaf cs:33 sp:7f69b47bf158 ax:114 si:ffffffffff600000 di:114 [9083877.180700] exe[694159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559adb19acaf cs:33 sp:7f69b475c158 ax:114 si:ffffffffff600000 di:114 [9083877.233742] exe[691855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559adb19acaf cs:33 sp:7f69b475c158 ax:114 si:ffffffffff600000 di:114 [9083877.286459] exe[693546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559adb19acaf cs:33 sp:7f69b475c158 ax:114 si:ffffffffff600000 di:114 [9083877.357019] exe[693519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559adb19acaf cs:33 sp:7f69b475c158 ax:114 si:ffffffffff600000 di:114 [9083877.418222] exe[693513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559adb19acaf cs:33 sp:7f69b475c158 ax:114 si:ffffffffff600000 di:114 [9083877.483399] exe[694159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559adb19acaf cs:33 sp:7f69b475c158 ax:114 si:ffffffffff600000 di:114 [9083877.539506] exe[691121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559adb19acaf cs:33 sp:7f69b475c158 ax:114 si:ffffffffff600000 di:114 [9083877.598219] exe[691082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559adb19acaf cs:33 sp:7f69b475c158 ax:114 si:ffffffffff600000 di:114 [9083971.106163] warn_bad_vsyscall: 12 callbacks suppressed [9083971.106166] exe[705176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f494ffd566 cs:33 sp:7ff15a1fe8e8 ax:ffffffffff600000 si:7ff15a1fee08 di:ffffffffff600000 [9083971.303832] exe[623887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f494ffd566 cs:33 sp:7ff15a1fe8e8 ax:ffffffffff600000 si:7ff15a1fee08 di:ffffffffff600000 [9083971.507378] exe[608066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f494ffd566 cs:33 sp:7ff15a1fe8e8 ax:ffffffffff600000 si:7ff15a1fee08 di:ffffffffff600000 [9083971.572147] exe[605735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f494ffd566 cs:33 sp:7ff15a1dd8e8 ax:ffffffffff600000 si:7ff15a1dde08 di:ffffffffff600000 [9084010.349259] exe[705866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561bde82566 cs:33 sp:7f2e8456cf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9084010.470582] exe[706590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561bde82566 cs:33 sp:7f2e8456cf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9084010.528496] exe[706587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561bde82566 cs:33 sp:7f2e8454bf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9084010.650115] exe[706640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561bde82566 cs:33 sp:7f2e8456cf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9084193.578835] exe[599956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55908dfc9566 cs:33 sp:7f0c5027af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9084193.625717] exe[602383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55908dfc9566 cs:33 sp:7f0c5027af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9084193.671592] exe[599845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55908dfc9566 cs:33 sp:7f0c5027af88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9084196.564708] exe[601468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55908dfc9566 cs:33 sp:7f0c5027af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9084196.600481] exe[624026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55908dfc9566 cs:33 sp:7f0c50259f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9084196.616751] exe[601038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55908dfc9566 cs:33 sp:7f0c4fdfef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9084196.774674] exe[602384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55908dfc9566 cs:33 sp:7f0c5027af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9084196.784581] exe[655641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55908dfc9566 cs:33 sp:7f0c4fdfef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9084196.790331] exe[600203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55908dfc9566 cs:33 sp:7f0c4fdddf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9085032.359525] exe[777239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601c7b1f566 cs:33 sp:7f7babf39f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9085032.424225] exe[776124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601c7b1f566 cs:33 sp:7f7babf18f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9085032.499886] exe[777353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601c7b1f566 cs:33 sp:7f7babf39f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9085032.527004] exe[776126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601c7b1f566 cs:33 sp:7f7babf39f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9085466.200057] exe[791719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612df472566 cs:33 sp:7f6f9e317f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9085466.966594] exe[792660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612df472566 cs:33 sp:7f6f9e2b4f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9085467.406266] exe[781256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612df472566 cs:33 sp:7f6f9e317f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9086551.648812] exe[799442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c8955e566 cs:33 sp:7f7de4ed5f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9086554.812462] exe[806959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c8955e566 cs:33 sp:7f7de4e51f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9087148.156560] exe[788194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55626b635387 cs:33 sp:7f89934a60f0 ax:ffffffffffffffff si:ffffffffff600000 di:65bb [9087148.319347] exe[789430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55626b635387 cs:33 sp:7f89934a60f0 ax:ffffffffffffffff si:ffffffffff600000 di:65bb [9087148.401718] exe[790841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55626b635387 cs:33 sp:7f89934850f0 ax:ffffffffffffffff si:ffffffffff600000 di:65bb [9087148.534257] exe[797597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55626b635387 cs:33 sp:7f89934850f0 ax:ffffffffffffffff si:ffffffffff600000 di:65bb [9087159.134374] exe[785710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559239340387 cs:33 sp:7f8dc19ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:65bb [9087175.791259] exe[793232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b7e41d566 cs:33 sp:7f7e5ee488e8 ax:ffffffffff600000 si:7f7e5ee48e08 di:ffffffffff600000 [9087178.818809] exe[791831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b7e41d566 cs:33 sp:7f7e5ee278e8 ax:ffffffffff600000 si:7f7e5ee27e08 di:ffffffffff600000 [9087181.835077] exe[791853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b7e41d566 cs:33 sp:7f7e5ee488e8 ax:ffffffffff600000 si:7f7e5ee48e08 di:ffffffffff600000 [9087611.929917] exe[778648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a2ff16566 cs:33 sp:7fd7926c98e8 ax:ffffffffff600000 si:7fd7926c9e08 di:ffffffffff600000 [9087612.020172] exe[762211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a2ff16566 cs:33 sp:7fd7926c98e8 ax:ffffffffff600000 si:7fd7926c9e08 di:ffffffffff600000 [9087612.125603] exe[825947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a2ff16566 cs:33 sp:7fd7926c98e8 ax:ffffffffff600000 si:7fd7926c9e08 di:ffffffffff600000 [9087943.888636] exe[792113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389844e566 cs:33 sp:7f7ad7e6cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9087943.917422] exe[792503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389844e566 cs:33 sp:7f7ad7e6cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9087943.965013] exe[792426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389844e566 cs:33 sp:7f7ad7e6cf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9087944.071526] exe[794507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389844e566 cs:33 sp:7f7ad7e6cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9087944.088191] exe[794152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389844e566 cs:33 sp:7f7ad7e2af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9087944.100121] exe[793232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389844e566 cs:33 sp:7f7ad797af88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9087944.102606] exe[794507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389844e566 cs:33 sp:7f7ad7e6cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9087944.105735] exe[794507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389844e566 cs:33 sp:7f7ad7e6cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9087944.108638] exe[794507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389844e566 cs:33 sp:7f7ad7e6cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9087944.110420] exe[794507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389844e566 cs:33 sp:7f7ad7e6cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9088015.171847] warn_bad_vsyscall: 95 callbacks suppressed [9088015.171849] exe[834328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563af023d566 cs:33 sp:7f44b693ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [9088029.987423] exe[813806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561035bb6566 cs:33 sp:7fee6f873f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [9088051.555325] exe[802592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614c9f7c566 cs:33 sp:7f2e41da3f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [9088115.368225] exe[835537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be25e4566 cs:33 sp:7fbc59ff6f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [9088180.335079] exe[762467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564939a86566 cs:33 sp:7f009d8fcf88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [9088402.610406] exe[842551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e6bad566 cs:33 sp:7fa342f24f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [9088405.842680] exe[842784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56528ca4f566 cs:33 sp:7f0a869fef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [9088437.549127] exe[846557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a00df87566 cs:33 sp:7f5b908f5f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9088437.637332] exe[843061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a00df87566 cs:33 sp:7f5b908f5f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9088437.666625] exe[842840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a00df87566 cs:33 sp:7f5b908f5f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9088437.768568] exe[846348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a00df87566 cs:33 sp:7f5b908d4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9088579.245372] exe[855346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9718b2566 cs:33 sp:7fa290038f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [9089247.264830] exe[903291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d7d238566 cs:33 sp:7f8144878f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [9089255.003193] exe[896948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489a5f6566 cs:33 sp:7fb032038f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [9090669.783160] exe[677988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ff755f566 cs:33 sp:7f393818ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9091083.181386] exe[2007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f01bf2387 cs:33 sp:7fc9b76e80f0 ax:ffffffffffffffff si:ffffffffff600000 di:39be [9091083.304586] exe[2596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f01bf2387 cs:33 sp:7fc9b76e80f0 ax:ffffffffffffffff si:ffffffffff600000 di:39be [9091083.443506] exe[2100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f01bf2387 cs:33 sp:7fc9b76e80f0 ax:ffffffffffffffff si:ffffffffff600000 di:39be [9091123.873200] exe[770221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ff755f566 cs:33 sp:7f393818ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9091274.478285] exe[891105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489a5f6566 cs:33 sp:7fb032038f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9091748.268544] exe[55083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489a5f6566 cs:33 sp:7fb032038f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9091748.503358] exe[55083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489a5f6566 cs:33 sp:7fb032038f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9091748.799819] exe[55083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489a5f6566 cs:33 sp:7fb032038f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9091749.833291] exe[760687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ff755f566 cs:33 sp:7f393818ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9092289.736323] exe[44036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b9378566 cs:33 sp:7f19e23e2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9092289.788836] exe[59175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b9378566 cs:33 sp:7f19e23e2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9092289.824305] exe[59163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b9378566 cs:33 sp:7f19e23e2f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9092289.912959] exe[62327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b9378566 cs:33 sp:7f19e23e2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9092289.937432] exe[62327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b9378566 cs:33 sp:7f19e23e2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9092289.952917] exe[54407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b9378566 cs:33 sp:7f19e23c1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9092289.979627] exe[62327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b9378566 cs:33 sp:7f19e23e2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9092289.994117] exe[63825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b9378566 cs:33 sp:7f19e23a0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9092290.022122] exe[63148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b9378566 cs:33 sp:7f19e23a0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9092290.024317] exe[63825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b9378566 cs:33 sp:7f19e23e2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9092350.000809] warn_bad_vsyscall: 159 callbacks suppressed [9092350.000812] exe[73196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd1eaf566 cs:33 sp:7f8c46bfe8e8 ax:ffffffffff600000 si:7f8c46bfee08 di:ffffffffff600000 [9092350.691128] exe[75252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd1eaf566 cs:33 sp:7f8c46bfe8e8 ax:ffffffffff600000 si:7f8c46bfee08 di:ffffffffff600000 [9092350.855295] exe[74427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd1eaf566 cs:33 sp:7f8c46bfe8e8 ax:ffffffffff600000 si:7f8c46bfee08 di:ffffffffff600000 [9092963.360430] exe[86386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562068462566 cs:33 sp:7f6b603d6f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9092981.479392] exe[68196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acc00e6566 cs:33 sp:7faf4b331f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9093095.009491] exe[88216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559d8f30566 cs:33 sp:7f401a24ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9093095.087789] exe[87583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559d8f30566 cs:33 sp:7f401a22df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9093095.904480] exe[87505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559d8f30566 cs:33 sp:7f401a22df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9093136.670494] exe[86141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fbaa09566 cs:33 sp:7f428baa2f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9093147.333307] exe[99435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f0b1bc566 cs:33 sp:7f0441975f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9093156.746876] exe[88246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb2e827566 cs:33 sp:7f34814bcf88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9093234.098348] exe[66841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626b1402566 cs:33 sp:7f9148f35f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9093452.899255] exe[104527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa2fcfa566 cs:33 sp:7fc80082bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9093452.935970] exe[104565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa2fcfa566 cs:33 sp:7fc80082bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9093452.970119] exe[54359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa2fcfa566 cs:33 sp:7fc80082bf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9093453.055644] exe[104192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa2fcfa566 cs:33 sp:7fc80082bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9093453.057960] exe[104202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa2fcfa566 cs:33 sp:7fc8003bcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9093453.073865] exe[104543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa2fcfa566 cs:33 sp:7fc8003ddf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9093453.716226] exe[101011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa2fcfa566 cs:33 sp:7fc80082bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9093453.735770] exe[101010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa2fcfa566 cs:33 sp:7fc8003bcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9093453.766733] exe[101010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa2fcfa566 cs:33 sp:7fc8003bcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9093453.772713] exe[105537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa2fcfa566 cs:33 sp:7fc8003ddf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9093533.582251] warn_bad_vsyscall: 63 callbacks suppressed [9093533.582254] exe[815516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605fb989566 cs:33 sp:7fcaed5baf88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9093538.885432] exe[104726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e94affe566 cs:33 sp:7f85ac9fef88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9094302.055911] exe[42172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:118 si:ffffffffff600000 di:118 [9094302.130336] exe[63751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:118 si:ffffffffff600000 di:118 [9094302.181436] exe[42172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:118 si:ffffffffff600000 di:118 [9094302.239027] exe[63751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:118 si:ffffffffff600000 di:118 [9094305.420904] exe[116502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:118 si:ffffffffff600000 di:118 [9094305.525572] exe[43460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:118 si:ffffffffff600000 di:118 [9094305.631062] exe[116415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:118 si:ffffffffff600000 di:118 [9094305.687540] exe[42173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:118 si:ffffffffff600000 di:118 [9094305.754227] exe[45535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:118 si:ffffffffff600000 di:118 [9094305.827269] exe[42151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094307.085064] warn_bad_vsyscall: 21 callbacks suppressed [9094307.085068] exe[45535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094307.171349] exe[42177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:20ffb000 si:ffffffffff600000 di:20ffb000 [9094307.241846] exe[42173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:20ffb000 si:ffffffffff600000 di:20ffb000 [9094307.276260] exe[42144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70b4158 ax:20ffb000 si:ffffffffff600000 di:20ffb000 [9094307.341372] exe[45535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70d5158 ax:20ffb000 si:ffffffffff600000 di:20ffb000 [9094307.429228] exe[45535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094307.573835] exe[43460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094307.634383] exe[45535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094307.729719] exe[43460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094307.854486] exe[42173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094312.105300] warn_bad_vsyscall: 85 callbacks suppressed [9094312.105334] exe[45542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094312.322436] exe[42162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:20ffb114 si:ffffffffff600000 di:20ffb114 [9094312.437226] exe[45535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70d5158 ax:20ffb114 si:ffffffffff600000 di:20ffb114 [9094312.532113] exe[42144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70d5158 ax:20ffb114 si:ffffffffff600000 di:20ffb114 [9094312.842256] exe[45542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094312.907953] exe[43517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094312.932896] exe[116542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094312.987230] exe[42138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094313.069609] exe[42138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094313.114548] exe[116542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094317.610830] warn_bad_vsyscall: 72 callbacks suppressed [9094317.610834] exe[116502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094317.866728] exe[42177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:20ffb000 si:ffffffffff600000 di:20ffb000 [9094317.953250] exe[45542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:20ffb000 si:ffffffffff600000 di:20ffb000 [9094317.989499] exe[45542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70b4158 ax:20ffb000 si:ffffffffff600000 di:20ffb000 [9094318.054422] exe[42595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:20ffb000 si:ffffffffff600000 di:20ffb000 [9094318.153111] exe[116542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:8a si:ffffffffff600000 di:8a [9094318.214376] exe[42177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:8a si:ffffffffff600000 di:8a [9094318.303239] exe[116542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:8a si:ffffffffff600000 di:8a [9094318.389514] exe[42595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094318.487369] exe[45542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094322.643004] warn_bad_vsyscall: 121 callbacks suppressed [9094322.643008] exe[42138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094322.745627] exe[42595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70d5158 ax:0 si:ffffffffff600000 di:0 [9094322.834522] exe[116508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094322.922853] exe[42173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094322.952838] exe[116502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70d5158 ax:0 si:ffffffffff600000 di:0 [9094323.040539] exe[42138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094323.120229] exe[116542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094323.193319] exe[42595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70d5158 ax:0 si:ffffffffff600000 di:0 [9094323.307943] exe[42143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70d5158 ax:0 si:ffffffffff600000 di:0 [9094323.333149] exe[42143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70d5158 ax:0 si:ffffffffff600000 di:0 [9094327.650103] warn_bad_vsyscall: 192 callbacks suppressed [9094327.650107] exe[42143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094327.681574] exe[116391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70b4158 ax:0 si:ffffffffff600000 di:0 [9094327.738525] exe[116391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094327.787736] exe[42143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094327.809520] exe[42143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094327.830086] exe[42143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094327.851677] exe[42143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094327.873725] exe[42143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094327.897671] exe[42143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094327.919589] exe[42143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363f1f7caf cs:33 sp:7f12c70f6158 ax:0 si:ffffffffff600000 di:0 [9094336.607111] warn_bad_vsyscall: 106 callbacks suppressed [9094336.607115] exe[92692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e60d4bbcaf cs:33 sp:7fc67f4fb158 ax:0 si:ffffffffff600000 di:0 [9094340.347918] exe[96841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56131c95acaf cs:33 sp:7f5e1830c158 ax:0 si:ffffffffff600000 di:0 [9094390.029076] exe[105213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e94b009caf cs:33 sp:7f85ad62c158 ax:0 si:ffffffffff600000 di:0 [9094392.846945] exe[107519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56461442acaf cs:33 sp:7ffbf5d87158 ax:0 si:ffffffffff600000 di:0 [9094393.822858] exe[109751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d11a67caf cs:33 sp:7fed163eb158 ax:0 si:ffffffffff600000 di:0 [9094429.665960] exe[116088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992b362caf cs:33 sp:7f402a14a158 ax:0 si:ffffffffff600000 di:0 [9094796.821384] exe[97102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a892cc0566 cs:33 sp:7f6768fadf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9094796.889718] exe[108487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a892cc0566 cs:33 sp:7f6768fadf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9094796.947748] exe[97428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a892cc0566 cs:33 sp:7f6768fadf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9094797.026466] exe[107136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a892cc0566 cs:33 sp:7f6768fadf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9094797.070424] exe[107142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a892cc0566 cs:33 sp:7f6768f8cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9094797.137784] exe[111813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a892cc0566 cs:33 sp:7f6768f8cf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9094797.206788] exe[93442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a892cc0566 cs:33 sp:7f6768fadf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9094797.256939] exe[107025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a892cc0566 cs:33 sp:7f6768fadf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9094797.293110] exe[98891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a892cc0566 cs:33 sp:7f6768f8cf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9094879.029476] exe[41266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206846dcaf cs:33 sp:7f6b603d7158 ax:0 si:ffffffffff600000 di:0 [9094979.569054] exe[100954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b60f25caf cs:33 sp:7fc6cee28158 ax:0 si:ffffffffff600000 di:0 [9094997.865377] exe[108374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586d1e75566 cs:33 sp:7f570449b8e8 ax:ffffffffff600000 si:7f570449be08 di:ffffffffff600000 [9094998.458901] exe[91528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586d1e75566 cs:33 sp:7f570449b8e8 ax:ffffffffff600000 si:7f570449be08 di:ffffffffff600000 [9094998.516008] exe[89106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586d1e75566 cs:33 sp:7f57044388e8 ax:ffffffffff600000 si:7f5704438e08 di:ffffffffff600000 [9094998.645723] exe[76163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586d1e75566 cs:33 sp:7f570449b8e8 ax:ffffffffff600000 si:7f570449be08 di:ffffffffff600000 [9095393.043997] exe[135180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55761d88ccaf cs:33 sp:7f9ffa9e7158 ax:0 si:ffffffffff600000 di:0 [9095397.015290] exe[130960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caea1fa566 cs:33 sp:7fb348da8f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9095408.020235] exe[130944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b6a7f566 cs:33 sp:7fd31f4ecf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9095555.890610] exe[138877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f159c0e566 cs:33 sp:7fcbd1efcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9095587.693725] exe[139651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a0221d566 cs:33 sp:7f40b05fef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9095615.903147] exe[87544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb2e827566 cs:33 sp:7f34814bcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9095626.326117] exe[106176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ceca8f566 cs:33 sp:7fbcd64d9f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9095683.077515] exe[136388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558255a9d566 cs:33 sp:7fc045787f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9095757.812882] exe[114547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfffd82566 cs:33 sp:7f80ecf5ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9095989.528174] exe[173983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56380c9f5566 cs:33 sp:7fcae89e6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9096611.083262] exe[146752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992b357566 cs:33 sp:7f402a149f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9096969.867089] exe[228321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612fea7e566 cs:33 sp:7f159cb9cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9096970.047948] exe[180833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612fea7e566 cs:33 sp:7f159cb9cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9096970.104004] exe[210280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612fea7e566 cs:33 sp:7f159cb9cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9096970.273685] exe[202793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612fea7e566 cs:33 sp:7f159cb9cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9096970.315729] exe[180758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612fea7e566 cs:33 sp:7f159cb9cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9097447.119340] exe[242977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560155272566 cs:33 sp:7fc3675a9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9097447.213906] exe[221575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560155272566 cs:33 sp:7fc3675a9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9097447.244442] exe[249718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560155272566 cs:33 sp:7fc367546f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9097447.306404] exe[224711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560155272566 cs:33 sp:7fc3675a9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9097447.334289] exe[224711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560155272566 cs:33 sp:7fc3675a9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9097526.855506] exe[244478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdd97fd566 cs:33 sp:7f9575de1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9097527.421299] exe[265344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdd97fd566 cs:33 sp:7f9575d9ff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9097527.466828] exe[265297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdd97fd566 cs:33 sp:7f9575d9ff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9097527.517893] exe[265297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdd97fd566 cs:33 sp:7f9575d9ff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9097527.574936] exe[246006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdd97fd566 cs:33 sp:7f9575d9ff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9097527.621910] exe[246006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdd97fd566 cs:33 sp:7f9575d9ff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9097527.684759] exe[246006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdd97fd566 cs:33 sp:7f9575d9ff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9097527.735550] exe[244478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdd97fd566 cs:33 sp:7f9575d9ff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9097527.792579] exe[244478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdd97fd566 cs:33 sp:7f9575d9ff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9097527.847435] exe[244472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdd97fd566 cs:33 sp:7f9575d9ff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9097842.173942] warn_bad_vsyscall: 25 callbacks suppressed [9097842.173945] exe[227979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfecf1d566 cs:33 sp:7fbd34564f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9097842.356650] exe[227860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfecf1d566 cs:33 sp:7fbd34564f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9097842.407309] exe[271869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfecf1d566 cs:33 sp:7fbd34501f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9097842.548693] exe[270468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfecf1d566 cs:33 sp:7fbd34564f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9097958.799403] exe[200006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56461441f566 cs:33 sp:7ffbf5d86f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9100749.584727] exe[351285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56101beec566 cs:33 sp:7f7fa63fef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9100749.690006] exe[330175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56101beec566 cs:33 sp:7f7fa63fef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9100750.463020] exe[350130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56101beec566 cs:33 sp:7f7fa63fef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9101305.874698] exe[359717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7c3c4c566 cs:33 sp:7fb3115c8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9101305.899996] exe[364266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7c3c4c566 cs:33 sp:7fb3115c8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9101305.935475] exe[359758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7c3c4c566 cs:33 sp:7fb3115c8f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9101306.652038] exe[360579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7c3c4c566 cs:33 sp:7fb3115c8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9101306.658654] exe[359223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7c3c4c566 cs:33 sp:7fb311586f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9101306.670576] exe[359305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7c3c4c566 cs:33 sp:7fb3115a7f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9101306.766172] exe[359213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7c3c4c566 cs:33 sp:7fb3115c8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9101306.773840] exe[362525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7c3c4c566 cs:33 sp:7fb311565f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9101306.869749] exe[359213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7c3c4c566 cs:33 sp:7fb3115a7f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9102184.529313] exe[408874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56015c193caf cs:33 sp:7f4bf5892158 ax:114 si:ffffffffff600000 di:114 [9102184.681450] exe[409894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56015c193caf cs:33 sp:7f4bf5892158 ax:114 si:ffffffffff600000 di:114 [9102184.943121] exe[408967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56015c193caf cs:33 sp:7f4bf5892158 ax:114 si:ffffffffff600000 di:114 [9103892.337241] exe[408427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd89ba2566 cs:33 sp:7fee08482f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9103892.504775] exe[471692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f5690b566 cs:33 sp:7eff7e0b4f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9103895.705337] exe[441407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd89ba2566 cs:33 sp:7fee08482f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9103897.601277] exe[470376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583a2789566 cs:33 sp:7f728c15df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9103901.183724] exe[445159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf4b143566 cs:33 sp:7ffaebe9ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9103955.232752] exe[443931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf4b143566 cs:33 sp:7ffaebe9ef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9103969.977411] exe[471976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557938901566 cs:33 sp:7f051878bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9103977.808754] exe[479655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557938901566 cs:33 sp:7f051878bf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9103980.529865] exe[475325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595bc867566 cs:33 sp:7f66db22bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9103988.926161] exe[478565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc8100566 cs:33 sp:7f4574d66f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9103994.048601] exe[480774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed7a45566 cs:33 sp:7f30fb9daf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9104017.726600] exe[442995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc8100566 cs:33 sp:7f4574d66f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9104413.688083] exe[475641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c774f566 cs:33 sp:7ff58ebb2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9104423.120733] exe[437994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d743233566 cs:33 sp:7f0d15bb7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9104470.823295] exe[502613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90f8be566 cs:33 sp:7ffac9ffef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9104499.035957] exe[478314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55990cb55566 cs:33 sp:7f37745fef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9105145.296710] exe[478601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c774f566 cs:33 sp:7ff58ebb28e8 ax:ffffffffff600000 si:7ff58ebb2e08 di:ffffffffff600000 [9105145.563043] exe[478601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c774f566 cs:33 sp:7ff58ebb28e8 ax:ffffffffff600000 si:7ff58ebb2e08 di:ffffffffff600000 [9105145.617596] exe[478601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c774f566 cs:33 sp:7ff58ebb28e8 ax:ffffffffff600000 si:7ff58ebb2e08 di:ffffffffff600000 [9105462.722005] exe[505630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c774f566 cs:33 sp:7ff58ebb2f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9105465.656537] exe[473540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d743233566 cs:33 sp:7f0d15bb7f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9105745.475320] exe[597516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644761de566 cs:33 sp:7f8c77d38f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9105781.718105] exe[595691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587b4b81566 cs:33 sp:7f27fcc60f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9105791.497520] exe[575520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0aadb7566 cs:33 sp:7fc922c58f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9105852.636194] exe[590985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556380e5d566 cs:33 sp:7fb14babc8e8 ax:ffffffffff600000 si:7fb14babce08 di:ffffffffff600000 [9105852.767670] exe[589988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556380e5d566 cs:33 sp:7fb14babc8e8 ax:ffffffffff600000 si:7fb14babce08 di:ffffffffff600000 [9105852.888404] exe[590492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556380e5d566 cs:33 sp:7fb14babc8e8 ax:ffffffffff600000 si:7fb14babce08 di:ffffffffff600000 [9105853.027460] exe[589930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556380e5d566 cs:33 sp:7fb14babc8e8 ax:ffffffffff600000 si:7fb14babce08 di:ffffffffff600000 [9105885.360391] exe[596279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aaade1566 cs:33 sp:7f14eeba3f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9105885.431887] exe[544785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aaade1566 cs:33 sp:7f14eeba3f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9105885.540749] exe[592902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aaade1566 cs:33 sp:7f14eeba3f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9105885.598414] exe[532929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aaade1566 cs:33 sp:7f14eeba3f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9105947.141387] exe[590001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604c2142566 cs:33 sp:7fd48d887f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9105947.304113] exe[590013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604c2142566 cs:33 sp:7fd48d887f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9105947.329304] exe[590985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562310509566 cs:33 sp:7f438e78af88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9105947.477014] exe[597771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604c2142566 cs:33 sp:7fd48d887f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9105947.508493] exe[590472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562310509566 cs:33 sp:7f438e78af88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9105947.617581] exe[589998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604c2142566 cs:33 sp:7fd48d887f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9105947.656277] exe[591162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562310509566 cs:33 sp:7f438e78af88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9106073.085686] exe[444936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56087b290566 cs:33 sp:7fa79530cf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9106117.774497] exe[520060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da789d8566 cs:33 sp:7f9b44a44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9106331.682408] exe[616117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4a5241566 cs:33 sp:7fa6865b5f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9106331.816824] exe[615163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4a5241566 cs:33 sp:7fa6865b5f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9106332.204859] exe[616554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4a5241566 cs:33 sp:7fa6865b5f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9106332.348943] exe[615240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4a5241566 cs:33 sp:7fa6865b5f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9106345.733962] exe[606377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7a77b4566 cs:33 sp:7f2c714bdf88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9106346.392975] exe[619507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b0c43566 cs:33 sp:7f18059aaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9106374.582924] exe[617995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587b4b81566 cs:33 sp:7f27fcc60f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9106374.928257] exe[618286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587b4b81566 cs:33 sp:7f27fcc60f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9106390.413669] exe[575447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652f44b566 cs:33 sp:7fd5e71d9f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9106390.745464] exe[602346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652f44b566 cs:33 sp:7fd5e71d9f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9106522.372080] exe[537074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582fd13d566 cs:33 sp:7f4827aebf88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9106541.569017] exe[520638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582fd13d566 cs:33 sp:7f4827aebf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9106544.719301] exe[623570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f90d347566 cs:33 sp:7f58ee65ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9106544.756761] exe[623554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f90d347566 cs:33 sp:7f58ee65ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9106544.812517] exe[623510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f90d347566 cs:33 sp:7f58ee65ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9106544.879404] exe[623313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f90d347566 cs:33 sp:7f58ee65ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9106544.896308] exe[590811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f90d347566 cs:33 sp:7f58ee63df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9106544.933152] exe[591112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f90d347566 cs:33 sp:7f58ee63df88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9106545.039617] exe[590824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f90d347566 cs:33 sp:7f58ee65ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9106545.057674] exe[590905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f90d347566 cs:33 sp:7f58ee63df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9106545.110144] exe[590903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f90d347566 cs:33 sp:7f58ee63df88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9106674.579010] exe[624505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560438e51566 cs:33 sp:7fc544540f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9106674.879306] exe[620644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56534d710566 cs:33 sp:7f2c1b7b6f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9106747.721367] exe[621747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c516c85566 cs:33 sp:7f63a2309f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9106749.294818] exe[625106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c516c85566 cs:33 sp:7f63a2309f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9106759.560298] exe[619576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556380e5d566 cs:33 sp:7fb14babcf88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9106759.777810] exe[606185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556380e5d566 cs:33 sp:7fb14babcf88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9106759.941551] exe[621441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604c2142566 cs:33 sp:7fd48d887f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9106760.041635] exe[590094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556380e5d566 cs:33 sp:7fb14babcf88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9106760.100091] exe[606164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562310509566 cs:33 sp:7f438e78af88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9106760.126702] exe[612907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604c2142566 cs:33 sp:7fd48d887f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9106760.244353] exe[589478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556380e5d566 cs:33 sp:7fb14babcf88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9106760.321026] exe[626671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562310509566 cs:33 sp:7f438e78af88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9106760.351288] exe[606185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604c2142566 cs:33 sp:7fd48d887f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9106760.514772] exe[616623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562310509566 cs:33 sp:7f438e78af88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9106944.902338] exe[628410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615eae4c566 cs:33 sp:7f1cff5898e8 ax:ffffffffff600000 si:7f1cff589e08 di:ffffffffff600000 [9106945.002941] exe[629448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615eae4c566 cs:33 sp:7f1cff5898e8 ax:ffffffffff600000 si:7f1cff589e08 di:ffffffffff600000 [9106945.125529] exe[630270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615eae4c566 cs:33 sp:7f1cff5898e8 ax:ffffffffff600000 si:7f1cff589e08 di:ffffffffff600000 [9106945.233350] exe[629365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615eae4c566 cs:33 sp:7f1cff5898e8 ax:ffffffffff600000 si:7f1cff589e08 di:ffffffffff600000 [9107572.760243] exe[601255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559158a6c566 cs:33 sp:7f6a0d95c8e8 ax:ffffffffff600000 si:7f6a0d95ce08 di:ffffffffff600000 [9107572.953803] exe[580525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559158a6c566 cs:33 sp:7f6a0d95c8e8 ax:ffffffffff600000 si:7f6a0d95ce08 di:ffffffffff600000 [9107573.175897] exe[599245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559158a6c566 cs:33 sp:7f6a0d95c8e8 ax:ffffffffff600000 si:7f6a0d95ce08 di:ffffffffff600000 [9107573.702696] exe[672767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559158a6c566 cs:33 sp:7f6a0d95c8e8 ax:ffffffffff600000 si:7f6a0d95ce08 di:ffffffffff600000 [9107665.702101] exe[662779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa66fe1566 cs:33 sp:7f7321124f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9107665.760204] exe[660821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa66fe1566 cs:33 sp:7f7321124f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9107665.889195] exe[662753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa66fe1566 cs:33 sp:7f7321124f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9107665.993715] exe[662926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa66fe1566 cs:33 sp:7f7321124f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9107708.914929] exe[684049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b7039566 cs:33 sp:7fcc230bdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9107708.982362] exe[673101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b7039566 cs:33 sp:7fcc230bdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9107709.057110] exe[671560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cec4e2566 cs:33 sp:7fc995bd6f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9107709.086419] exe[673046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b7039566 cs:33 sp:7fcc230bdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9107709.116358] exe[672112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a8e3c0566 cs:33 sp:7fa6da4c9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9107709.157545] exe[673101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cec4e2566 cs:33 sp:7fc995bd6f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9107709.164473] exe[673145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b7039566 cs:33 sp:7fcc230bdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9107709.183219] exe[672445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a8e3c0566 cs:33 sp:7fa6da4c9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9107709.243168] exe[673072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cec4e2566 cs:33 sp:7fc995bd6f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9107709.291873] exe[672265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a8e3c0566 cs:33 sp:7fa6da4c9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9108140.529954] exe[699219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598936d7566 cs:33 sp:7f80e738d8e8 ax:ffffffffff600000 si:7f80e738de08 di:ffffffffff600000 [9108140.606627] exe[695434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598936d7566 cs:33 sp:7f80e738d8e8 ax:ffffffffff600000 si:7f80e738de08 di:ffffffffff600000 [9108140.728919] exe[695982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598936d7566 cs:33 sp:7f80e738d8e8 ax:ffffffffff600000 si:7f80e738de08 di:ffffffffff600000 [9108140.816321] exe[699515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598936d7566 cs:33 sp:7f80e738d8e8 ax:ffffffffff600000 si:7f80e738de08 di:ffffffffff600000 [9108267.090911] exe[697569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186c62566 cs:33 sp:7f4b0a673f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9108267.160539] exe[705811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186c62566 cs:33 sp:7f4b0a673f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9108267.251657] exe[697208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186c62566 cs:33 sp:7f4b0a673f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9108267.409376] exe[697370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186c62566 cs:33 sp:7f4b0a673f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9108635.402902] exe[713879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55584f9da566 cs:33 sp:7f6585ddf8e8 ax:ffffffffff600000 si:7f6585ddfe08 di:ffffffffff600000 [9108635.462620] exe[711803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55584f9da566 cs:33 sp:7f6585ddf8e8 ax:ffffffffff600000 si:7f6585ddfe08 di:ffffffffff600000 [9108635.516523] exe[715260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55584f9da566 cs:33 sp:7f6585ddf8e8 ax:ffffffffff600000 si:7f6585ddfe08 di:ffffffffff600000 [9108635.573769] exe[711870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55584f9da566 cs:33 sp:7f6585ddf8e8 ax:ffffffffff600000 si:7f6585ddfe08 di:ffffffffff600000 [9108697.517756] exe[695194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56322f87b566 cs:33 sp:7f189c559f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9108697.611773] exe[720685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c61cefe566 cs:33 sp:7fc04558af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9108697.631483] exe[695504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56322f87b566 cs:33 sp:7f189c559f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9108697.703223] exe[719128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56322f87b566 cs:33 sp:7f189c559f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9108697.705037] exe[695690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c61cefe566 cs:33 sp:7fc04558af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9108697.785203] exe[716658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56322f87b566 cs:33 sp:7f189c559f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9108697.800654] exe[699872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c61cefe566 cs:33 sp:7fc04558af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9108815.851919] exe[728573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596dd020566 cs:33 sp:7f10546a9f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9108815.992851] exe[727197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596dd020566 cs:33 sp:7f10546a9f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9108816.013090] exe[727317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f4d18566 cs:33 sp:7f4e284f8f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9108816.136346] exe[728609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596dd020566 cs:33 sp:7f10546a9f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9108816.160798] exe[727578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f4d18566 cs:33 sp:7f4e284f8f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9108816.275723] exe[727591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596dd020566 cs:33 sp:7f10546a9f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9108816.292660] exe[727725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f4d18566 cs:33 sp:7f4e284f8f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9109098.019377] exe[715454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb8feec566 cs:33 sp:7f33c930ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109098.187914] exe[715241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb8feec566 cs:33 sp:7f33c930ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109098.317792] exe[710262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb8feec566 cs:33 sp:7f33c930ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109098.582391] exe[715241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb8feec566 cs:33 sp:7f33c930ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109105.091617] exe[704991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561976892566 cs:33 sp:7f69eac69f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9109105.339088] exe[702948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561976892566 cs:33 sp:7f69eac69f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9109105.481779] exe[711078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585d07b8566 cs:33 sp:7f001bda5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9109105.533471] exe[702948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561976892566 cs:33 sp:7f69eac69f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9109105.543380] exe[729017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ea6892566 cs:33 sp:7ff6596a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9109105.729356] exe[702734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585d07b8566 cs:33 sp:7f001bda5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9109105.742402] exe[728728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ea6892566 cs:33 sp:7ff6596a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9109105.767943] exe[725187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561976892566 cs:33 sp:7f69eac69f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9109105.852538] exe[719928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da9ee97566 cs:33 sp:7f43e63baf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9109105.944337] exe[722848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ea6892566 cs:33 sp:7ff6596a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9109199.810868] warn_bad_vsyscall: 10 callbacks suppressed [9109199.810872] exe[735480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f58658566 cs:33 sp:7ff554bc8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109200.553450] exe[734679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f58658566 cs:33 sp:7ff554bc8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109200.554565] exe[735338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebe93cd566 cs:33 sp:7f1e2a39ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109200.720974] exe[735476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f58658566 cs:33 sp:7ff554bc8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109200.753790] exe[735491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebe93cd566 cs:33 sp:7f1e2a39ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109201.343195] exe[734656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f58658566 cs:33 sp:7ff554bc8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109201.382297] exe[735491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebe93cd566 cs:33 sp:7f1e2a39ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109340.317210] exe[722209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e2688566 cs:33 sp:7f153f660f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9109342.634474] exe[731139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db5df0c566 cs:33 sp:7f486c65ff88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [9109345.866997] exe[694863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557aba248566 cs:33 sp:7fb984a5ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109345.905353] exe[700002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557aba248566 cs:33 sp:7fb984a5ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109345.968904] exe[695557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557aba248566 cs:33 sp:7fb984a5ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9109346.128601] exe[705780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557aba248566 cs:33 sp:7fb984a5ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109346.186494] exe[695838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557aba248566 cs:33 sp:7fb984a5ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109346.207673] exe[736334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55979d18d566 cs:33 sp:7fd9457eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109346.209520] exe[742150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56322f87b566 cs:33 sp:7f189c559f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109346.290633] exe[736365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56322f87b566 cs:33 sp:7f189c559f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109346.317612] exe[695557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557aba248566 cs:33 sp:7fb984a5ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9109346.351575] exe[736344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56322f87b566 cs:33 sp:7f189c559f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9109588.618376] warn_bad_vsyscall: 38 callbacks suppressed [9109588.618380] exe[727507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f0d11f566 cs:33 sp:7f88a3fe9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109588.778734] exe[744143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f0d11f566 cs:33 sp:7f88a3fe9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109589.027534] exe[743873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f0d11f566 cs:33 sp:7f88a3fe9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109589.162139] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f0d11f566 cs:33 sp:7f88a3fe9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9109674.332136] exe[739143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0cf044566 cs:33 sp:7f98308b78e8 ax:ffffffffff600000 si:7f98308b7e08 di:ffffffffff600000 [9109674.386069] exe[742841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0cf044566 cs:33 sp:7f98308b78e8 ax:ffffffffff600000 si:7f98308b7e08 di:ffffffffff600000 [9109674.474127] exe[739143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0cf044566 cs:33 sp:7f98308b78e8 ax:ffffffffff600000 si:7f98308b7e08 di:ffffffffff600000 [9109674.630334] exe[745410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0cf044566 cs:33 sp:7f98308b78e8 ax:ffffffffff600000 si:7f98308b7e08 di:ffffffffff600000 [9109772.527210] exe[742248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0f612566 cs:33 sp:7fb16b872f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [9109774.865922] exe[742385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0f612566 cs:33 sp:7fb16b872f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9109860.222274] exe[720762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f23ea3f566 cs:33 sp:7fa09e55c8e8 ax:ffffffffff600000 si:7fa09e55ce08 di:ffffffffff600000 [9109860.436573] exe[726939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de27587566 cs:33 sp:7fa8d19158e8 ax:ffffffffff600000 si:7fa8d1915e08 di:ffffffffff600000 [9109860.475819] exe[726908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f23ea3f566 cs:33 sp:7fa09e55c8e8 ax:ffffffffff600000 si:7fa09e55ce08 di:ffffffffff600000 [9109860.734869] exe[720800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de27587566 cs:33 sp:7fa8d19158e8 ax:ffffffffff600000 si:7fa8d1915e08 di:ffffffffff600000 [9109860.824619] exe[727060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f23ea3f566 cs:33 sp:7fa09e55c8e8 ax:ffffffffff600000 si:7fa09e55ce08 di:ffffffffff600000 [9109861.140673] exe[727120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f23ea3f566 cs:33 sp:7fa09e55c8e8 ax:ffffffffff600000 si:7fa09e55ce08 di:ffffffffff600000 [9109861.144991] exe[720942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de27587566 cs:33 sp:7fa8d19158e8 ax:ffffffffff600000 si:7fa8d1915e08 di:ffffffffff600000 [9109861.188895] exe[724120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f58658566 cs:33 sp:7ff554bc8f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9109861.498045] exe[735933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f58658566 cs:33 sp:7ff554bc8f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9109861.578147] exe[735464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c7065566 cs:33 sp:7f46ff54af88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9109949.005283] warn_bad_vsyscall: 4 callbacks suppressed [9109949.005287] exe[738319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd99334566 cs:33 sp:7f2ff349ff88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [9109949.670314] exe[746487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4946b0566 cs:33 sp:7f2a57c7af88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9110012.310045] exe[744921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596dd020566 cs:33 sp:7f10546a98e8 ax:ffffffffff600000 si:7f10546a9e08 di:ffffffffff600000 [9110012.452999] exe[744005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596dd020566 cs:33 sp:7f10546a98e8 ax:ffffffffff600000 si:7f10546a9e08 di:ffffffffff600000 [9110012.586414] exe[748883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596dd020566 cs:33 sp:7f10546a98e8 ax:ffffffffff600000 si:7f10546a9e08 di:ffffffffff600000 [9110012.736184] exe[737307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596dd020566 cs:33 sp:7f10546a98e8 ax:ffffffffff600000 si:7f10546a9e08 di:ffffffffff600000 [9110055.691755] exe[714988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b916c6b566 cs:33 sp:7fe0bdbaaf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110055.844766] exe[726585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b916c6b566 cs:33 sp:7fe0bdbaaf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110055.995975] exe[744535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b916c6b566 cs:33 sp:7fe0bdbaaf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110056.114047] exe[744537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b916c6b566 cs:33 sp:7fe0bdbaaf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110140.511608] exe[749098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55979d18d566 cs:33 sp:7fd9457eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110188.204052] exe[750866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55979d18d566 cs:33 sp:7fd9457ee8e8 ax:ffffffffff600000 si:7fd9457eee08 di:ffffffffff600000 [9110206.678495] exe[720090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c79c00566 cs:33 sp:7efc6e4bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110206.979926] exe[750383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c79c00566 cs:33 sp:7efc6e4bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110207.074189] exe[736510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aacb8d3566 cs:33 sp:7f568bc8df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110207.244532] exe[750292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c79c00566 cs:33 sp:7efc6e4bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110207.349350] exe[714822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aacb8d3566 cs:33 sp:7f568bc8df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110207.555954] exe[724434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c79c00566 cs:33 sp:7efc6e4bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110207.650518] exe[750228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aacb8d3566 cs:33 sp:7f568bc8df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110226.444021] exe[750883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1caf2d566 cs:33 sp:7fcf925fbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110226.510593] exe[750863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1caf2d566 cs:33 sp:7fcf925fbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110226.617467] exe[726284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1caf2d566 cs:33 sp:7fcf925fbf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9110250.850661] exe[751845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f84058566 cs:33 sp:7f1620dfe8e8 ax:ffffffffff600000 si:7f1620dfee08 di:ffffffffff600000 [9110434.759773] exe[754503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a763c78566 cs:33 sp:7fb05ab558e8 ax:ffffffffff600000 si:7fb05ab55e08 di:ffffffffff600000 [9110434.880920] exe[753925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a763c78566 cs:33 sp:7fb05ab558e8 ax:ffffffffff600000 si:7fb05ab55e08 di:ffffffffff600000 [9110435.060696] exe[754512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a763c78566 cs:33 sp:7fb05ab558e8 ax:ffffffffff600000 si:7fb05ab55e08 di:ffffffffff600000 [9110435.182923] exe[754430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a763c78566 cs:33 sp:7fb05ab558e8 ax:ffffffffff600000 si:7fb05ab55e08 di:ffffffffff600000 [9110457.001390] exe[749206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9110457.924185] exe[749224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9110459.010960] exe[749211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9110459.890266] exe[749201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9110461.490355] exe[749224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9110462.437602] exe[749211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9110463.447168] exe[749347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9110509.584532] exe[753881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e42512566 cs:33 sp:7fa4da1d1f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9110509.770975] exe[753470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e42512566 cs:33 sp:7fa4da1d1f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9110509.799857] exe[754824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e43b67566 cs:33 sp:7ff5c64f2f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9110509.956670] exe[753628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cc4b8b566 cs:33 sp:7f6232192f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9110510.000091] exe[754153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e43b67566 cs:33 sp:7ff5c64f2f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9110510.008640] exe[753470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e42512566 cs:33 sp:7fa4da1d1f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9110510.141312] exe[754173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cc4b8b566 cs:33 sp:7f6232192f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9110510.151465] exe[753768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e483e1c566 cs:33 sp:7f83e79fef88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9110510.202281] exe[753339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e43b67566 cs:33 sp:7ff5c64f2f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9110510.235173] exe[753774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e42512566 cs:33 sp:7fa4da1d1f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9110532.688557] warn_bad_vsyscall: 3 callbacks suppressed [9110532.688561] exe[714822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aacb8d3566 cs:33 sp:7f568bc8df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110532.889380] exe[724434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aacb8d3566 cs:33 sp:7f568bc8df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110533.181599] exe[754688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aacb8d3566 cs:33 sp:7f568bc8df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110533.484784] exe[717822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aacb8d3566 cs:33 sp:7f568bc8df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9110598.280162] exe[750342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55584f9da566 cs:33 sp:7f6585ddff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9110598.405505] exe[751742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55584f9da566 cs:33 sp:7f6585ddff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9110598.473647] exe[751892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55584f9da566 cs:33 sp:7f6585ddff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9110598.634952] exe[753671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55584f9da566 cs:33 sp:7f6585ddff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9110755.169914] exe[739718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296d3f4566 cs:33 sp:7f9bfd58df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [9110755.248651] exe[717512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f84058566 cs:33 sp:7f1620dfef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9111029.262222] exe[757220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55755be10566 cs:33 sp:7f01b46e98e8 ax:ffffffffff600000 si:7f01b46e9e08 di:ffffffffff600000 [9111093.529231] exe[764614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55755be10566 cs:33 sp:7f01b46e9f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9111119.866394] exe[762607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f303b566 cs:33 sp:7fe94cccef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9111120.104779] exe[763871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f303b566 cs:33 sp:7fe94cccef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9111120.311533] exe[762648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f303b566 cs:33 sp:7fe94cccef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9111120.544825] exe[762637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f303b566 cs:33 sp:7fe94cccef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9111146.619807] exe[735356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f58658566 cs:33 sp:7ff554bc88e8 ax:ffffffffff600000 si:7ff554bc8e08 di:ffffffffff600000 [9111258.910905] exe[764439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557543e30566 cs:33 sp:7fbe7bb16f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9111259.069281] exe[722732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557543e30566 cs:33 sp:7fbe7bb16f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9111259.269780] exe[723962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557543e30566 cs:33 sp:7fbe7bb16f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9111259.456782] exe[734279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557543e30566 cs:33 sp:7fbe7bb16f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9111266.445020] exe[766775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639565a6566 cs:33 sp:7eff2c1a0f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [9111344.368654] exe[734316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582d8ce2566 cs:33 sp:7f85a7c47f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9111515.801776] exe[779005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d800b0d566 cs:33 sp:7f70f9ff4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9111515.870657] exe[774935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d800b0d566 cs:33 sp:7f70f9ff4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9111515.921575] exe[774744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d800b0d566 cs:33 sp:7f70f9ff4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9111515.975781] exe[774744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d800b0d566 cs:33 sp:7f70f9ff4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9111708.024048] exe[781681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [9111709.013807] exe[789988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [9111710.260182] exe[781183] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [9111711.193019] exe[781681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [9111746.095576] exe[787818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562270917566 cs:33 sp:7f9d7d7fef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9111798.870017] exe[787271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff554fe566 cs:33 sp:7fa9e9557f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9111798.995278] exe[777085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff554fe566 cs:33 sp:7fa9e9557f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9111799.159180] exe[774296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff554fe566 cs:33 sp:7fa9e9557f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9111799.257439] exe[774334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff554fe566 cs:33 sp:7fa9e9557f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9111851.035210] exe[794734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d800b0d566 cs:33 sp:7f70f9ff4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9112002.407892] exe[765402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296d3f4566 cs:33 sp:7f9bfd58df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112002.710421] exe[766564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296d3f4566 cs:33 sp:7f9bfd58df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112002.740440] exe[770964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296d3f4566 cs:33 sp:7f9bfd56cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112002.851398] exe[765385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296d3f4566 cs:33 sp:7f9bfd54bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112002.882072] exe[765385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296d3f4566 cs:33 sp:7f9bfd54bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112002.951382] exe[765385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296d3f4566 cs:33 sp:7f9bfd54bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112002.997294] exe[765385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296d3f4566 cs:33 sp:7f9bfd54bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112003.021847] exe[765385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296d3f4566 cs:33 sp:7f9bfd54bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112003.048488] exe[765385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296d3f4566 cs:33 sp:7f9bfd54bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112003.072684] exe[765385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296d3f4566 cs:33 sp:7f9bfd54bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112016.680018] warn_bad_vsyscall: 26 callbacks suppressed [9112016.680021] exe[798168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56294f70f566 cs:33 sp:7f33f7d79f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [9112016.725786] exe[798135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d40833566 cs:33 sp:7f04d88e5f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9112045.455815] exe[798598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed702d3566 cs:33 sp:7f2706a6bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9112046.205031] exe[798521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601f28b6566 cs:33 sp:7f7156296f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9112053.626936] exe[799587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a6aaa2566 cs:33 sp:7f767cb40f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9112132.830685] exe[800908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b223cc566 cs:33 sp:7f2e7f85cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112132.919613] exe[795352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b223cc566 cs:33 sp:7f2e7f85cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112132.997286] exe[800994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b223cc566 cs:33 sp:7f2e7f85cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112133.084077] exe[795348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b223cc566 cs:33 sp:7f2e7f85cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112282.912354] exe[776289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc1139b566 cs:33 sp:7fdcaec50f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112370.870102] exe[774025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff554fe566 cs:33 sp:7fa9e95578e8 ax:ffffffffff600000 si:7fa9e9557e08 di:ffffffffff600000 [9112553.334527] exe[790699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569cc8e5566 cs:33 sp:7fc7b692ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112553.370733] exe[790736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569cc8e5566 cs:33 sp:7fc7b692ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112553.430966] exe[790616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569cc8e5566 cs:33 sp:7fc7b692ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9112553.542055] exe[804865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569cc8e5566 cs:33 sp:7fc7b692ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112553.642867] exe[803541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569cc8e5566 cs:33 sp:7fc7b690ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112553.647883] exe[804865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569cc8e5566 cs:33 sp:7fc7b692ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112553.754607] exe[804153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569cc8e5566 cs:33 sp:7fc7b692ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112553.780929] exe[804153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569cc8e5566 cs:33 sp:7fc7b692ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112553.804209] exe[804153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569cc8e5566 cs:33 sp:7fc7b692ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112553.822541] exe[803582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569cc8e5566 cs:33 sp:7fc7b68ccf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9112620.112167] warn_bad_vsyscall: 63 callbacks suppressed [9112620.112170] exe[765549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce7b71bcaf cs:33 sp:7f8f590f1158 ax:10c si:ffffffffff600000 di:10c [9112620.385670] exe[810392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce7b71bcaf cs:33 sp:7f8f590f1158 ax:10c si:ffffffffff600000 di:10c [9112620.995522] exe[765270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce7b71bcaf cs:33 sp:7f8f5908e158 ax:10c si:ffffffffff600000 di:10c [9112636.511510] exe[813079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562345492566 cs:33 sp:7fed1bd6bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9112638.822120] exe[806160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1826e0566 cs:33 sp:7feb4e95d8e8 ax:ffffffffff600000 si:7feb4e95de08 di:ffffffffff600000 [9112638.941777] exe[806125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1826e0566 cs:33 sp:7feb4e95d8e8 ax:ffffffffff600000 si:7feb4e95de08 di:ffffffffff600000 [9112639.088249] exe[807557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1826e0566 cs:33 sp:7feb4e95d8e8 ax:ffffffffff600000 si:7feb4e95de08 di:ffffffffff600000 [9112687.029265] exe[813056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff554fe566 cs:33 sp:7fa9e9557f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9112700.912458] exe[813249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db36481566 cs:33 sp:7f6deabc7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [9112700.947131] exe[814521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c82de9566 cs:33 sp:7f0c96bfef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9112755.722852] exe[781563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad89df566 cs:33 sp:7fddeb258f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9112756.819681] exe[799727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad89df566 cs:33 sp:7fddeb258f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9112773.179420] exe[774759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587438f9566 cs:33 sp:7f63181c1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [9112784.896132] exe[776006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624c9e0e566 cs:33 sp:7f09dcf148e8 ax:ffffffffff600000 si:7f09dcf14e08 di:ffffffffff600000 [9112785.077119] exe[808956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624c9e0e566 cs:33 sp:7f09dcf148e8 ax:ffffffffff600000 si:7f09dcf14e08 di:ffffffffff600000 [9112785.365447] exe[800192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624c9e0e566 cs:33 sp:7f09dcf148e8 ax:ffffffffff600000 si:7f09dcf14e08 di:ffffffffff600000 [9112785.554167] exe[808923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624c9e0e566 cs:33 sp:7f09dcf148e8 ax:ffffffffff600000 si:7f09dcf14e08 di:ffffffffff600000 [9112798.183305] exe[813791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9112799.794866] exe[816391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9112801.323713] exe[813781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9112803.022457] exe[816391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9112808.661266] exe[774305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562345492566 cs:33 sp:7fed1bd6bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9113073.380647] exe[787270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565088d15566 cs:33 sp:7fdb64138f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [9113073.531919] exe[774244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2063cd566 cs:33 sp:7fc0a5745f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9113348.915189] exe[828977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c533e4566 cs:33 sp:7f3f9e90af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9113349.207616] exe[772486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c533e4566 cs:33 sp:7f3f9e886f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9113349.861753] exe[828577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c533e4566 cs:33 sp:7f3f9e90af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9113349.922237] exe[828937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c533e4566 cs:33 sp:7f3f9e865f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9113533.192971] exe[832740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9113536.837819] exe[832655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9113540.867775] exe[833435] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9113545.124251] exe[832653] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9113576.785247] exe[813849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557083940566 cs:33 sp:7f4fab8a8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9113576.900134] exe[801998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557083940566 cs:33 sp:7f4fab8a8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9113577.611666] exe[775067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557083940566 cs:33 sp:7f4fab8a8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9113577.689391] exe[775067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557083940566 cs:33 sp:7f4fab8a8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9113577.802301] exe[775067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557083940566 cs:33 sp:7f4fab8a8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9113577.846048] exe[775151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557083940566 cs:33 sp:7f4fab8a8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9113577.874347] exe[775151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557083940566 cs:33 sp:7f4fab8a8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9113577.910814] exe[775151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557083940566 cs:33 sp:7f4fab8a8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9113577.938720] exe[775151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557083940566 cs:33 sp:7f4fab8a8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9113577.964809] exe[775067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557083940566 cs:33 sp:7f4fab8a8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9114582.406372] warn_bad_vsyscall: 25 callbacks suppressed [9114582.406375] exe[845430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7d8d9566 cs:33 sp:7f03688aaf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [9114974.749012] exe[856753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7d8d9566 cs:33 sp:7f03688aa8e8 ax:ffffffffff600000 si:7f03688aae08 di:ffffffffff600000 [9114975.086770] exe[845649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7d8d9566 cs:33 sp:7f03688aa8e8 ax:ffffffffff600000 si:7f03688aae08 di:ffffffffff600000 [9114975.323193] exe[845667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7d8d9566 cs:33 sp:7f03688aa8e8 ax:ffffffffff600000 si:7f03688aae08 di:ffffffffff600000 [9114975.595647] exe[845529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7d8d9566 cs:33 sp:7f03688aa8e8 ax:ffffffffff600000 si:7f03688aae08 di:ffffffffff600000 [9115059.765214] exe[843444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406a644566 cs:33 sp:7fcf79dfef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9115060.034737] exe[844569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406a644566 cs:33 sp:7fcf79dfef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9115060.291937] exe[845479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406a644566 cs:33 sp:7fcf79dfef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9115060.572736] exe[857440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406a644566 cs:33 sp:7fcf79dfef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9115134.489115] exe[864930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b92da566 cs:33 sp:7f4e174b0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9115689.057799] exe[856857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [9115704.184680] exe[878124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56387b03e566 cs:33 sp:7f3da7244f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9115704.424783] exe[814382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56387b03e566 cs:33 sp:7f3da7244f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9115704.647202] exe[881713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56387b03e566 cs:33 sp:7f3da7244f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9115704.907957] exe[862494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56387b03e566 cs:33 sp:7f3da7244f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9115827.039397] exe[844705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [9115894.605731] exe[896621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dd6ddb566 cs:33 sp:7f63066408e8 ax:ffffffffff600000 si:7f6306640e08 di:ffffffffff600000 [9115894.819708] exe[891585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dd6ddb566 cs:33 sp:7f63066408e8 ax:ffffffffff600000 si:7f6306640e08 di:ffffffffff600000 [9115895.093694] exe[894518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dd6ddb566 cs:33 sp:7f63066408e8 ax:ffffffffff600000 si:7f6306640e08 di:ffffffffff600000 [9115895.350036] exe[896775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dd6ddb566 cs:33 sp:7f63066408e8 ax:ffffffffff600000 si:7f6306640e08 di:ffffffffff600000 [9115930.014238] exe[872213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d483399566 cs:33 sp:7f17e37e4f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [9116997.752269] exe[925235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff8d7da566 cs:33 sp:7f2160189f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [9116998.955122] exe[921423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7d3b5e566 cs:33 sp:7fbf7452af88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9117060.283090] exe[924945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558ab4cc566 cs:33 sp:7fe906994f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9117060.399233] exe[928004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c5e769566 cs:33 sp:7f3c138e3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9117309.742298] exe[927631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baea530566 cs:33 sp:7f1b95f97f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9117310.507845] exe[930545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654bbfdf566 cs:33 sp:7f3bbc50ef88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [9117382.608612] exe[930520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3d2e1d566 cs:33 sp:7fda6ff8ff88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [9117383.136638] exe[927724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627a4ee9566 cs:33 sp:7fe7e5229f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [9117946.676529] exe[950245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55638915d566 cs:33 sp:7f867bb75f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9117946.886579] exe[938141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55638915d566 cs:33 sp:7f867bb75f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9117947.150006] exe[938244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55638915d566 cs:33 sp:7f867bb75f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9117947.238419] exe[938244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55638915d566 cs:33 sp:7f867bb75f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [9119055.972205] exe[998447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [9119056.862291] exe[2359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [9119057.678948] exe[2421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [9119058.511514] exe[2455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [9121197.122100] exe[68149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0