I1208 18:13:18.104058 728946 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I1208 18:13:18.104223 728946 calibrated_clock.go:74] CalibratedClock(Realtime): ready D1208 18:13:22.104212 728946 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1208 18:13:30.104274 728946 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1208 18:13:37.103787 728946 sampler.go:191] Time: Adjusting syscall overhead down to 875 I1208 18:13:40.060040 729630 main.go:216] *************************** I1208 18:13:40.060161 729630 main.go:217] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-1-race-0 /syz-executor892817399] I1208 18:13:40.060307 729630 main.go:218] Version release-20221128.0-44-g2e0cc62d827d I1208 18:13:40.060335 729630 main.go:219] GOOS: linux I1208 18:13:40.060386 729630 main.go:220] GOARCH: amd64 I1208 18:13:40.060422 729630 main.go:221] PID: 729630 I1208 18:13:40.060464 729630 main.go:222] UID: 0, GID: 0 I1208 18:13:40.060503 729630 main.go:223] Configuration: I1208 18:13:40.060573 729630 main.go:224] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I1208 18:13:40.060634 729630 main.go:225] Platform: ptrace I1208 18:13:40.060672 729630 main.go:226] FileAccess: shared I1208 18:13:40.060720 729630 main.go:228] Overlay: Root=false, SubMounts=false, FilestoreDir="" I1208 18:13:40.060768 729630 main.go:229] Network: sandbox, logging: false I1208 18:13:40.060836 729630 main.go:230] Strace: false, max size: 1024, syscalls: I1208 18:13:40.060874 729630 main.go:231] LISAFS: true I1208 18:13:40.060941 729630 main.go:232] Debug: true I1208 18:13:40.060988 729630 main.go:233] Systemd: false I1208 18:13:40.061059 729630 main.go:234] *************************** W1208 18:13:40.061097 729630 main.go:239] Block the TERM signal. This is only safe in tests! D1208 18:13:40.061365 729630 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-0}, opts: {Exact:false SkipCheck:false RootContainer:false} D1208 18:13:40.066577 729630 container.go:594] Signal container, cid: ci-gvisor-ptrace-1-race-0, signal: signal 0 (0) D1208 18:13:40.066668 729630 sandbox.go:1024] Signal sandbox "ci-gvisor-ptrace-1-race-0" D1208 18:13:40.066706 729630 sandbox.go:523] Connecting to sandbox "ci-gvisor-ptrace-1-race-0" D1208 18:13:40.066970 729630 urpc.go:568] urpc: successfully marshalled 105 bytes. D1208 18:13:40.067337 728946 urpc.go:611] urpc: unmarshal success. D1208 18:13:40.067936 728946 controller.go:570] containerManager.Signal: cid: ci-gvisor-ptrace-1-race-0, PID: 0, signal: 0, mode: Process D1208 18:13:40.068222 728946 urpc.go:568] urpc: successfully marshalled 37 bytes. D1208 18:13:40.068482 729630 urpc.go:611] urpc: unmarshal success. D1208 18:13:40.068640 729630 exec.go:121] Exec arguments: /syz-executor892817399 D1208 18:13:40.068715 729630 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1208 18:13:40.068790 729630 container.go:522] Execute in container, cid: ci-gvisor-ptrace-1-race-0, args: /syz-executor892817399 D1208 18:13:40.068828 729630 sandbox.go:483] Executing new process in container "ci-gvisor-ptrace-1-race-0" in sandbox "ci-gvisor-ptrace-1-race-0" D1208 18:13:40.068871 729630 sandbox.go:523] Connecting to sandbox "ci-gvisor-ptrace-1-race-0" D1208 18:13:40.069761 729630 urpc.go:568] urpc: successfully marshalled 441 bytes. D1208 18:13:40.070053 728946 urpc.go:611] urpc: unmarshal success. D1208 18:13:40.070886 728946 controller.go:342] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-1-race-0, args: /syz-executor892817399 D1208 18:13:40.071210 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, ]} D1208 18:13:40.071738 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.071921 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [etc, passwd, ]} D1208 18:13:40.072120 728946 client.go:400] recv [channel 0xc0003fa630] WalkResp{Status: 1, Inodes: []} I1208 18:13:40.072478 728946 kernel.go:797] EXEC: [/syz-executor892817399] D1208 18:13:40.072576 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, tmp, ]} D1208 18:13:40.072856 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16} {Mask:2047 Blksize:4096 Attributes:0 Nlink:2 UID:0 GID:0 Mode:16877 _:0 Ino:13369424 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523196 Nsec:923571399 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523196 Nsec:923571399 _:0} Mtime:{Sec:1670523196 Nsec:923571399 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.073149 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, ]} D1208 18:13:40.073440 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.073532 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [syz-executor892817399, ]} D1208 18:13:40.073801 728946 client.go:400] recv [channel 0xc0003fa630] WalkResp{Status: 0, Inodes: [{ControlFD:6 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33225 _:0 Ino:13369399 Size:913008 Blocks:1784 AttributesMask:0 Atime:{Sec:1670523219 Nsec:967560213 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:967560213 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D1208 18:13:40.073910 728946 client.go:400] send [channel 0xc0003fa630] OpenAtReq{FD: 6, Flags: 0} D1208 18:13:40.074353 728946 client.go:400] recv [channel 0xc0003fa630] OpenAtResp{OpenFD: 7} D1208 18:13:40.075405 728946 syscalls.go:262] Allocating stack with size of 8388608 bytes D1208 18:13:40.075994 728946 loader.go:1025] updated processes: map[{ci-gvisor-ptrace-1-race-0 0}:0xc000409650 {ci-gvisor-ptrace-1-race-0 15}:0xc0008276e0] D1208 18:13:40.076267 728946 urpc.go:568] urpc: successfully marshalled 37 bytes. D1208 18:13:40.076531 729630 urpc.go:611] urpc: unmarshal success. D1208 18:13:40.076688 729630 container.go:582] Wait on process 15 in container, cid: ci-gvisor-ptrace-1-race-0 D1208 18:13:40.076773 729630 sandbox.go:978] Waiting for PID 15 in sandbox "ci-gvisor-ptrace-1-race-0" D1208 18:13:40.076836 729630 sandbox.go:523] Connecting to sandbox "ci-gvisor-ptrace-1-race-0" D1208 18:13:40.077116 729630 urpc.go:568] urpc: successfully marshalled 88 bytes. D1208 18:13:40.077284 728946 urpc.go:611] urpc: unmarshal success. D1208 18:13:40.077458 728946 controller.go:509] containerManager.Wait, cid: ci-gvisor-ptrace-1-race-0, pid: 15 D1208 18:13:40.091334 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, proc, ]} D1208 18:13:40.091877 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.127046 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, proc, ]} D1208 18:13:40.127495 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.128489 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, proc, ]} D1208 18:13:40.128879 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.129760 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, proc, ]} D1208 18:13:40.130067 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.130763 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, proc, ]} D1208 18:13:40.131086 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.131667 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, proc, ]} D1208 18:13:40.131950 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.132527 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, proc, ]} D1208 18:13:40.132855 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.133443 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, proc, ]} D1208 18:13:40.133689 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.193049 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, proc, ]} D1208 18:13:40.194083 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.194538 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, dev, ]} D1208 18:13:40.194925 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.202220 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, proc, ]} D1208 18:13:40.202568 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.203039 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, proc, ]} D1208 18:13:40.203261 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.203888 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, proc, ]} D1208 18:13:40.204139 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.205340 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, proc, ]} D1208 18:13:40.205580 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:40.221122 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, dev, ]} D1208 18:13:40.221497 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1208 18:13:40.225134 728946 client.go:400] send [channel 0xc0003fa630] WalkReq{DirFD: 1, Path: [, dev, ]} D1208 18:13:40.225537 728946 client.go:400] recv [channel 0xc0003fa630] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369416 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1670523193 Nsec:499573062 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1670523219 Nsec:975560209 _:0} Mtime:{Sec:1670523219 Nsec:975560209 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1208 18:13:43.279632 728946 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated panic: WARNING: circular locking detected: stack.nicRWMutex -> stack.packetsPendingLinkResolutionMutex: goroutine 310 [running]: gvisor.dev/gvisor/pkg/tcpip/stack.(*packetsPendingLinkResolutionMutex).Lock(0xc000a701a0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/tcpip/stack/packets_pending_link_resolution_mutex.go:33 +0x45 gvisor.dev/gvisor/pkg/tcpip/stack.(*packetsPendingLinkResolution).cancel(0xc000a70198) pkg/tcpip/stack/pending_packets.go:75 +0x5c gvisor.dev/gvisor/pkg/tcpip/stack.(*nic).remove(0xc000a70000) pkg/tcpip/stack/nic.go:314 +0x1a5 gvisor.dev/gvisor/pkg/tcpip/stack.(*Stack).removeNICLocked(0xc0003a7500, 0x3) pkg/tcpip/stack/stack.go:979 +0x225 gvisor.dev/gvisor/pkg/tcpip/stack.(*Stack).RemoveNIC(0xc0003a7500, 0x1132979?) pkg/tcpip/stack/stack.go:949 +0xad gvisor.dev/gvisor/pkg/tcpip/link/tun.(*tunEndpoint).DecRef.func1() pkg/tcpip/link/tun/device.go:347 +0x89 gvisor.dev/gvisor/pkg/tcpip/link/tun.(*tunEndpointRefs).DecRef(0xc00001e0c0, 0xc000b0d8f0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/tcpip/link/tun/tun_endpoint_refs.go:131 +0x5f gvisor.dev/gvisor/pkg/tcpip/link/tun.(*tunEndpoint).DecRef(0xc00001e0c0, {0xc00041e510?, 0xc00022a338?}) pkg/tcpip/link/tun/device.go:345 +0x4d gvisor.dev/gvisor/pkg/tcpip/link/tun.(*Device).Release(0xc000026068, {0x79cc78, 0xc00041d500}) pkg/tcpip/link/tun/device.go:82 +0x1c6 gvisor.dev/gvisor/pkg/sentry/devices/tundev.(*tunFD).Release(0xc000026000, {0x79cc78, 0xc00041d500}) pkg/sentry/devices/tundev/tundev.go:117 +0x47 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).DecRef.func1() pkg/sentry/vfs/file_description.go:192 +0x348 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescriptionRefs).DecRef(0xc000026000, 0xc000b0db68) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/vfs/file_description_refs.go:131 +0x5f gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).DecRef(0xc000026000, {0x79cc78, 0xc00041d500}) pkg/sentry/vfs/file_description.go:161 +0x6f gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).drop(0xc00034a2d0?, {0x79cc78, 0xc00041d500}, 0xc000026000) pkg/sentry/kernel/fd_table.go:137 +0x1ed gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).RemoveIf(0xc00034a2c0, {0x79cc78, 0xc00041d500}, 0x4d4690) pkg/sentry/kernel/fd_table.go:501 +0x150 gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).DecRef.func1() pkg/sentry/kernel/fd_table.go:152 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTableRefs).DecRef(0xc00034a2c0, 0xc000b0dd88) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/kernel/fd_table_refs.go:131 +0x5f gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).DecRef(0xc00034a2c0, {0x79cc78, 0xc00041d500}) pkg/sentry/kernel/fd_table.go:151 +0x6f gvisor.dev/gvisor/pkg/sentry/kernel.(*runExitMain).execute(0xc00041d500, 0xc00041d500) pkg/sentry/kernel/task_exit.go:281 +0x797 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00041d500, 0x10) pkg/sentry/kernel/task_run.go:94 +0x3a2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x1ad known lock chain: stack.packetsPendingLinkResolutionMutex -> stack.nicRWMutex ====== stack.packetsPendingLinkResolutionMutex -> stack.nicRWMutex ===== goroutine 310 [running]: gvisor.dev/gvisor/pkg/tcpip/stack.(*nicRWMutex).RLock(0xc00080c7c8) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/tcpip/stack/nic_mutex.go:59 +0x45 gvisor.dev/gvisor/pkg/tcpip/stack.(*nic).isValidForOutgoing(0xc00080c600, {0x7fe468159da8, 0xc000410280}) pkg/tcpip/stack/nic.go:964 +0x4c gvisor.dev/gvisor/pkg/tcpip/stack.(*Route).isValidForOutgoingRLocked(0xc000248a00) pkg/tcpip/stack/route.go:479 +0xbf gvisor.dev/gvisor/pkg/tcpip/stack.(*Route).isResolutionRequiredRLocked(0xc000248a00) pkg/tcpip/stack/route.go:463 +0x79 gvisor.dev/gvisor/pkg/tcpip/stack.(*Route).resolvedFields(0xc000248a00, 0x0) pkg/tcpip/stack/route.go:381 +0x178 gvisor.dev/gvisor/pkg/tcpip/stack.(*packetsPendingLinkResolution).enqueue(0xc00080c798, 0x10?, {0xc00003ebe0?}) pkg/tcpip/stack/pending_packets.go:128 +0xac gvisor.dev/gvisor/pkg/tcpip/stack.(*nic).WritePacket(0xc00080c600, 0x5b4?, {0xc00085e1b0?}) pkg/tcpip/stack/nic.go:368 +0x145 gvisor.dev/gvisor/pkg/tcpip/network/ipv6.(*endpoint).writePacket(0xc000018400, 0xc000248a00, {0x10?}, 0x1cad89?, 0x0) pkg/tcpip/network/ipv6/ipv6.go:863 +0x409 gvisor.dev/gvisor/pkg/tcpip/network/ipv6.(*endpoint).WritePacket(0xc000018400, 0xc000248a00, {0x86dd?, 0x0?, 0x0?}, {0x947e00000000?}) pkg/tcpip/network/ipv6/ipv6.go:814 +0x2d8 gvisor.dev/gvisor/pkg/tcpip/stack.(*Route).WritePacket(0xc000248a00, {0x3ebe0?, 0xc0?, 0x0?}, {0x10?}) pkg/tcpip/stack/route.go:498 +0xf9 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.sendTCP(0xc000248a00, {{0x947e, {0xc00003ebe0, 0x10}, 0x0, {0xc00017f960, 0x10}}, 0x40, 0x0, 0x2, ...}, ...) pkg/tcpip/transport/tcp/connect.go:912 +0x3fc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*endpoint).sendTCP(0xc00078f800, 0x1132979?, {{0x947e, {0xc00003ebe0, 0x10}, 0x0, {0xc00017f960, 0x10}}, 0x40, 0x0, ...}, ...) pkg/tcpip/transport/tcp/connect.go:810 +0x19a gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*endpoint).sendSynTCP(0xc00078f800, 0xc000248a00, {{0x947e, {0xc00003ebe0, 0x10}, 0x0, {0xc00017f960, 0x10}}, 0x40, 0x0, ...}, ...) pkg/tcpip/transport/tcp/connect.go:800 +0x2fb gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*handshake).start(0xc0003faf30) pkg/tcpip/transport/tcp/connect.go:575 +0x7fa gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*endpoint).connect(0xc00078f800, {0xa701c8?, {0xc00017f960?, 0x110ca15?}, 0x3680?}, 0x1) pkg/tcpip/transport/tcp/endpoint.go:2462 +0x9d2 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*endpoint).Connect(0xc00078f800, {0x1?, {0xc00017f960?, 0xc00012a000?}, 0x1c?}) pkg/tcpip/transport/tcp/endpoint.go:2189 +0xe5 gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*Socket).Connect(0xc00088a0e0, 0x7a8f88?, {0xc00012a000, 0x1c, 0x1c}, 0x1) pkg/sentry/socket/netstack/netstack.go:702 +0x3fe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Connect(0xc00041d500, {{0x4}, {0x20000040}, {0x1c}, {0xbb1414ac00000050}, {0xbb1414ac00000050}, {0xbb1414ac00000050}}) pkg/sentry/syscalls/linux/sys_socket.go:279 +0x1f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00041d500, 0x2a, {{0x4}, {0x20000040}, {0x1c}, {0xbb1414ac00000050}, {0xbb1414ac00000050}, {0xbb1414ac00000050}}) pkg/sentry/kernel/task_syscall.go:142 +0x9b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00041d500, 0x0?, {{0x4}, {0x20000040}, {0x1c}, {0xbb1414ac00000050}, {0xbb1414ac00000050}, {0xbb1414ac00000050}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00053dc70?, 0xc0009802d0?, {{0x4}, {0x20000040}, {0x1c}, {0xbb1414ac00000050}, {0xbb1414ac00000050}, {0xbb1414ac00000050}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00041d500) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00041d500?, 0xc00041d500) pkg/sentry/kernel/task_run.go:253 +0x1965 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00041d500, 0x10) pkg/sentry/kernel/task_run.go:94 +0x3a2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x1ad goroutine 310 [running]: panic({0x29cb60, 0xc00086aa70}) GOROOT/src/runtime/panic.go:987 +0x3ba fp=0xc000b0d1d0 sp=0xc000b0d110 pc=0x10fa13a gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00027c2d0, 0xc00027c120, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:96 +0x676 fp=0xc000b0d2f8 sp=0xc000b0d1d0 pc=0x157a796 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00027c2d0, 0xffffffffffffffff) pkg/sync/locking/lockdep.go:126 +0x28c fp=0xc000b0d420 sp=0xc000b0d2f8 pc=0x157ab2c gvisor.dev/gvisor/pkg/tcpip/stack.(*packetsPendingLinkResolutionMutex).Lock(0xc000a701a0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/tcpip/stack/packets_pending_link_resolution_mutex.go:33 +0x45 fp=0xc000b0d440 sp=0xc000b0d420 pc=0x1847485 gvisor.dev/gvisor/pkg/tcpip/stack.(*packetsPendingLinkResolution).cancel(0xc000a70198) pkg/tcpip/stack/pending_packets.go:75 +0x5c fp=0xc000b0d5c8 sp=0xc000b0d440 pc=0x1847b5c gvisor.dev/gvisor/pkg/tcpip/stack.(*nic).remove(0xc000a70000) pkg/tcpip/stack/nic.go:314 +0x1a5 fp=0xc000b0d6c8 sp=0xc000b0d5c8 pc=0x183a185 gvisor.dev/gvisor/pkg/tcpip/stack.(*Stack).removeNICLocked(0xc0003a7500, 0x3) pkg/tcpip/stack/stack.go:979 +0x225 fp=0xc000b0d7b0 sp=0xc000b0d6c8 pc=0x18553e5 gvisor.dev/gvisor/pkg/tcpip/stack.(*Stack).RemoveNIC(0xc0003a7500, 0x1132979?) pkg/tcpip/stack/stack.go:949 +0xad fp=0xc000b0d848 sp=0xc000b0d7b0 pc=0x18550ad gvisor.dev/gvisor/pkg/tcpip/link/tun.(*tunEndpoint).DecRef.func1() pkg/tcpip/link/tun/device.go:347 +0x89 fp=0xc000b0d878 sp=0xc000b0d848 pc=0x1a90229 gvisor.dev/gvisor/pkg/tcpip/link/tun.(*tunEndpointRefs).DecRef(0xc00001e0c0, 0xc000b0d8f0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/tcpip/link/tun/tun_endpoint_refs.go:131 +0x5f fp=0xc000b0d8e0 sp=0xc000b0d878 pc=0x1a90bdf gvisor.dev/gvisor/pkg/tcpip/link/tun.(*tunEndpoint).DecRef(0xc00001e0c0, {0xc00041e510?, 0xc00022a338?}) pkg/tcpip/link/tun/device.go:345 +0x4d fp=0xc000b0d910 sp=0xc000b0d8e0 pc=0x1a9014d gvisor.dev/gvisor/pkg/tcpip/link/tun.(*Device).Release(0xc000026068, {0x79cc78, 0xc00041d500}) pkg/tcpip/link/tun/device.go:82 +0x1c6 fp=0xc000b0d9b0 sp=0xc000b0d910 pc=0x1a8d1e6 gvisor.dev/gvisor/pkg/sentry/devices/tundev.(*tunFD).Release(0xc000026000, {0x79cc78, 0xc00041d500}) pkg/sentry/devices/tundev/tundev.go:117 +0x47 fp=0xc000b0d9d8 sp=0xc000b0d9b0 pc=0x1db4dc7 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).DecRef.func1() pkg/sentry/vfs/file_description.go:192 +0x348 fp=0xc000b0daf0 sp=0xc000b0d9d8 pc=0x15fd228 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescriptionRefs).DecRef(0xc000026000, 0xc000b0db68) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/vfs/file_description_refs.go:131 +0x5f fp=0xc000b0db58 sp=0xc000b0daf0 pc=0x160667f gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).DecRef(0xc000026000, {0x79cc78, 0xc00041d500}) pkg/sentry/vfs/file_description.go:161 +0x6f fp=0xc000b0db98 sp=0xc000b0db58 pc=0x15fce8f gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).drop(0xc00034a2d0?, {0x79cc78, 0xc00041d500}, 0xc000026000) pkg/sentry/kernel/fd_table.go:137 +0x1ed fp=0xc000b0dc28 sp=0xc000b0db98 pc=0x18ae8cd gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).RemoveIf(0xc00034a2c0, {0x79cc78, 0xc00041d500}, 0x4d4690) pkg/sentry/kernel/fd_table.go:501 +0x150 fp=0xc000b0dcc8 sp=0xc000b0dc28 pc=0x18b20f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).DecRef.func1() pkg/sentry/kernel/fd_table.go:152 +0x54 fp=0xc000b0dd10 sp=0xc000b0dcc8 pc=0x18aebd4 gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTableRefs).DecRef(0xc00034a2c0, 0xc000b0dd88) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/kernel/fd_table_refs.go:131 +0x5f fp=0xc000b0dd78 sp=0xc000b0dd10 pc=0x18b329f gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).DecRef(0xc00034a2c0, {0x79cc78, 0xc00041d500}) pkg/sentry/kernel/fd_table.go:151 +0x6f fp=0xc000b0ddb8 sp=0xc000b0dd78 pc=0x18aeb2f gvisor.dev/gvisor/pkg/sentry/kernel.(*runExitMain).execute(0xc00041d500, 0xc00041d500) pkg/sentry/kernel/task_exit.go:281 +0x797 fp=0xc000b0dec0 sp=0xc000b0ddb8 pc=0x18f84b7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00041d500, 0x10) pkg/sentry/kernel/task_run.go:94 +0x3a2 fp=0xc000b0dfb0 sp=0xc000b0dec0 pc=0x1909242 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:377 +0x48 fp=0xc000b0dfe0 sp=0xc000b0dfb0 pc=0x191cd08 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000b0dfe8 sp=0xc000b0dfe0 pc=0x11311c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x1ad goroutine 1 [semacquire]: runtime.gopark(0xc0004d2ac8?, 0x3?, 0x0?, 0xe0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004eca70 sp=0xc0004eca50 pc=0x10fd256 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:369 runtime.semacquire1(0xc000344270, 0x0?, 0x1, 0x0) GOROOT/src/runtime/sema.go:150 +0x1fe fp=0xc0004ecad8 sp=0xc0004eca70 pc=0x110fcde sync.runtime_Semacquire(0xc000344270?) GOROOT/src/runtime/sema.go:62 +0x25 fp=0xc0004ecb08 sp=0xc0004ecad8 pc=0x112c985 sync.(*WaitGroup).Wait(0xc000344268) GOROOT/src/sync/waitgroup.go:139 +0xa6 fp=0xc0004ecb40 sp=0xc0004ecb08 pc=0x11436c6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1114 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00018e000) runsc/boot/loader.go:1107 +0x65 fp=0xc0004ecb68 sp=0xc0004ecb40 pc=0x1fcac05 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00027a400, {0xc00022e0e0?, 0xe?}, 0xc00022d9e0, {0xc000350f00, 0x2, 0x0?}) runsc/cmd/boot.go:376 +0x1ba6 fp=0xc0004ed198 sp=0xc0004ecb68 pc=0x213ca86 github.com/google/subcommands.(*Commander).Execute(0xc000230000, {0x792980, 0xc000218008}, {0xc000350f00, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x722 fp=0xc0004ed2b0 sp=0xc0004ed198 pc=0x1221d62 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x786c20, 0x23}) runsc/cli/main.go:262 +0xa990 fp=0xc0004edf60 sp=0xc0004ed2b0 pc=0x2183350 main.main() runsc/main.go:23 +0x3d fp=0xc0004edf80 sp=0xc0004edf60 pc=0x2183bfd runtime.main() GOROOT/src/runtime/proc.go:250 +0x212 fp=0xc0004edfe0 sp=0xc0004edf80 pc=0x10fce92 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004edfe8 sp=0xc0004edfe0 pc=0x11311c1 goroutine 2 [force gc (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000134fb0 sp=0xc000134f90 pc=0x10fd256 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:369 runtime.forcegchelper() GOROOT/src/runtime/proc.go:302 +0xad fp=0xc000134fe0 sp=0xc000134fb0 pc=0x10fd0ed runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000134fe8 sp=0xc000134fe0 pc=0x11311c1 created by runtime.init.6 GOROOT/src/runtime/proc.go:290 +0x25 goroutine 18 [GC sweep wait]: runtime.gopark(0x22de001?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000130790 sp=0xc000130770 pc=0x10fd256 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:369 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:297 +0xd7 fp=0xc0001307c8 sp=0xc000130790 pc=0x10e79f7 runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:178 +0x26 fp=0xc0001307e0 sp=0xc0001307c8 pc=0x10dc686 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001307e8 sp=0xc0001307e0 pc=0x11311c1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:178 +0x6b goroutine 19 [GC scavenge wait]: runtime.gopark(0x2582cc36fb29fc?, 0xee619?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000130f70 sp=0xc000130f50 pc=0x10fd256 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:369 runtime.(*scavengerState).park(0x22de620) GOROOT/src/runtime/mgcscavenge.go:389 +0x53 fp=0xc000130fa0 sp=0xc000130f70 pc=0x10e5a73 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:622 +0x65 fp=0xc000130fc8 sp=0xc000130fa0 pc=0x10e6045 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:179 +0x26 fp=0xc000130fe0 sp=0xc000130fc8 pc=0x10dc626 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000130fe8 sp=0xc000130fe0 pc=0x11311c1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:179 +0xaa goroutine 34 [finalizer wait]: runtime.gopark(0xc0002041a0?, 0x0?, 0x0?, 0xe0?, 0xc000134770?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000134628 sp=0xc000134608 pc=0x10fd256 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:369 runtime.runfinq() GOROOT/src/runtime/mfinal.go:180 +0x145 fp=0xc0001347e0 sp=0xc000134628 pc=0x10db725 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001347e8 sp=0xc0001347e0 pc=0x11311c1 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b0750 sp=0xc0004b0730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b07e0 sp=0xc0004b0750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b07e8 sp=0xc0004b07e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 3 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000135750 sp=0xc000135730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001357e0 sp=0xc000135750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001357e8 sp=0xc0001357e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000131750 sp=0xc000131730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001317e0 sp=0xc000131750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001317e8 sp=0xc0001317e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000131f50 sp=0xc000131f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000131fe0 sp=0xc000131f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000131fe8 sp=0xc000131fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 4 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000135f50 sp=0xc000135f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000135fe0 sp=0xc000135f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000135fe8 sp=0xc000135fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000132750 sp=0xc000132730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001327e0 sp=0xc000132750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001327e8 sp=0xc0001327e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b0f50 sp=0xc0004b0f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b0fe0 sp=0xc0004b0f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b0fe8 sp=0xc0004b0fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b1750 sp=0xc0004b1730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b17e0 sp=0xc0004b1750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b17e8 sp=0xc0004b17e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000132f50 sp=0xc000132f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000132fe0 sp=0xc000132f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000132fe8 sp=0xc000132fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000133750 sp=0xc000133730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001337e0 sp=0xc000133750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001337e8 sp=0xc0001337e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000133f50 sp=0xc000133f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000133fe0 sp=0xc000133f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000133fe8 sp=0xc000133fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b1f50 sp=0xc0004b1f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b1fe0 sp=0xc0004b1f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b1fe8 sp=0xc0004b1fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004ac750 sp=0xc0004ac730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004ac7e0 sp=0xc0004ac750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004ac7e8 sp=0xc0004ac7e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 27 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004acf50 sp=0xc0004acf30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004acfe0 sp=0xc0004acf50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004acfe8 sp=0xc0004acfe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004ad750 sp=0xc0004ad730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004ad7e0 sp=0xc0004ad750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004ad7e8 sp=0xc0004ad7e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b2750 sp=0xc0004b2730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b27e0 sp=0xc0004b2750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b27e8 sp=0xc0004b27e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 5 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000136750 sp=0xc000136730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001367e0 sp=0xc000136750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001367e8 sp=0xc0001367e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000136f50 sp=0xc000136f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000136fe0 sp=0xc000136f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000136fe8 sp=0xc000136fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000137750 sp=0xc000137730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001377e0 sp=0xc000137750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001377e8 sp=0xc0001377e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000137f50 sp=0xc000137f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000137fe0 sp=0xc000137f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000137fe8 sp=0xc000137fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 29 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004adf50 sp=0xc0004adf30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004adfe0 sp=0xc0004adf50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004adfe8 sp=0xc0004adfe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 30 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004ae750 sp=0xc0004ae730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004ae7e0 sp=0xc0004ae750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004ae7e8 sp=0xc0004ae7e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000168750 sp=0xc000168730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001687e0 sp=0xc000168750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001687e8 sp=0xc0001687e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b2f50 sp=0xc0004b2f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b2fe0 sp=0xc0004b2f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b2fe8 sp=0xc0004b2fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000168f50 sp=0xc000168f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000168fe0 sp=0xc000168f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000168fe8 sp=0xc000168fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b3750 sp=0xc0004b3730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b37e0 sp=0xc0004b3750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b37e8 sp=0xc0004b37e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000169750 sp=0xc000169730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001697e0 sp=0xc000169750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001697e8 sp=0xc0001697e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 31 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004aef50 sp=0xc0004aef30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004aefe0 sp=0xc0004aef50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004aefe8 sp=0xc0004aefe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004af750 sp=0xc0004af730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004af7e0 sp=0xc0004af750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004af7e8 sp=0xc0004af7e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004aff50 sp=0xc0004aff30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004affe0 sp=0xc0004aff50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004affe8 sp=0xc0004affe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000169f50 sp=0xc000169f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000169fe0 sp=0xc000169f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000169fe8 sp=0xc000169fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00016a750 sp=0xc00016a730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00016a7e0 sp=0xc00016a750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00016a7e8 sp=0xc00016a7e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00016af50 sp=0xc00016af30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00016afe0 sp=0xc00016af50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00016afe8 sp=0xc00016afe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00016b750 sp=0xc00016b730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00016b7e0 sp=0xc00016b750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00016b7e8 sp=0xc00016b7e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00016bf50 sp=0xc00016bf30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00016bfe0 sp=0xc00016bf50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00016bfe8 sp=0xc00016bfe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000164750 sp=0xc000164730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001647e0 sp=0xc000164750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001647e8 sp=0xc0001647e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000164f50 sp=0xc000164f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000164fe0 sp=0xc000164f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000164fe8 sp=0xc000164fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000165750 sp=0xc000165730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001657e0 sp=0xc000165750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001657e8 sp=0xc0001657e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 42 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b3f50 sp=0xc0004b3f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b3fe0 sp=0xc0004b3f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b3fe8 sp=0xc0004b3fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000165f50 sp=0xc000165f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000165fe0 sp=0xc000165f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000165fe8 sp=0xc000165fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000166750 sp=0xc000166730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001667e0 sp=0xc000166750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001667e8 sp=0xc0001667e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000166f50 sp=0xc000166f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000166fe0 sp=0xc000166f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000166fe8 sp=0xc000166fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 43 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b8750 sp=0xc0004b8730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b87e0 sp=0xc0004b8750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b87e8 sp=0xc0004b87e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000167750 sp=0xc000167730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001677e0 sp=0xc000167750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001677e8 sp=0xc0001677e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b4750 sp=0xc0004b4730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b47e0 sp=0xc0004b4750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b47e8 sp=0xc0004b47e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 44 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b8f50 sp=0xc0004b8f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b8fe0 sp=0xc0004b8f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b8fe8 sp=0xc0004b8fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000167f50 sp=0xc000167f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000167fe0 sp=0xc000167f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000167fe8 sp=0xc000167fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b4f50 sp=0xc0004b4f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b4fe0 sp=0xc0004b4f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b4fe8 sp=0xc0004b4fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000174750 sp=0xc000174730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001747e0 sp=0xc000174750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001747e8 sp=0xc0001747e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000170750 sp=0xc000170730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001707e0 sp=0xc000170750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001707e8 sp=0xc0001707e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000174f50 sp=0xc000174f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000174fe0 sp=0xc000174f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000174fe8 sp=0xc000174fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000175750 sp=0xc000175730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001757e0 sp=0xc000175750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001757e8 sp=0xc0001757e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b5750 sp=0xc0004b5730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b57e0 sp=0xc0004b5750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b57e8 sp=0xc0004b57e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000170f50 sp=0xc000170f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000170fe0 sp=0xc000170f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000170fe8 sp=0xc000170fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b5f50 sp=0xc0004b5f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b5fe0 sp=0xc0004b5f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b5fe8 sp=0xc0004b5fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 45 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b9750 sp=0xc0004b9730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b97e0 sp=0xc0004b9750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b97e8 sp=0xc0004b97e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 46 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b9f50 sp=0xc0004b9f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b9fe0 sp=0xc0004b9f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b9fe8 sp=0xc0004b9fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b6750 sp=0xc0004b6730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b67e0 sp=0xc0004b6750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b67e8 sp=0xc0004b67e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000171750 sp=0xc000171730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001717e0 sp=0xc000171750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001717e8 sp=0xc0001717e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000171f50 sp=0xc000171f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000171fe0 sp=0xc000171f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000171fe8 sp=0xc000171fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000172750 sp=0xc000172730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001727e0 sp=0xc000172750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001727e8 sp=0xc0001727e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000172f50 sp=0xc000172f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000172fe0 sp=0xc000172f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000172fe8 sp=0xc000172fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000173750 sp=0xc000173730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001737e0 sp=0xc000173750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001737e8 sp=0xc0001737e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000173f50 sp=0xc000173f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000173fe0 sp=0xc000173f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000173fe8 sp=0xc000173fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 90 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000514750 sp=0xc000514730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005147e0 sp=0xc000514750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005147e8 sp=0xc0005147e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 91 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000514f50 sp=0xc000514f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000514fe0 sp=0xc000514f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000514fe8 sp=0xc000514fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 92 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000515750 sp=0xc000515730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005157e0 sp=0xc000515750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005157e8 sp=0xc0005157e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 93 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000515f50 sp=0xc000515f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000515fe0 sp=0xc000515f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000515fe8 sp=0xc000515fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 94 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000516750 sp=0xc000516730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005167e0 sp=0xc000516750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005167e8 sp=0xc0005167e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 95 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000516f50 sp=0xc000516f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000516fe0 sp=0xc000516f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000516fe8 sp=0xc000516fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 96 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000517750 sp=0xc000517730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005177e0 sp=0xc000517750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005177e8 sp=0xc0005177e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 97 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000517f50 sp=0xc000517f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000517fe0 sp=0xc000517f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000517fe8 sp=0xc000517fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 47 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004ba750 sp=0xc0004ba730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004ba7e0 sp=0xc0004ba750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004ba7e8 sp=0xc0004ba7e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000175f50 sp=0xc000175f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000175fe0 sp=0xc000175f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000175fe8 sp=0xc000175fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000176750 sp=0xc000176730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001767e0 sp=0xc000176750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001767e8 sp=0xc0001767e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b6f50 sp=0xc0004b6f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b6fe0 sp=0xc0004b6f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b6fe8 sp=0xc0004b6fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 48 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004baf50 sp=0xc0004baf30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004bafe0 sp=0xc0004baf50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004bafe8 sp=0xc0004bafe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004bb750 sp=0xc0004bb730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004bb7e0 sp=0xc0004bb750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004bb7e8 sp=0xc0004bb7e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 63 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000176f50 sp=0xc000176f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000176fe0 sp=0xc000176f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000176fe8 sp=0xc000176fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004bbf50 sp=0xc0004bbf30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004bbfe0 sp=0xc0004bbf50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004bbfe8 sp=0xc0004bbfe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000510750 sp=0xc000510730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005107e0 sp=0xc000510750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005107e8 sp=0xc0005107e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x2582cc36b1364d?, 0x1?, 0x16?, 0x35?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000510f50 sp=0xc000510f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000510fe0 sp=0xc000510f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000510fe8 sp=0xc000510fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 64 [GC worker (idle)]: runtime.gopark(0x2582cc34bd3d93?, 0x1?, 0x68?, 0xbc?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000177750 sp=0xc000177730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001777e0 sp=0xc000177750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001777e8 sp=0xc0001777e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x324ed60?, 0x1?, 0xf1?, 0x1b?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000177f50 sp=0xc000177f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000177fe0 sp=0xc000177f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000177fe8 sp=0xc000177fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 114 [GC worker (idle)]: runtime.gopark(0x2582cc36b13715?, 0x1?, 0xa0?, 0xc3?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000584750 sp=0xc000584730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005847e0 sp=0xc000584750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005847e8 sp=0xc0005847e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x324ed60?, 0x1?, 0x10?, 0xe?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000511750 sp=0xc000511730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005117e0 sp=0xc000511750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005117e8 sp=0xc0005117e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x2582cc36b804d7?, 0x1?, 0xdd?, 0xe6?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000511f50 sp=0xc000511f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000511fe0 sp=0xc000511f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000511fe8 sp=0xc000511fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 103 [GC worker (idle)]: runtime.gopark(0x2582cc34bddf2d?, 0xc000242820?, 0x18?, 0x14?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000512750 sp=0xc000512730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005127e0 sp=0xc000512750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005127e8 sp=0xc0005127e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 104 [GC worker (idle)]: runtime.gopark(0x2582cc36b86824?, 0x1?, 0xa6?, 0xa9?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000512f50 sp=0xc000512f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000512fe0 sp=0xc000512f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000512fe8 sp=0xc000512fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 105 [GC worker (idle)]: runtime.gopark(0x324ed60?, 0x1?, 0x25?, 0xce?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000513750 sp=0xc000513730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005137e0 sp=0xc000513750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005137e8 sp=0xc0005137e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 106 [GC worker (idle)]: runtime.gopark(0x2582cc36b14094?, 0x1?, 0xce?, 0xdf?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000513f50 sp=0xc000513f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000513fe0 sp=0xc000513f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000513fe8 sp=0xc000513fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 107 [GC worker (idle)]: runtime.gopark(0x324ed60?, 0x1?, 0xe3?, 0xcf?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000580750 sp=0xc000580730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005807e0 sp=0xc000580750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005807e8 sp=0xc0005807e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 108 [GC worker (idle)]: runtime.gopark(0x324ed60?, 0x1?, 0x46?, 0xd1?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000580f50 sp=0xc000580f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000580fe0 sp=0xc000580f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000580fe8 sp=0xc000580fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 115 [GC worker (idle)]: runtime.gopark(0x324ed60?, 0x1?, 0x49?, 0xf9?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000584f50 sp=0xc000584f30 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000584fe0 sp=0xc000584f50 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000584fe8 sp=0xc000584fe0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 109 [GC worker (idle)]: runtime.gopark(0x324ed60?, 0x1?, 0x2c?, 0xd2?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000581750 sp=0xc000581730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005817e0 sp=0xc000581750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005817e8 sp=0xc0005817e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x324ed60?, 0x1?, 0x70?, 0x86?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0004b7750 sp=0xc0004b7730 pc=0x10fd256 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004b77e0 sp=0xc0004b7750 pc=0x10de7d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004b77e8 sp=0xc0004b77e0 pc=0x11311c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 73 [chan receive, locked to thread]: runtime.gopark(0xc000950120?, 0x10c7820?, 0x98?, 0xfe?, 0x3?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00035fe30 sp=0xc00035fe10 pc=0x10fd256 runtime.chanrecv(0xc000200c60, 0xc00035ffa8, 0x1) GOROOT/src/runtime/chan.go:583 +0x42c fp=0xc00035fec0 sp=0xc00035fe30 pc=0x10c8b0c runtime.chanrecv2(0xc000428b40?, 0x0?) GOROOT/src/runtime/chan.go:447 +0x18 fp=0xc00035fee8 sp=0xc00035fec0 pc=0x10c86b8 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc00035ffe0 sp=0xc00035fee8 pc=0x1d0e3b0 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00035ffe8 sp=0xc00035ffe0 pc=0x11311c1 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2ab goroutine 116 [sync.Cond.Wait]: runtime.gopark(0x1134145?, 0x11411fa?, 0x17?, 0x41?, 0x113f272?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000142cd0 sp=0xc000142cb0 pc=0x10fd256 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:369 sync.runtime_notifyListWait(0xc00049a630, 0x5) GOROOT/src/runtime/sema.go:517 +0x14c fp=0xc000142d18 sp=0xc000142cd0 pc=0x112cc8c sync.(*Cond).Wait(0xc00049a620) GOROOT/src/sync/cond.go:70 +0xa5 fp=0xc000142d60 sp=0xc000142d18 pc=0x113f285 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00049a000) pkg/sentry/pgalloc/pgalloc.go:1256 +0x159 fp=0xc000142e20 sp=0xc000142d60 pc=0x16608b9 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00049a000) pkg/sentry/pgalloc/pgalloc.go:1171 +0x74 fp=0xc000142fc0 sp=0xc000142e20 pc=0x165fd54 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.func2() pkg/sentry/pgalloc/pgalloc.go:353 +0x3a fp=0xc000142fe0 sp=0xc000142fc0 pc=0x165945a runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000142fe8 sp=0xc000142fe0 pc=0x11311c1 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:353 +0x4e6 goroutine 117 [select]: runtime.gopark(0xc0006f5fb0?, 0x2?, 0x40?, 0x0?, 0xc0006f5efc?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0006f5d60 sp=0xc0006f5d40 pc=0x10fd256 runtime.selectgo(0xc0006f5fb0, 0xc0006f5ef8, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x8bc fp=0xc0006f5ec0 sp=0xc0006f5d60 pc=0x110e95c gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x27a fp=0xc0006f5fe0 sp=0xc0006f5ec0 pc=0x192d3ba runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0006f5fe8 sp=0xc0006f5fe0 pc=0x11311c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0x15f goroutine 118 [select]: VM DIAGNOSIS: I1208 18:13:43.397728 729708 main.go:216] *************************** I1208 18:13:43.397853 729708 main.go:217] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-0] I1208 18:13:43.397939 729708 main.go:218] Version release-20221128.0-44-g2e0cc62d827d I1208 18:13:43.397984 729708 main.go:219] GOOS: linux I1208 18:13:43.398048 729708 main.go:220] GOARCH: amd64 I1208 18:13:43.398080 729708 main.go:221] PID: 729708 I1208 18:13:43.398123 729708 main.go:222] UID: 0, GID: 0 I1208 18:13:43.398171 729708 main.go:223] Configuration: I1208 18:13:43.398241 729708 main.go:224] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I1208 18:13:43.398285 729708 main.go:225] Platform: ptrace I1208 18:13:43.398351 729708 main.go:226] FileAccess: shared I1208 18:13:43.398397 729708 main.go:228] Overlay: Root=false, SubMounts=false, FilestoreDir="" I1208 18:13:43.398457 729708 main.go:229] Network: sandbox, logging: false I1208 18:13:43.398513 729708 main.go:230] Strace: false, max size: 1024, syscalls: I1208 18:13:43.398556 729708 main.go:231] LISAFS: true I1208 18:13:43.398600 729708 main.go:232] Debug: true I1208 18:13:43.398633 729708 main.go:233] Systemd: false I1208 18:13:43.398677 729708 main.go:234] *************************** W1208 18:13:43.398719 729708 main.go:239] Block the TERM signal. This is only safe in tests! D1208 18:13:43.398859 729708 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W1208 18:13:43.399175 729708 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-0": file does not exist loading container "ci-gvisor-ptrace-1-race-0": file does not exist W1208 18:13:43.399499 729708 main.go:276] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=shared" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-1-race-0"]: exit status 128 I1208 18:13:43.397728 729708 main.go:216] *************************** I1208 18:13:43.397853 729708 main.go:217] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-0] I1208 18:13:43.397939 729708 main.go:218] Version release-20221128.0-44-g2e0cc62d827d I1208 18:13:43.397984 729708 main.go:219] GOOS: linux I1208 18:13:43.398048 729708 main.go:220] GOARCH: amd64 I1208 18:13:43.398080 729708 main.go:221] PID: 729708 I1208 18:13:43.398123 729708 main.go:222] UID: 0, GID: 0 I1208 18:13:43.398171 729708 main.go:223] Configuration: I1208 18:13:43.398241 729708 main.go:224] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I1208 18:13:43.398285 729708 main.go:225] Platform: ptrace I1208 18:13:43.398351 729708 main.go:226] FileAccess: shared I1208 18:13:43.398397 729708 main.go:228] Overlay: Root=false, SubMounts=false, FilestoreDir="" I1208 18:13:43.398457 729708 main.go:229] Network: sandbox, logging: false I1208 18:13:43.398513 729708 main.go:230] Strace: false, max size: 1024, syscalls: I1208 18:13:43.398556 729708 main.go:231] LISAFS: true I1208 18:13:43.398600 729708 main.go:232] Debug: true I1208 18:13:43.398633 729708 main.go:233] Systemd: false I1208 18:13:43.398677 729708 main.go:234] *************************** W1208 18:13:43.398719 729708 main.go:239] Block the TERM signal. This is only safe in tests! D1208 18:13:43.398859 729708 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W1208 18:13:43.399175 729708 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-0": file does not exist loading container "ci-gvisor-ptrace-1-race-0": file does not exist W1208 18:13:43.399499 729708 main.go:276] Failure to execute command, err: 1 [10279256.577055] exe[850148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b800ffc4e6 cs:33 sp:7f5492a478e8 ax:ffffffffff600000 si:7f5492a47e08 di:ffffffffff600000 [10279256.689993] exe[845834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4fe8144e6 cs:33 sp:7f3cf60fa8e8 ax:ffffffffff600000 si:7f3cf60fae08 di:ffffffffff600000 [10279256.691162] exe[850154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596020e34e6 cs:33 sp:7f69187fe8e8 ax:ffffffffff600000 si:7f69187fee08 di:ffffffffff600000 [10279256.697411] exe[828316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b800ffc4e6 cs:33 sp:7f5492a478e8 ax:ffffffffff600000 si:7f5492a47e08 di:ffffffffff600000 [10279256.793510] exe[846447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b800ffc4e6 cs:33 sp:7f5492a478e8 ax:ffffffffff600000 si:7f5492a47e08 di:ffffffffff600000 [10279256.817040] exe[853146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4fe8144e6 cs:33 sp:7f3cf60fa8e8 ax:ffffffffff600000 si:7f3cf60fae08 di:ffffffffff600000 [10279364.959348] umip: exe[844544] ip:20000080 sp:7f78c6ba7bb8: STR instruction cannot be used by applications. [10279365.058436] umip: exe[869413] ip:20000080 sp:7f78c6ba7bb8: STR instruction cannot be used by applications. [10279365.247907] umip: exe[869422] ip:20000080 sp:7f78c6ba7bb8: STR instruction cannot be used by applications. [10279535.218345] umip: exe[869844] ip:20000080 sp:7f78c6ba7bb8: STR instruction cannot be used by applications. [10279535.385450] umip: exe[871069] ip:20000080 sp:7f78c6ba7bb8: STR instruction cannot be used by applications. [10279536.263905] umip: exe[869844] ip:20000080 sp:7f78c6ba7bb8: STR instruction cannot be used by applications. [10279818.269962] warn_bad_vsyscall: 3 callbacks suppressed [10279818.269966] exe[821838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cefe844e6 cs:33 sp:7fa0625598e8 ax:ffffffffff600000 si:7fa062559e08 di:ffffffffff600000 [10279938.028927] exe[873141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10279938.365650] exe[873141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10279938.782688] exe[873560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10279939.133285] exe[878966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10279966.003826] exe[824679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cefe844e6 cs:33 sp:7fa0625598e8 ax:ffffffffff600000 si:7fa062559e08 di:ffffffffff600000 [10280087.925350] exe[880472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10280088.297760] exe[879655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10280088.795020] exe[879642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10280089.162538] exe[879642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10280467.378816] exe[825369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e953b4e6 cs:33 sp:7fb5b6bc58e8 ax:ffffffffff600000 si:7fb5b6bc5e08 di:ffffffffff600000 [10280506.732086] exe[885986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10280507.132493] exe[885986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10280507.663966] exe[886034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10280508.056020] exe[886034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10280647.952744] exe[886911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9fd9654e6 cs:33 sp:7fcd7b84e8e8 ax:ffffffffff600000 si:7fcd7b84ee08 di:ffffffffff600000 [10280648.118284] exe[883038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9fd9654e6 cs:33 sp:7fcd7b84e8e8 ax:ffffffffff600000 si:7fcd7b84ee08 di:ffffffffff600000 [10280648.254926] exe[883587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9fd9654e6 cs:33 sp:7fcd7b84e8e8 ax:ffffffffff600000 si:7fcd7b84ee08 di:ffffffffff600000 [10280648.402710] exe[886447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9fd9654e6 cs:33 sp:7fcd7b84e8e8 ax:ffffffffff600000 si:7fcd7b84ee08 di:ffffffffff600000 [10280893.705294] exe[888652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10280940.061411] exe[844847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10280994.338981] exe[890432] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10281063.705241] exe[892287] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10281128.602906] umip: exe[895293] ip:20000080 sp:7f99a85dbbb8: STR instruction cannot be used by applications. [10281128.692706] umip: exe[895317] ip:20000080 sp:7f99a85bac78: STR instruction cannot be used by applications. [10281128.797061] umip: exe[895293] ip:20000080 sp:7f99a85babb8: STR instruction cannot be used by applications. [10281471.968688] umip: exe[911826] ip:20000080 sp:7f8bc98bbbb8: STR instruction cannot be used by applications. [10281472.035075] umip: exe[919384] ip:20000080 sp:7f8bc98bbbb8: STR instruction cannot be used by applications. [10281472.961647] umip: exe[919384] ip:20000080 sp:7f8bc98bbbb8: STR instruction cannot be used by applications. [10281497.023438] exe[919191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b28f44e6 cs:33 sp:7f9a185d68e8 ax:ffffffffff600000 si:7f9a185d6e08 di:ffffffffff600000 [10281549.446030] exe[915898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562fefe14e6 cs:33 sp:7f17577698e8 ax:ffffffffff600000 si:7f1757769e08 di:ffffffffff600000 [10281550.652069] exe[919483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56234b3184e6 cs:33 sp:7f895115f8e8 ax:ffffffffff600000 si:7f895115fe08 di:ffffffffff600000 [10281718.211326] exe[924001] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10282138.476194] exe[939912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56234b3184e6 cs:33 sp:7f895115f8e8 ax:ffffffffff600000 si:7f895115fe08 di:ffffffffff600000 [10282501.739425] exe[939689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555da02ed4e6 cs:33 sp:7fd85e4b08e8 ax:ffffffffff600000 si:7fd85e4b0e08 di:ffffffffff600000 [10282501.931992] exe[924030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555da02ed4e6 cs:33 sp:7fd85e4b08e8 ax:ffffffffff600000 si:7fd85e4b0e08 di:ffffffffff600000 [10282502.113733] exe[949932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555da02ed4e6 cs:33 sp:7fd85e4b08e8 ax:ffffffffff600000 si:7fd85e4b0e08 di:ffffffffff600000 [10282502.138920] exe[949932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555da02ed4e6 cs:33 sp:7fd85e4b08e8 ax:ffffffffff600000 si:7fd85e4b0e08 di:ffffffffff600000 [10282502.164482] exe[949932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555da02ed4e6 cs:33 sp:7fd85e4b08e8 ax:ffffffffff600000 si:7fd85e4b0e08 di:ffffffffff600000 [10282502.189298] exe[949932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555da02ed4e6 cs:33 sp:7fd85e4b08e8 ax:ffffffffff600000 si:7fd85e4b0e08 di:ffffffffff600000 [10282502.221983] exe[939683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555da02ed4e6 cs:33 sp:7fd85e4b08e8 ax:ffffffffff600000 si:7fd85e4b0e08 di:ffffffffff600000 [10282502.243575] exe[939683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555da02ed4e6 cs:33 sp:7fd85e4b08e8 ax:ffffffffff600000 si:7fd85e4b0e08 di:ffffffffff600000 [10282502.266280] exe[939683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555da02ed4e6 cs:33 sp:7fd85e4b08e8 ax:ffffffffff600000 si:7fd85e4b0e08 di:ffffffffff600000 [10282502.292620] exe[939897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555da02ed4e6 cs:33 sp:7fd85e4b08e8 ax:ffffffffff600000 si:7fd85e4b0e08 di:ffffffffff600000 [10282601.502515] umip: exe[913426] ip:20000080 sp:7f35723d8bb8: STR instruction cannot be used by applications. [10282601.664722] umip: exe[955687] ip:20000080 sp:7f35723d8bb8: STR instruction cannot be used by applications. [10282601.753362] umip: exe[955704] ip:20000080 sp:7f35723d8bb8: STR instruction cannot be used by applications. [10282601.918571] umip: exe[913426] ip:20000080 sp:7f35723d8bb8: STR instruction cannot be used by applications. [10283562.135767] warn_bad_vsyscall: 57 callbacks suppressed [10283562.135771] exe[939620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2819e44e6 cs:33 sp:7fa5502d98e8 ax:ffffffffff600000 si:7fa5502d9e08 di:ffffffffff600000 [10283562.281933] exe[963517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2819e44e6 cs:33 sp:7fa5502b88e8 ax:ffffffffff600000 si:7fa5502b8e08 di:ffffffffff600000 [10283562.434286] exe[963509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2819e44e6 cs:33 sp:7fa5502d98e8 ax:ffffffffff600000 si:7fa5502d9e08 di:ffffffffff600000 [10284868.457459] umip: exe[11896] ip:20000080 sp:7f1cb627fbb8: STR instruction cannot be used by applications. [10284868.534206] umip: exe[11882] ip:20000080 sp:7f1cb627fbb8: STR instruction cannot be used by applications. [10284869.397387] umip: exe[11887] ip:20000080 sp:7f1cb627fbb8: STR instruction cannot be used by applications. [10285589.283486] exe[997681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ca6fd4e6 cs:33 sp:7fcdefd928e8 ax:ffffffffff600000 si:7fcdefd92e08 di:ffffffffff600000 [10285592.034964] exe[2709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ca6fd4e6 cs:33 sp:7fcdefd718e8 ax:ffffffffff600000 si:7fcdefd71e08 di:ffffffffff600000 [10285592.064476] exe[2709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ca6fd4e6 cs:33 sp:7fcdefd718e8 ax:ffffffffff600000 si:7fcdefd71e08 di:ffffffffff600000 [10285592.096085] exe[997756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ca6fd4e6 cs:33 sp:7fcdefd718e8 ax:ffffffffff600000 si:7fcdefd71e08 di:ffffffffff600000 [10285592.126758] exe[17975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ca6fd4e6 cs:33 sp:7fcdefd718e8 ax:ffffffffff600000 si:7fcdefd71e08 di:ffffffffff600000 [10285592.155881] exe[17975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ca6fd4e6 cs:33 sp:7fcdefd718e8 ax:ffffffffff600000 si:7fcdefd71e08 di:ffffffffff600000 [10285592.186082] exe[17975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ca6fd4e6 cs:33 sp:7fcdefd718e8 ax:ffffffffff600000 si:7fcdefd71e08 di:ffffffffff600000 [10285592.215740] exe[17975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ca6fd4e6 cs:33 sp:7fcdefd718e8 ax:ffffffffff600000 si:7fcdefd71e08 di:ffffffffff600000 [10285592.245446] exe[17975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ca6fd4e6 cs:33 sp:7fcdefd718e8 ax:ffffffffff600000 si:7fcdefd71e08 di:ffffffffff600000 [10285592.274817] exe[17975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ca6fd4e6 cs:33 sp:7fcdefd718e8 ax:ffffffffff600000 si:7fcdefd71e08 di:ffffffffff600000 [10285595.124002] warn_bad_vsyscall: 56 callbacks suppressed [10285595.124006] exe[997839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ca6fd4e6 cs:33 sp:7fcdefd718e8 ax:ffffffffff600000 si:7fcdefd71e08 di:ffffffffff600000 [10285662.605156] umip: exe[30222] ip:20000080 sp:7f1cb627fbb8: STR instruction cannot be used by applications. [10285662.679718] umip: exe[9065] ip:20000080 sp:7f1cb627fc78: STR instruction cannot be used by applications. [10285662.810056] umip: exe[9998] ip:20000080 sp:7f1cb627fbb8: STR instruction cannot be used by applications. [10288145.094648] umip: exe[111585] ip:20000080 sp:7fe990d56bb8: STR instruction cannot be used by applications. [10288145.931153] umip: exe[109475] ip:20000080 sp:7fe990d56bb8: STR instruction cannot be used by applications. [10288146.131708] umip: exe[111934] ip:20000080 sp:7fe990d56bb8: STR instruction cannot be used by applications. [10289349.338151] exe[96949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d404ae6c2f cs:33 sp:7f78e66a2158 ax:100 si:ffffffffff600000 di:100 [10289349.984736] exe[97522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d404ae6c2f cs:33 sp:7f78e663f158 ax:100 si:ffffffffff600000 di:100 [10289350.032159] exe[95496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d404ae6c2f cs:33 sp:7f78e663f158 ax:100 si:ffffffffff600000 di:100 [10289350.064784] exe[95496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d404ae6c2f cs:33 sp:7f78e663f158 ax:100 si:ffffffffff600000 di:100 [10289350.093725] exe[96741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d404ae6c2f cs:33 sp:7f78e663f158 ax:100 si:ffffffffff600000 di:100 [10289350.122168] exe[118799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d404ae6c2f cs:33 sp:7f78e663f158 ax:100 si:ffffffffff600000 di:100 [10289350.150836] exe[119481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d404ae6c2f cs:33 sp:7f78e663f158 ax:100 si:ffffffffff600000 di:100 [10289350.176733] exe[95489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d404ae6c2f cs:33 sp:7f78e663f158 ax:100 si:ffffffffff600000 di:100 [10289350.209088] exe[95485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d404ae6c2f cs:33 sp:7f78e663f158 ax:100 si:ffffffffff600000 di:100 [10289350.238117] exe[95481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d404ae6c2f cs:33 sp:7f78e663f158 ax:100 si:ffffffffff600000 di:100 [10291742.203649] warn_bad_vsyscall: 25 callbacks suppressed [10291742.203652] exe[187645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a73e2454e6 cs:33 sp:7f46c44998e8 ax:ffffffffff600000 si:7f46c4499e08 di:ffffffffff600000 [10291743.052353] exe[215480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a73e2454e6 cs:33 sp:7f46c44788e8 ax:ffffffffff600000 si:7f46c4478e08 di:ffffffffff600000 [10291743.084672] exe[215480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a73e2454e6 cs:33 sp:7f46c44788e8 ax:ffffffffff600000 si:7f46c4478e08 di:ffffffffff600000 [10291743.114754] exe[185091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a73e2454e6 cs:33 sp:7f46c44788e8 ax:ffffffffff600000 si:7f46c4478e08 di:ffffffffff600000 [10291743.147246] exe[185091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a73e2454e6 cs:33 sp:7f46c44788e8 ax:ffffffffff600000 si:7f46c4478e08 di:ffffffffff600000 [10291743.177077] exe[185091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a73e2454e6 cs:33 sp:7f46c44788e8 ax:ffffffffff600000 si:7f46c4478e08 di:ffffffffff600000 [10291743.208360] exe[185091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a73e2454e6 cs:33 sp:7f46c44788e8 ax:ffffffffff600000 si:7f46c4478e08 di:ffffffffff600000 [10291743.235590] exe[185091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a73e2454e6 cs:33 sp:7f46c44788e8 ax:ffffffffff600000 si:7f46c4478e08 di:ffffffffff600000 [10291743.264571] exe[185091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a73e2454e6 cs:33 sp:7f46c44788e8 ax:ffffffffff600000 si:7f46c4478e08 di:ffffffffff600000 [10291743.294566] exe[185894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a73e2454e6 cs:33 sp:7f46c44788e8 ax:ffffffffff600000 si:7f46c4478e08 di:ffffffffff600000 [10291918.417303] warn_bad_vsyscall: 57 callbacks suppressed [10291918.417305] exe[211983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10291918.953695] exe[201384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10291919.025735] exe[201384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10291919.066982] exe[223612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10291919.168728] exe[217627] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10291919.211144] exe[217419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10291919.255218] exe[201384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10291919.314688] exe[223890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10291919.354634] exe[215399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10291919.398543] exe[223809] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10291945.729726] umip: exe[182868] ip:20000080 sp:7f7b8ebfebb8: STR instruction cannot be used by applications. [10291945.899814] umip: exe[203270] ip:20000080 sp:7f7b8ebfebb8: STR instruction cannot be used by applications. [10291946.084037] umip: exe[208554] ip:20000080 sp:7f7b8ebfebb8: STR instruction cannot be used by applications. [10291946.100878] umip: exe[220212] ip:20000080 sp:7f7b8ebfebb8: STR instruction cannot be used by applications. [10292132.225649] warn_bad_vsyscall: 47 callbacks suppressed [10292132.225652] exe[225105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10292132.637545] exe[226616] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10292133.019603] exe[217307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10292133.125337] exe[203386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10294631.551040] exe[285675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a04b1cc2f cs:33 sp:7f6f546df158 ax:0 si:ffffffffff600000 di:0 [10294632.235772] exe[285375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a04b1cc2f cs:33 sp:7f6f546df158 ax:0 si:ffffffffff600000 di:0 [10294632.468632] exe[284855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a04b1cc2f cs:33 sp:7f6f546df158 ax:0 si:ffffffffff600000 di:0 [10294817.845486] exe[281942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5e9a84e6 cs:33 sp:7fe88e5fe8e8 ax:ffffffffff600000 si:7fe88e5fee08 di:ffffffffff600000 [10294817.938996] exe[282143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5e9a84e6 cs:33 sp:7fe88e5fe8e8 ax:ffffffffff600000 si:7fe88e5fee08 di:ffffffffff600000 [10294817.995085] exe[273060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5e9a84e6 cs:33 sp:7fe88e5dd8e8 ax:ffffffffff600000 si:7fe88e5dde08 di:ffffffffff600000 [10294818.105501] exe[281236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5e9a84e6 cs:33 sp:7fe88e5fe8e8 ax:ffffffffff600000 si:7fe88e5fee08 di:ffffffffff600000 [10294818.140210] exe[281236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5e9a84e6 cs:33 sp:7fe88e5fe8e8 ax:ffffffffff600000 si:7fe88e5fee08 di:ffffffffff600000 [10294818.172950] exe[281236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5e9a84e6 cs:33 sp:7fe88e5fe8e8 ax:ffffffffff600000 si:7fe88e5fee08 di:ffffffffff600000 [10294818.208108] exe[276993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5e9a84e6 cs:33 sp:7fe88e5fe8e8 ax:ffffffffff600000 si:7fe88e5fee08 di:ffffffffff600000 [10294818.242288] exe[282128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5e9a84e6 cs:33 sp:7fe88e5fe8e8 ax:ffffffffff600000 si:7fe88e5fee08 di:ffffffffff600000 [10294818.279694] exe[282128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5e9a84e6 cs:33 sp:7fe88e5fe8e8 ax:ffffffffff600000 si:7fe88e5fee08 di:ffffffffff600000 [10294818.314745] exe[281224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5e9a84e6 cs:33 sp:7fe88e5fe8e8 ax:ffffffffff600000 si:7fe88e5fee08 di:ffffffffff600000 [10295188.638012] warn_bad_vsyscall: 50 callbacks suppressed [10295188.638016] exe[265580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b910a124e6 cs:33 sp:7fb59a88b8e8 ax:ffffffffff600000 si:7fb59a88be08 di:ffffffffff600000 [10295188.719290] exe[296652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b910a124e6 cs:33 sp:7fb59a88b8e8 ax:ffffffffff600000 si:7fb59a88be08 di:ffffffffff600000 [10295188.840976] exe[296466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b910a124e6 cs:33 sp:7fb59a88b8e8 ax:ffffffffff600000 si:7fb59a88be08 di:ffffffffff600000 [10295975.968910] umip: exe[271000] ip:20000080 sp:7fd804730bb8: STR instruction cannot be used by applications. [10295976.124708] umip: exe[270936] ip:20000080 sp:7fd804730c78: STR instruction cannot be used by applications. [10295976.330048] umip: exe[287195] ip:20000080 sp:7fd804730bb8: STR instruction cannot be used by applications. [10296498.682820] exe[224844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10296499.133510] exe[192483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10296499.492835] exe[300136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10297305.945353] exe[245565] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10297306.609266] exe[238236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10297306.725243] exe[179729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10297307.143185] exe[238072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10297307.296154] exe[273125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10298264.538258] exe[340604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec81db1c2f cs:33 sp:7fe956ff4158 ax:114 si:ffffffffff600000 di:114 [10298265.329238] exe[337559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec81db1c2f cs:33 sp:7fe956fd3158 ax:114 si:ffffffffff600000 di:114 [10298265.451344] exe[340604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec81db1c2f cs:33 sp:7fe956f70158 ax:114 si:ffffffffff600000 di:114 [10298265.470600] exe[340604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec81db1c2f cs:33 sp:7fe956f70158 ax:114 si:ffffffffff600000 di:114 [10298265.493003] exe[340597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec81db1c2f cs:33 sp:7fe956f70158 ax:114 si:ffffffffff600000 di:114 [10298265.521567] exe[340597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec81db1c2f cs:33 sp:7fe956f70158 ax:114 si:ffffffffff600000 di:114 [10298265.548535] exe[340594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec81db1c2f cs:33 sp:7fe956f70158 ax:114 si:ffffffffff600000 di:114 [10298265.576584] exe[340597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec81db1c2f cs:33 sp:7fe956f70158 ax:114 si:ffffffffff600000 di:114 [10298265.599802] exe[351098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec81db1c2f cs:33 sp:7fe956f70158 ax:114 si:ffffffffff600000 di:114 [10298265.621999] exe[340597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec81db1c2f cs:33 sp:7fe956f70158 ax:114 si:ffffffffff600000 di:114 [10298696.885831] warn_bad_vsyscall: 57 callbacks suppressed [10298696.885835] exe[358724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56173f6224e6 cs:33 sp:7f9ef5df98e8 ax:ffffffffff600000 si:7f9ef5df9e08 di:ffffffffff600000 [10298697.038970] exe[362152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56173f6224e6 cs:33 sp:7f9ef5df98e8 ax:ffffffffff600000 si:7f9ef5df9e08 di:ffffffffff600000 [10298697.147985] exe[372002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56173f6224e6 cs:33 sp:7f9ef5df98e8 ax:ffffffffff600000 si:7f9ef5df9e08 di:ffffffffff600000 [10299250.742355] exe[390580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e93cfec2f cs:33 sp:7f65cc7b7158 ax:c0 si:ffffffffff600000 di:c0 [10299251.278728] exe[390538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e93cfec2f cs:33 sp:7f65cc796158 ax:c0 si:ffffffffff600000 di:c0 [10299251.788142] exe[381554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e93cfec2f cs:33 sp:7f65cc775158 ax:c0 si:ffffffffff600000 di:c0 [10299251.810600] exe[382184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e93cfec2f cs:33 sp:7f65cc775158 ax:c0 si:ffffffffff600000 di:c0 [10299251.834955] exe[382184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e93cfec2f cs:33 sp:7f65cc775158 ax:c0 si:ffffffffff600000 di:c0 [10299251.862031] exe[381514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e93cfec2f cs:33 sp:7f65cc775158 ax:c0 si:ffffffffff600000 di:c0 [10299251.883823] exe[381627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e93cfec2f cs:33 sp:7f65cc775158 ax:c0 si:ffffffffff600000 di:c0 [10299251.904745] exe[390581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e93cfec2f cs:33 sp:7f65cc775158 ax:c0 si:ffffffffff600000 di:c0 [10299251.926741] exe[381513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e93cfec2f cs:33 sp:7f65cc775158 ax:c0 si:ffffffffff600000 di:c0 [10299251.946533] exe[381550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e93cfec2f cs:33 sp:7f65cc775158 ax:c0 si:ffffffffff600000 di:c0 [10299750.630595] warn_bad_vsyscall: 57 callbacks suppressed [10299750.630599] exe[215557] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10299751.289618] exe[368479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10299751.741623] exe[368479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10300430.909781] exe[237899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10300432.673823] exe[237899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10300433.781191] exe[238349] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10300498.701565] exe[380617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55655bdcbc2f cs:33 sp:7f2c1231d158 ax:18c si:ffffffffff600000 di:18c [10300498.895820] exe[404637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55655bdcbc2f cs:33 sp:7f2c1231d158 ax:18c si:ffffffffff600000 di:18c [10300499.162975] exe[382000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55655bdcbc2f cs:33 sp:7f2c122fc158 ax:18c si:ffffffffff600000 di:18c [10301309.774102] exe[441536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565311c24e6 cs:33 sp:7f1b693298e8 ax:ffffffffff600000 si:7f1b69329e08 di:ffffffffff600000 [10301309.816752] exe[441544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565311c24e6 cs:33 sp:7f1b693298e8 ax:ffffffffff600000 si:7f1b69329e08 di:ffffffffff600000 [10301309.877039] exe[441627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565311c24e6 cs:33 sp:7f1b693298e8 ax:ffffffffff600000 si:7f1b69329e08 di:ffffffffff600000 [10301946.748794] exe[466881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d3eb594e6 cs:33 sp:7f92c7bfe8e8 ax:ffffffffff600000 si:7f92c7bfee08 di:ffffffffff600000 [10301946.816340] exe[466783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d3eb594e6 cs:33 sp:7f92c7bfe8e8 ax:ffffffffff600000 si:7f92c7bfee08 di:ffffffffff600000 [10301946.841046] exe[466804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d3eb594e6 cs:33 sp:7f92c7bdd8e8 ax:ffffffffff600000 si:7f92c7bdde08 di:ffffffffff600000 [10301946.926346] exe[437110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d3eb594e6 cs:33 sp:7f92c7bdd8e8 ax:ffffffffff600000 si:7f92c7bdde08 di:ffffffffff600000 [10302791.720541] exe[479208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fce2434e6 cs:33 sp:7f16ddc268e8 ax:ffffffffff600000 si:7f16ddc26e08 di:ffffffffff600000 [10302791.805775] exe[449022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fce2434e6 cs:33 sp:7f16dd7fe8e8 ax:ffffffffff600000 si:7f16dd7fee08 di:ffffffffff600000 [10302791.930705] exe[464315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fce2434e6 cs:33 sp:7f16ddc268e8 ax:ffffffffff600000 si:7f16ddc26e08 di:ffffffffff600000 [10302791.982298] exe[444993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fce2434e6 cs:33 sp:7f16dd7dd8e8 ax:ffffffffff600000 si:7f16dd7dde08 di:ffffffffff600000 [10302937.094429] umip: exe[474921] ip:20000080 sp:7f848f27abb8: STR instruction cannot be used by applications. [10302937.960226] umip: exe[494794] ip:20000080 sp:7f848f27abb8: STR instruction cannot be used by applications. [10302938.023937] umip: exe[494792] ip:20000080 sp:7f848f27abb8: STR instruction cannot be used by applications. [10302938.118552] umip: exe[474721] ip:20000080 sp:7f848f27ac78: STR instruction cannot be used by applications. [10304056.402696] exe[531399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be46c94e6 cs:33 sp:7f9c2c9228e8 ax:ffffffffff600000 si:7f9c2c922e08 di:ffffffffff600000 [10304056.545515] exe[474523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be46c94e6 cs:33 sp:7f9c2c9228e8 ax:ffffffffff600000 si:7f9c2c922e08 di:ffffffffff600000 [10304056.582994] exe[473638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be46c94e6 cs:33 sp:7f9c2c9228e8 ax:ffffffffff600000 si:7f9c2c922e08 di:ffffffffff600000 [10304056.699251] exe[520327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be46c94e6 cs:33 sp:7f9c2c9228e8 ax:ffffffffff600000 si:7f9c2c922e08 di:ffffffffff600000 [10304056.733769] exe[531399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be46c94e6 cs:33 sp:7f9c2c9228e8 ax:ffffffffff600000 si:7f9c2c922e08 di:ffffffffff600000 [10304210.756274] umip: exe[557250] ip:20000080 sp:7f34a1d4abb8: STR instruction cannot be used by applications. [10304210.856044] umip: exe[557250] ip:20000080 sp:7f34a1d4abb8: STR instruction cannot be used by applications. [10304210.950774] umip: exe[557244] ip:20000080 sp:7f34a1d4abb8: STR instruction cannot be used by applications. [10304211.039489] umip: exe[557250] ip:20000080 sp:7f34a1d4abb8: STR instruction cannot be used by applications. [10304211.139662] umip: exe[557293] ip:20000080 sp:7f34a1d4abb8: STR instruction cannot be used by applications. [10304305.790217] exe[558314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10304306.136187] exe[556870] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10304306.420360] exe[556833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10304306.692752] exe[557743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10304515.404529] exe[567814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562131f674e6 cs:33 sp:7f982be848e8 ax:ffffffffff600000 si:7f982be84e08 di:ffffffffff600000 [10304515.515483] exe[525463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562131f674e6 cs:33 sp:7f982be848e8 ax:ffffffffff600000 si:7f982be84e08 di:ffffffffff600000 [10304515.622404] exe[556395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562131f674e6 cs:33 sp:7f982be848e8 ax:ffffffffff600000 si:7f982be84e08 di:ffffffffff600000 [10304515.720232] exe[553438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562131f674e6 cs:33 sp:7f982be848e8 ax:ffffffffff600000 si:7f982be84e08 di:ffffffffff600000 [10304582.635275] exe[568771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10304582.938487] exe[568836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10304583.221025] exe[568854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10304583.625331] exe[568854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10304584.042363] exe[568840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10304584.315842] exe[568843] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10304584.569900] exe[568854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10304772.239640] exe[561494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cc9ce4e6 cs:33 sp:7fafc55ae8e8 ax:ffffffffff600000 si:7fafc55aee08 di:ffffffffff600000 [10304772.325367] exe[561564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cc9ce4e6 cs:33 sp:7fafc55ae8e8 ax:ffffffffff600000 si:7fafc55aee08 di:ffffffffff600000 [10304772.403812] exe[564735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cc9ce4e6 cs:33 sp:7fafc55ae8e8 ax:ffffffffff600000 si:7fafc55aee08 di:ffffffffff600000 [10304772.507485] exe[544065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cc9ce4e6 cs:33 sp:7fafc55ae8e8 ax:ffffffffff600000 si:7fafc55aee08 di:ffffffffff600000 [10305058.042561] exe[561441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571f9c8b4e6 cs:33 sp:7f0340a728e8 ax:ffffffffff600000 si:7f0340a72e08 di:ffffffffff600000 [10305058.120568] exe[561233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571f9c8b4e6 cs:33 sp:7f0340a728e8 ax:ffffffffff600000 si:7f0340a72e08 di:ffffffffff600000 [10305058.247225] exe[543293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571f9c8b4e6 cs:33 sp:7f0340a728e8 ax:ffffffffff600000 si:7f0340a72e08 di:ffffffffff600000 [10305058.370081] exe[561257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571f9c8b4e6 cs:33 sp:7f0340a728e8 ax:ffffffffff600000 si:7f0340a72e08 di:ffffffffff600000 [10305090.677245] umip_printk: 8 callbacks suppressed [10305090.677249] umip: exe[575713] ip:20000080 sp:7f34a1d4abb8: STR instruction cannot be used by applications. [10305252.730547] exe[574832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597336754e6 cs:33 sp:7f9be57118e8 ax:ffffffffff600000 si:7f9be5711e08 di:ffffffffff600000 [10305252.843982] exe[567278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597336754e6 cs:33 sp:7f9be57118e8 ax:ffffffffff600000 si:7f9be5711e08 di:ffffffffff600000 [10305252.960821] exe[563199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597336754e6 cs:33 sp:7f9be57118e8 ax:ffffffffff600000 si:7f9be5711e08 di:ffffffffff600000 [10305253.077832] exe[565478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597336754e6 cs:33 sp:7f9be57118e8 ax:ffffffffff600000 si:7f9be5711e08 di:ffffffffff600000 [10305342.962272] exe[578434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10305343.268402] exe[578436] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10305343.650178] exe[578441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10305343.985444] exe[578436] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10305768.908175] exe[560478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10305769.330767] exe[556458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10305769.677741] exe[556691] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10305770.093594] exe[559163] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10305812.714368] exe[541522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e153d764e6 cs:33 sp:7f79124bd8e8 ax:ffffffffff600000 si:7f79124bde08 di:ffffffffff600000 [10305921.814517] exe[524843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dd145e4e6 cs:33 sp:7f53a1e6c8e8 ax:ffffffffff600000 si:7f53a1e6ce08 di:ffffffffff600000 [10305922.034684] exe[569868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dd145e4e6 cs:33 sp:7f53a1e6c8e8 ax:ffffffffff600000 si:7f53a1e6ce08 di:ffffffffff600000 [10305922.238177] exe[524047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dd145e4e6 cs:33 sp:7f53a1e6c8e8 ax:ffffffffff600000 si:7f53a1e6ce08 di:ffffffffff600000 [10305922.339153] exe[571327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dd145e4e6 cs:33 sp:7f53a1e6c8e8 ax:ffffffffff600000 si:7f53a1e6ce08 di:ffffffffff600000 [10306250.998569] exe[539006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d3088e4e6 cs:33 sp:7fa497f0d8e8 ax:ffffffffff600000 si:7fa497f0de08 di:ffffffffff600000 [10306774.044669] exe[599985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10306774.345449] exe[599985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10306774.656730] exe[599985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10306775.081033] exe[599910] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10306986.952397] exe[604803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10307089.560156] exe[610303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae252874e6 cs:33 sp:7f12766528e8 ax:ffffffffff600000 si:7f1276652e08 di:ffffffffff600000 [10307089.649741] exe[605651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae252874e6 cs:33 sp:7f12766528e8 ax:ffffffffff600000 si:7f1276652e08 di:ffffffffff600000 [10307089.742149] exe[605710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae252874e6 cs:33 sp:7f12766528e8 ax:ffffffffff600000 si:7f1276652e08 di:ffffffffff600000 [10307089.839005] exe[605767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae252874e6 cs:33 sp:7f12766528e8 ax:ffffffffff600000 si:7f1276652e08 di:ffffffffff600000 [10307369.275186] exe[608199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aacb8eb4e6 cs:33 sp:7fd0b11398e8 ax:ffffffffff600000 si:7fd0b1139e08 di:ffffffffff600000 [10307369.449628] exe[613736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aacb8eb4e6 cs:33 sp:7fd0b11398e8 ax:ffffffffff600000 si:7fd0b1139e08 di:ffffffffff600000 [10307369.620185] exe[613737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aacb8eb4e6 cs:33 sp:7fd0b11398e8 ax:ffffffffff600000 si:7fd0b1139e08 di:ffffffffff600000 [10307369.726337] exe[581562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aacb8eb4e6 cs:33 sp:7fd0b11398e8 ax:ffffffffff600000 si:7fd0b1139e08 di:ffffffffff600000 [10307671.720353] exe[626579] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10307707.005163] exe[612544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10307793.863452] exe[616135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b24a14e6 cs:33 sp:7f203f8708e8 ax:ffffffffff600000 si:7f203f870e08 di:ffffffffff600000 [10307793.958829] exe[624829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b24a14e6 cs:33 sp:7f203f82e8e8 ax:ffffffffff600000 si:7f203f82ee08 di:ffffffffff600000 [10307794.019531] exe[616436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b24a14e6 cs:33 sp:7f203f8708e8 ax:ffffffffff600000 si:7f203f870e08 di:ffffffffff600000 [10307794.071528] exe[625786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b24a14e6 cs:33 sp:7f203f82e8e8 ax:ffffffffff600000 si:7f203f82ee08 di:ffffffffff600000 [10307834.345812] exe[620363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b24acc2f cs:33 sp:7f203f871158 ax:c0 si:ffffffffff600000 di:c0 [10307834.465450] exe[626382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b24acc2f cs:33 sp:7f203f850158 ax:c0 si:ffffffffff600000 di:c0 [10307834.524384] exe[616124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b24acc2f cs:33 sp:7f203f871158 ax:c0 si:ffffffffff600000 di:c0 [10307842.955352] exe[617377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f0d1104e6 cs:33 sp:7fd1e2a4d8e8 ax:ffffffffff600000 si:7fd1e2a4de08 di:ffffffffff600000 [10307883.635437] exe[633188] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10308234.809365] exe[636137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10308254.413781] exe[633867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c137364e6 cs:33 sp:7fb42fa498e8 ax:ffffffffff600000 si:7fb42fa49e08 di:ffffffffff600000 [10308254.547105] exe[640260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c137364e6 cs:33 sp:7fb42fa498e8 ax:ffffffffff600000 si:7fb42fa49e08 di:ffffffffff600000 [10308254.673375] exe[638179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c137364e6 cs:33 sp:7fb42fa498e8 ax:ffffffffff600000 si:7fb42fa49e08 di:ffffffffff600000 [10308254.798466] exe[635656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e18dd7a4e6 cs:33 sp:7f2d099468e8 ax:ffffffffff600000 si:7f2d09946e08 di:ffffffffff600000 [10308254.799331] exe[639060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c137364e6 cs:33 sp:7fb42fa498e8 ax:ffffffffff600000 si:7fb42fa49e08 di:ffffffffff600000 [10308254.948181] exe[638259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e18dd7a4e6 cs:33 sp:7f2d099468e8 ax:ffffffffff600000 si:7f2d09946e08 di:ffffffffff600000 [10308255.120578] exe[640722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e18dd7a4e6 cs:33 sp:7f2d099468e8 ax:ffffffffff600000 si:7f2d09946e08 di:ffffffffff600000 [10308469.327063] exe[615707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc3bc94e6 cs:33 sp:7ffb53cd98e8 ax:ffffffffff600000 si:7ffb53cd9e08 di:ffffffffff600000 [10308469.403242] exe[616630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc3bc94e6 cs:33 sp:7ffb53cd98e8 ax:ffffffffff600000 si:7ffb53cd9e08 di:ffffffffff600000 [10308469.451025] exe[615620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc3bc94e6 cs:33 sp:7ffb53cd98e8 ax:ffffffffff600000 si:7ffb53cd9e08 di:ffffffffff600000 [10308469.472154] exe[615620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc3bc94e6 cs:33 sp:7ffb53cd98e8 ax:ffffffffff600000 si:7ffb53cd9e08 di:ffffffffff600000 [10308469.494333] exe[615620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc3bc94e6 cs:33 sp:7ffb53cd98e8 ax:ffffffffff600000 si:7ffb53cd9e08 di:ffffffffff600000 [10308469.516810] exe[615620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc3bc94e6 cs:33 sp:7ffb53cd98e8 ax:ffffffffff600000 si:7ffb53cd9e08 di:ffffffffff600000 [10308469.538974] exe[615497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc3bc94e6 cs:33 sp:7ffb53cd98e8 ax:ffffffffff600000 si:7ffb53cd9e08 di:ffffffffff600000 [10308469.560877] exe[615497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc3bc94e6 cs:33 sp:7ffb53cd98e8 ax:ffffffffff600000 si:7ffb53cd9e08 di:ffffffffff600000 [10308469.582803] exe[615497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc3bc94e6 cs:33 sp:7ffb53cd98e8 ax:ffffffffff600000 si:7ffb53cd9e08 di:ffffffffff600000 [10308469.604341] exe[615497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc3bc94e6 cs:33 sp:7ffb53cd98e8 ax:ffffffffff600000 si:7ffb53cd9e08 di:ffffffffff600000 [10308477.605705] warn_bad_vsyscall: 57 callbacks suppressed [10308477.605708] exe[622114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308477.657786] exe[616563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308477.701020] exe[620005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308477.744248] exe[616474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308477.793593] exe[616480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308477.847662] exe[637596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308477.894934] exe[615973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308477.945770] exe[616612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308477.988512] exe[616456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308478.041181] exe[615973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308482.613444] warn_bad_vsyscall: 176 callbacks suppressed [10308482.613448] exe[628567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308482.673681] exe[616472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995d78e8 ax:ffffffffff600000 si:7fd0995d7e08 di:ffffffffff600000 [10308482.720982] exe[615661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308482.743063] exe[628567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995d78e8 ax:ffffffffff600000 si:7fd0995d7e08 di:ffffffffff600000 [10308482.797665] exe[615602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308482.843884] exe[616463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308482.894282] exe[617004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308482.944363] exe[616470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308482.990025] exe[616630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308483.035180] exe[633985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308487.658722] warn_bad_vsyscall: 193 callbacks suppressed [10308487.658726] exe[615497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308487.709561] exe[616592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308487.765664] exe[616312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308487.810645] exe[616275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308487.855884] exe[616583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308487.905131] exe[616312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308487.946355] exe[637676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308487.968925] exe[633985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308488.021734] exe[615720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308488.065917] exe[615979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308492.879496] warn_bad_vsyscall: 251 callbacks suppressed [10308492.879500] exe[637672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308493.035912] exe[616588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308493.071276] exe[616456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308493.732040] exe[615576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308493.784807] exe[640844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308493.808530] exe[640844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308494.581858] exe[637676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995d78e8 ax:ffffffffff600000 si:7fd0995d7e08 di:ffffffffff600000 [10308494.634214] exe[616456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308494.689641] exe[615485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995d78e8 ax:ffffffffff600000 si:7fd0995d7e08 di:ffffffffff600000 [10308494.748417] exe[637682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e3ca44e6 cs:33 sp:7fd0995f88e8 ax:ffffffffff600000 si:7fd0995f8e08 di:ffffffffff600000 [10308729.075872] warn_bad_vsyscall: 31 callbacks suppressed [10308729.075876] exe[638751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558708f0d4e6 cs:33 sp:7f3758e6d8e8 ax:ffffffffff600000 si:7f3758e6de08 di:ffffffffff600000 [10309005.579586] exe[643198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640443984e6 cs:33 sp:7f93a0ace8e8 ax:ffffffffff600000 si:7f93a0acee08 di:ffffffffff600000 [10309303.051728] exe[653727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ac10334e6 cs:33 sp:7faeb75fe8e8 ax:ffffffffff600000 si:7faeb75fee08 di:ffffffffff600000 [10312472.155305] umip: exe[747227] ip:20000080 sp:7fe08d7f7bb8: STR instruction cannot be used by applications. [10312472.272524] umip: exe[733578] ip:20000080 sp:7fe08d7f7bb8: STR instruction cannot be used by applications. [10312472.377777] umip: exe[745837] ip:20000080 sp:7fe08d7f7bb8: STR instruction cannot be used by applications. [10313602.854873] umip: exe[767574] ip:20000080 sp:7f5633d84bb8: STR instruction cannot be used by applications. [10313604.600050] umip: exe[791099] ip:20000080 sp:7f5633d84bb8: STR instruction cannot be used by applications. [10314540.734228] umip: exe[835634] ip:20000300 sp:7ff8a69febb8: STR instruction cannot be used by applications. [10314540.879516] umip: exe[845689] ip:20000300 sp:7ff8a69febb8: STR instruction cannot be used by applications. [10314541.010513] umip: exe[845689] ip:20000300 sp:7ff8a69febb8: STR instruction cannot be used by applications. [10314656.418841] exe[801533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c812a4e4e6 cs:33 sp:7fabbe23b8e8 ax:ffffffffff600000 si:7fabbe23be08 di:ffffffffff600000 [10314656.646359] exe[803668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c812a4e4e6 cs:33 sp:7fabbe23b8e8 ax:ffffffffff600000 si:7fabbe23be08 di:ffffffffff600000 [10314656.697710] exe[802182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c812a4e4e6 cs:33 sp:7fabbe23b8e8 ax:ffffffffff600000 si:7fabbe23be08 di:ffffffffff600000 [10314656.725092] exe[801746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c812a4e4e6 cs:33 sp:7fabbe23b8e8 ax:ffffffffff600000 si:7fabbe23be08 di:ffffffffff600000 [10315181.987882] exe[827838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b106084e6 cs:33 sp:7f05aaa348e8 ax:ffffffffff600000 si:7f05aaa34e08 di:ffffffffff600000 [10315182.065841] exe[828473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b106084e6 cs:33 sp:7f05aa5fe8e8 ax:ffffffffff600000 si:7f05aa5fee08 di:ffffffffff600000 [10315182.136030] exe[828180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b106084e6 cs:33 sp:7f05aa5fe8e8 ax:ffffffffff600000 si:7f05aa5fee08 di:ffffffffff600000 [10315964.602200] umip: exe[861712] ip:20000080 sp:7f8f1c02dbb8: STR instruction cannot be used by applications. [10315964.764423] umip: exe[861462] ip:20000080 sp:7f8f1c02dbb8: STR instruction cannot be used by applications. [10315964.905619] umip: exe[861462] ip:20000080 sp:7f8f1c02dbb8: STR instruction cannot be used by applications. [10316015.188127] exe[871449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578c0a8b4e6 cs:33 sp:7f081ac4a8e8 ax:ffffffffff600000 si:7f081ac4ae08 di:ffffffffff600000 [10316015.435168] exe[847249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578c0a8b4e6 cs:33 sp:7f081ac4a8e8 ax:ffffffffff600000 si:7f081ac4ae08 di:ffffffffff600000 [10316015.667652] exe[857626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578c0a8b4e6 cs:33 sp:7f081ac4a8e8 ax:ffffffffff600000 si:7f081ac4ae08 di:ffffffffff600000 [10316015.689297] exe[857626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578c0a8b4e6 cs:33 sp:7f081ac4a8e8 ax:ffffffffff600000 si:7f081ac4ae08 di:ffffffffff600000 [10316015.709828] exe[857626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578c0a8b4e6 cs:33 sp:7f081ac4a8e8 ax:ffffffffff600000 si:7f081ac4ae08 di:ffffffffff600000 [10316015.730977] exe[857626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578c0a8b4e6 cs:33 sp:7f081ac4a8e8 ax:ffffffffff600000 si:7f081ac4ae08 di:ffffffffff600000 [10316015.752872] exe[857626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578c0a8b4e6 cs:33 sp:7f081ac4a8e8 ax:ffffffffff600000 si:7f081ac4ae08 di:ffffffffff600000 [10316015.773623] exe[857626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578c0a8b4e6 cs:33 sp:7f081ac4a8e8 ax:ffffffffff600000 si:7f081ac4ae08 di:ffffffffff600000 [10316015.811359] exe[857626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578c0a8b4e6 cs:33 sp:7f081ac4a8e8 ax:ffffffffff600000 si:7f081ac4ae08 di:ffffffffff600000 [10316015.832447] exe[857626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578c0a8b4e6 cs:33 sp:7f081ac4a8e8 ax:ffffffffff600000 si:7f081ac4ae08 di:ffffffffff600000 [10316961.011308] umip: exe[888546] ip:20000080 sp:7faf71dc9bb8: STR instruction cannot be used by applications. [10316961.260028] umip: exe[863002] ip:20000080 sp:7faf71dc9bb8: STR instruction cannot be used by applications. [10316961.467994] umip: exe[888563] ip:20000080 sp:7faf71dc9bb8: STR instruction cannot be used by applications. [10316961.496534] umip: exe[888564] ip:20000080 sp:7faf71dc9bb8: STR instruction cannot be used by applications. [10317742.738948] warn_bad_vsyscall: 25 callbacks suppressed [10317742.738952] exe[918884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563af39344e6 cs:33 sp:7f9bf4fc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [10317777.307099] exe[884633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55996beb74e6 cs:33 sp:7f17c87fef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [10317786.897260] exe[922016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641bc4c34e6 cs:33 sp:7fd30e288f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [10317817.219368] exe[923683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cdd9d4e6 cs:33 sp:7ff0f88d3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [10317845.811639] exe[875315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b2370b4e6 cs:33 sp:7f9864737f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [10317847.012635] exe[919754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d84caf34e6 cs:33 sp:7f85c8b93f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [10317899.410161] exe[910393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8c06b44e6 cs:33 sp:7f4572c87f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [10317945.712482] exe[918238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558210e304e6 cs:33 sp:7f73091a3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [10317948.882992] exe[871973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bcaab04e6 cs:33 sp:7f9b82cabf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [10317983.231857] exe[830804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f224504e6 cs:33 sp:7f0a1b8a3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [10318074.470607] exe[850504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601425e94e6 cs:33 sp:7f6d2f6e8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [10318273.891091] umip: exe[932446] ip:20000080 sp:7fd30e288bb8: STR instruction cannot be used by applications. [10318274.634940] umip: exe[932076] ip:20000080 sp:7fd30e288bb8: STR instruction cannot be used by applications. [10318275.511371] umip: exe[932086] ip:20000080 sp:7fd30e288bb8: STR instruction cannot be used by applications. [10318446.859582] exe[897604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91f9454e6 cs:33 sp:7f7fa0f3c8e8 ax:ffffffffff600000 si:7f7fa0f3ce08 di:ffffffffff600000 [10318446.938399] exe[894052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91f9454e6 cs:33 sp:7f7fa0f3c8e8 ax:ffffffffff600000 si:7f7fa0f3ce08 di:ffffffffff600000 [10318447.669444] exe[926641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f91f9454e6 cs:33 sp:7f7fa0f3c8e8 ax:ffffffffff600000 si:7f7fa0f3ce08 di:ffffffffff600000 [10318776.989786] umip: exe[943421] ip:20000080 sp:7fd30e288bb8: STR instruction cannot be used by applications. [10318777.143017] umip: exe[943743] ip:20000080 sp:7fd30e288bb8: STR instruction cannot be used by applications. [10319368.363768] umip: exe[929059] ip:20000080 sp:7f31d3e58bb8: STR instruction cannot be used by applications. [10319368.500094] umip: exe[931372] ip:20000080 sp:7f31d3e58bb8: STR instruction cannot be used by applications. [10319368.666955] umip: exe[931430] ip:20000080 sp:7f31d3e58bb8: STR instruction cannot be used by applications. [10319429.486011] umip: exe[925805] ip:20000080 sp:7f31d3e58bb8: STR instruction cannot be used by applications. [10319430.295223] umip: exe[940280] ip:20000080 sp:7f31d3e58bb8: STR instruction cannot be used by applications. [10319527.461956] umip: exe[940237] ip:20000080 sp:7f31d3e58bb8: STR instruction cannot be used by applications. [10319527.563757] umip: exe[932429] ip:20000080 sp:7f31d3e58bb8: STR instruction cannot be used by applications. [10319527.578621] umip: exe[932429] ip:20000080 sp:7f31d3e58bb8: STR instruction cannot be used by applications. [10319527.591206] umip: exe[932429] ip:20000080 sp:7f31d3e58bb8: STR instruction cannot be used by applications. [10319527.605391] umip: exe[932429] ip:20000080 sp:7f31d3e58bb8: STR instruction cannot be used by applications. [10319898.626062] umip_printk: 30 callbacks suppressed [10319898.626066] umip: exe[968531] ip:20000080 sp:7f31d3e58bb8: STR instruction cannot be used by applications. [10319899.541196] umip: exe[929110] ip:20000080 sp:7f31d3e58bb8: STR instruction cannot be used by applications. [10319899.662984] umip: exe[968531] ip:20000080 sp:7f31d3e58bb8: STR instruction cannot be used by applications. [10320073.314399] exe[947610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d84caf34e6 cs:33 sp:7f85c8b938e8 ax:ffffffffff600000 si:7f85c8b93e08 di:ffffffffff600000 [10320073.505345] exe[939506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d84caf34e6 cs:33 sp:7f85c8b938e8 ax:ffffffffff600000 si:7f85c8b93e08 di:ffffffffff600000 [10320073.772045] exe[948300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d84caf34e6 cs:33 sp:7f85c8b728e8 ax:ffffffffff600000 si:7f85c8b72e08 di:ffffffffff600000 [10320948.130499] exe[19660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe77e54e6 cs:33 sp:7f3d561b18e8 ax:ffffffffff600000 si:7f3d561b1e08 di:ffffffffff600000 [10320948.191110] exe[19644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe77e54e6 cs:33 sp:7f3d561b18e8 ax:ffffffffff600000 si:7f3d561b1e08 di:ffffffffff600000 [10320948.247612] exe[19719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe77e54e6 cs:33 sp:7f3d561b18e8 ax:ffffffffff600000 si:7f3d561b1e08 di:ffffffffff600000 [10320948.304683] exe[22195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe77e54e6 cs:33 sp:7f3d561b18e8 ax:ffffffffff600000 si:7f3d561b1e08 di:ffffffffff600000 [10321082.510692] exe[18961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e0a3574e6 cs:33 sp:7f85b65668e8 ax:ffffffffff600000 si:7f85b6566e08 di:ffffffffff600000 [10321082.604792] exe[20517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e0a3574e6 cs:33 sp:7f85b65668e8 ax:ffffffffff600000 si:7f85b6566e08 di:ffffffffff600000 [10321082.696881] exe[16698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e0a3574e6 cs:33 sp:7f85b65668e8 ax:ffffffffff600000 si:7f85b6566e08 di:ffffffffff600000 [10321082.788521] exe[20812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e0a3574e6 cs:33 sp:7f85b65668e8 ax:ffffffffff600000 si:7f85b6566e08 di:ffffffffff600000 [10321169.759614] umip: exe[30501] ip:20000080 sp:7f8a334c5bb8: STR instruction cannot be used by applications. [10321169.873391] umip: exe[30501] ip:20000080 sp:7f8a334c5bb8: STR instruction cannot be used by applications. [10321169.968364] umip: exe[30548] ip:20000080 sp:7f8a334c5bb8: STR instruction cannot be used by applications. [10321170.081741] umip: exe[30541] ip:20000080 sp:7f8a334c5bb8: STR instruction cannot be used by applications. [10321302.102528] exe[20371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cf062f4e6 cs:33 sp:7efe2c9e98e8 ax:ffffffffff600000 si:7efe2c9e9e08 di:ffffffffff600000 [10321302.180952] exe[17333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cf062f4e6 cs:33 sp:7efe2c9e98e8 ax:ffffffffff600000 si:7efe2c9e9e08 di:ffffffffff600000 [10321302.351066] exe[15911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cf062f4e6 cs:33 sp:7efe2c9e98e8 ax:ffffffffff600000 si:7efe2c9e9e08 di:ffffffffff600000 [10321302.449555] exe[33885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cf062f4e6 cs:33 sp:7efe2c9e98e8 ax:ffffffffff600000 si:7efe2c9e9e08 di:ffffffffff600000 [10321358.756010] exe[29296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55974a4ff4e6 cs:33 sp:7f9b3d3768e8 ax:ffffffffff600000 si:7f9b3d376e08 di:ffffffffff600000 [10321358.861008] exe[21255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55974a4ff4e6 cs:33 sp:7f9b3d3768e8 ax:ffffffffff600000 si:7f9b3d376e08 di:ffffffffff600000 [10321358.931859] exe[29154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55974a4ff4e6 cs:33 sp:7f9b3d3768e8 ax:ffffffffff600000 si:7f9b3d376e08 di:ffffffffff600000 [10321359.015253] exe[31106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55974a4ff4e6 cs:33 sp:7f9b3d3768e8 ax:ffffffffff600000 si:7f9b3d376e08 di:ffffffffff600000 [10321555.832240] exe[23768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e0a3574e6 cs:33 sp:7f85b65668e8 ax:ffffffffff600000 si:7f85b6566e08 di:ffffffffff600000 [10321555.929360] exe[23141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e531ab4e6 cs:33 sp:7f9b2abb58e8 ax:ffffffffff600000 si:7f9b2abb5e08 di:ffffffffff600000 [10321555.934138] exe[23768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e0a3574e6 cs:33 sp:7f85b65668e8 ax:ffffffffff600000 si:7f85b6566e08 di:ffffffffff600000 [10321556.042990] exe[16812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e531ab4e6 cs:33 sp:7f9b2abb58e8 ax:ffffffffff600000 si:7f9b2abb5e08 di:ffffffffff600000 [10321556.182215] exe[23811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e531ab4e6 cs:33 sp:7f9b2abb58e8 ax:ffffffffff600000 si:7f9b2abb5e08 di:ffffffffff600000 [10321556.188216] exe[38075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e0a3574e6 cs:33 sp:7f85b65668e8 ax:ffffffffff600000 si:7f85b6566e08 di:ffffffffff600000 [10321556.259908] exe[36490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611906794e6 cs:33 sp:7f00481fd8e8 ax:ffffffffff600000 si:7f00481fde08 di:ffffffffff600000 [10321556.307396] exe[38428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e531ab4e6 cs:33 sp:7f9b2abb58e8 ax:ffffffffff600000 si:7f9b2abb5e08 di:ffffffffff600000 [10321556.313495] exe[23768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e0a3574e6 cs:33 sp:7f85b65668e8 ax:ffffffffff600000 si:7f85b6566e08 di:ffffffffff600000 [10321556.371709] exe[38429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611906794e6 cs:33 sp:7f00481fd8e8 ax:ffffffffff600000 si:7f00481fde08 di:ffffffffff600000 [10321595.417955] umip: exe[39601] ip:20000080 sp:7f3a904a6bb8: STR instruction cannot be used by applications. [10322028.514097] warn_bad_vsyscall: 3 callbacks suppressed [10322028.514100] exe[23456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10322028.854814] exe[33209] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10322029.127427] exe[33209] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10322029.428869] exe[23456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10322207.679371] exe[48247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a3bc924e6 cs:33 sp:7f0b189698e8 ax:ffffffffff600000 si:7f0b18969e08 di:ffffffffff600000 [10322207.801788] exe[44952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a3bc924e6 cs:33 sp:7f0b189698e8 ax:ffffffffff600000 si:7f0b18969e08 di:ffffffffff600000 [10322207.911921] exe[48180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a3bc924e6 cs:33 sp:7f0b189698e8 ax:ffffffffff600000 si:7f0b18969e08 di:ffffffffff600000 [10322208.026781] exe[29968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a3bc924e6 cs:33 sp:7f0b189698e8 ax:ffffffffff600000 si:7f0b18969e08 di:ffffffffff600000 [10322790.315244] exe[39666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595837444e6 cs:33 sp:7f7834aa68e8 ax:ffffffffff600000 si:7f7834aa6e08 di:ffffffffff600000 [10322790.432699] exe[48360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595837444e6 cs:33 sp:7f7834aa68e8 ax:ffffffffff600000 si:7f7834aa6e08 di:ffffffffff600000 [10322790.553556] exe[47300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595837444e6 cs:33 sp:7f7834aa68e8 ax:ffffffffff600000 si:7f7834aa6e08 di:ffffffffff600000 [10322790.680754] exe[40302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595837444e6 cs:33 sp:7f7834aa68e8 ax:ffffffffff600000 si:7f7834aa6e08 di:ffffffffff600000 [10322820.372131] exe[39738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619f7ac54e6 cs:33 sp:7fa8ece5f8e8 ax:ffffffffff600000 si:7fa8ece5fe08 di:ffffffffff600000 [10322893.601487] exe[59487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10322894.019518] exe[51658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10322894.396582] exe[58298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10322894.777599] exe[58318] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10322895.313338] exe[54267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10322895.657322] exe[51658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10322896.057880] exe[58298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10323203.852145] exe[49396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55998bc7d4e6 cs:33 sp:7f18f6a948e8 ax:ffffffffff600000 si:7f18f6a94e08 di:ffffffffff600000 [10323336.262201] exe[64604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10323336.679994] exe[64615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10323337.181079] exe[63317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10323337.214641] umip: exe[55889] ip:20000080 sp:7f4761ebbbb8: STR instruction cannot be used by applications. [10323337.432850] umip: exe[55857] ip:20000080 sp:7f4761ebbbb8: STR instruction cannot be used by applications. [10323337.607778] exe[63317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10323337.633074] umip: exe[57747] ip:20000080 sp:7f4761ebbbb8: STR instruction cannot be used by applications. [10323598.063190] exe[69371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10323598.458850] exe[69359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10323598.893435] exe[69366] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10323599.254734] exe[69384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10323881.056008] exe[71606] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10323881.477694] exe[72743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10323881.852067] exe[71617] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10323882.292618] exe[72671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10324030.779423] exe[69080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d58bb4e6 cs:33 sp:7f84feb7e8e8 ax:ffffffffff600000 si:7f84feb7ee08 di:ffffffffff600000 [10324075.661091] umip: exe[68184] ip:20000080 sp:7efee3593bb8: STR instruction cannot be used by applications. [10324076.774181] umip: exe[67680] ip:20000080 sp:7efee3593bb8: STR instruction cannot be used by applications. [10324077.686523] umip: exe[68352] ip:20000080 sp:7efee3593bb8: STR instruction cannot be used by applications. [10324463.683802] exe[86868] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10324747.053063] exe[37621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10324897.901544] exe[88118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558785d064e6 cs:33 sp:7f16fe5a88e8 ax:ffffffffff600000 si:7f16fe5a8e08 di:ffffffffff600000 [10324966.668672] exe[105778] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10324990.650712] exe[116778] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10325059.902724] exe[117664] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10325151.911133] exe[95335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587f88644e6 cs:33 sp:7fa0c60b58e8 ax:ffffffffff600000 si:7fa0c60b5e08 di:ffffffffff600000 [10325157.694725] exe[108068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28a6634e6 cs:33 sp:7f3a417c08e8 ax:ffffffffff600000 si:7f3a417c0e08 di:ffffffffff600000 [10325157.801953] exe[108073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28a6634e6 cs:33 sp:7f3a4179f8e8 ax:ffffffffff600000 si:7f3a4179fe08 di:ffffffffff600000 [10325157.913861] exe[118467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28a6634e6 cs:33 sp:7f3a417c08e8 ax:ffffffffff600000 si:7f3a417c0e08 di:ffffffffff600000 [10325157.953178] exe[121841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28a6634e6 cs:33 sp:7f3a4179f8e8 ax:ffffffffff600000 si:7f3a4179fe08 di:ffffffffff600000 [10325270.338664] exe[113720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b6a4644e6 cs:33 sp:7ff6094998e8 ax:ffffffffff600000 si:7ff609499e08 di:ffffffffff600000 [10325431.333588] exe[114529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7afc8f4e6 cs:33 sp:7f59957e28e8 ax:ffffffffff600000 si:7f59957e2e08 di:ffffffffff600000 [10328567.627647] exe[164304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dadc6a54e6 cs:33 sp:7fd9628d18e8 ax:ffffffffff600000 si:7fd9628d1e08 di:ffffffffff600000 [10328567.755893] exe[153137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dadc6a54e6 cs:33 sp:7fd9628b08e8 ax:ffffffffff600000 si:7fd9628b0e08 di:ffffffffff600000 [10328567.778139] exe[153136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dadc6a54e6 cs:33 sp:7fd9628b08e8 ax:ffffffffff600000 si:7fd9628b0e08 di:ffffffffff600000 [10328567.800587] exe[153136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dadc6a54e6 cs:33 sp:7fd9628b08e8 ax:ffffffffff600000 si:7fd9628b0e08 di:ffffffffff600000 [10328567.822466] exe[153136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dadc6a54e6 cs:33 sp:7fd9628b08e8 ax:ffffffffff600000 si:7fd9628b0e08 di:ffffffffff600000 [10328567.844586] exe[153136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dadc6a54e6 cs:33 sp:7fd9628b08e8 ax:ffffffffff600000 si:7fd9628b0e08 di:ffffffffff600000 [10328567.866638] exe[153136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dadc6a54e6 cs:33 sp:7fd9628b08e8 ax:ffffffffff600000 si:7fd9628b0e08 di:ffffffffff600000 [10328567.889068] exe[161131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dadc6a54e6 cs:33 sp:7fd9628b08e8 ax:ffffffffff600000 si:7fd9628b0e08 di:ffffffffff600000 [10328567.910993] exe[161131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dadc6a54e6 cs:33 sp:7fd9628b08e8 ax:ffffffffff600000 si:7fd9628b0e08 di:ffffffffff600000 [10328567.933131] exe[161131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dadc6a54e6 cs:33 sp:7fd9628b08e8 ax:ffffffffff600000 si:7fd9628b0e08 di:ffffffffff600000 [10330042.690518] warn_bad_vsyscall: 25 callbacks suppressed [10330042.690522] exe[218135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb33fac2f cs:33 sp:7f1a170ee158 ax:0 si:ffffffffff600000 di:0 [10330042.826353] exe[210409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb33fac2f cs:33 sp:7f1a170cd158 ax:0 si:ffffffffff600000 di:0 [10330042.963726] exe[210565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb33fac2f cs:33 sp:7f1a170ee158 ax:0 si:ffffffffff600000 di:0 [10330043.020573] exe[214312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb33fac2f cs:33 sp:7f1a170ee158 ax:0 si:ffffffffff600000 di:0 [10330570.397605] exe[203416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579524f74e6 cs:33 sp:7f96a03d88e8 ax:ffffffffff600000 si:7f96a03d8e08 di:ffffffffff600000 [10330570.522349] exe[238340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579524f74e6 cs:33 sp:7f96a03b78e8 ax:ffffffffff600000 si:7f96a03b7e08 di:ffffffffff600000 [10330570.652485] exe[203581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579524f74e6 cs:33 sp:7f96a03d88e8 ax:ffffffffff600000 si:7f96a03d8e08 di:ffffffffff600000 [10330647.354889] exe[216862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6dfb044e6 cs:33 sp:7f5ccc92ef88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330647.465764] exe[218141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6dfb044e6 cs:33 sp:7f5ccc90df88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330647.490903] exe[218141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6dfb044e6 cs:33 sp:7f5ccc90df88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330647.512263] exe[218141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6dfb044e6 cs:33 sp:7f5ccc90df88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330647.536599] exe[218141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6dfb044e6 cs:33 sp:7f5ccc90df88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330647.559200] exe[218141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6dfb044e6 cs:33 sp:7f5ccc90df88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330647.582419] exe[220424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6dfb044e6 cs:33 sp:7f5ccc90df88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330647.605771] exe[245371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6dfb044e6 cs:33 sp:7f5ccc90df88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330647.628474] exe[245371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6dfb044e6 cs:33 sp:7f5ccc90df88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330647.652185] exe[245371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6dfb044e6 cs:33 sp:7f5ccc90df88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330657.569227] umip: exe[249921] ip:20000080 sp:7f68f323fbb8: STR instruction cannot be used by applications. [10330658.322889] umip: exe[251408] ip:20000080 sp:7f68f323fbb8: STR instruction cannot be used by applications. [10330659.270385] umip: exe[251372] ip:20000080 sp:7f68f323fbb8: STR instruction cannot be used by applications. [10330667.927302] warn_bad_vsyscall: 25 callbacks suppressed [10330667.927306] exe[217598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330668.035573] exe[216847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330668.126846] exe[216896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330668.245388] exe[216860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330668.331815] exe[218084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330668.420865] exe[222897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330668.538317] exe[223534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330668.648947] exe[218029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330668.781294] exe[222897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330668.848210] exe[222688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330739.559796] warn_bad_vsyscall: 33 callbacks suppressed [10330739.559800] exe[253079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565420bca4e6 cs:33 sp:7f13ab7e4f88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330740.308877] exe[220512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a09cad4e6 cs:33 sp:7f7a4d1e0f88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330746.261511] exe[232661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56370a8414e6 cs:33 sp:7f80c8136f88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330795.087564] exe[229199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb790b4e6 cs:33 sp:7fee97649f88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330831.378923] umip: exe[253823] ip:20000080 sp:7f68f323fbb8: STR instruction cannot be used by applications. [10330831.512516] umip: exe[254002] ip:20000080 sp:7f68f323fbb8: STR instruction cannot be used by applications. [10330831.671200] umip: exe[254033] ip:20000080 sp:7f68f323fbb8: STR instruction cannot be used by applications. [10330891.344597] exe[217939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f5f0c4e6 cs:33 sp:7f08059a5f88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330893.887690] exe[238294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625706a84e6 cs:33 sp:7f0ad8763f88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10330894.298571] exe[249762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f873a4e6 cs:33 sp:7f25150caf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331101.573316] exe[254854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e4744f4e6 cs:33 sp:7f68f323ff88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331103.334383] exe[224294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625c340e4e6 cs:33 sp:7f2f502908e8 ax:ffffffffff600000 si:7f2f50290e08 di:ffffffffff600000 [10331106.016294] exe[235462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625c340e4e6 cs:33 sp:7f2f502908e8 ax:ffffffffff600000 si:7f2f50290e08 di:ffffffffff600000 [10331106.046401] exe[235462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625c340e4e6 cs:33 sp:7f2f502908e8 ax:ffffffffff600000 si:7f2f50290e08 di:ffffffffff600000 [10331106.148120] exe[223121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625c340e4e6 cs:33 sp:7f2f502908e8 ax:ffffffffff600000 si:7f2f50290e08 di:ffffffffff600000 [10331330.991886] exe[232716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55706fab64e6 cs:33 sp:7fbdbf4258e8 ax:ffffffffff600000 si:7fbdbf425e08 di:ffffffffff600000 [10331331.047021] exe[233306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55706fab64e6 cs:33 sp:7fbdbe7fe8e8 ax:ffffffffff600000 si:7fbdbe7fee08 di:ffffffffff600000 [10331331.104706] exe[241202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55706fab64e6 cs:33 sp:7fbdbe7fe8e8 ax:ffffffffff600000 si:7fbdbe7fee08 di:ffffffffff600000 [10331403.464892] exe[245635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588cce5c4e6 cs:33 sp:7f63f564df88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331965.913998] exe[222696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331965.983848] exe[222173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331966.007386] exe[222173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331966.033554] exe[222173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331966.056730] exe[222173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331966.077971] exe[222173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331966.100091] exe[222173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331966.123215] exe[222170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331966.145106] exe[222170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331966.169454] exe[222170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331970.916237] warn_bad_vsyscall: 250 callbacks suppressed [10331970.916240] exe[222677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331970.943465] exe[222677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331971.005754] exe[217594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331971.062027] exe[223740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331971.085751] exe[223740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331971.107395] exe[222819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331971.128876] exe[222819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331971.156049] exe[222819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331971.178319] exe[222819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331971.199987] exe[222819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331975.928965] warn_bad_vsyscall: 93 callbacks suppressed [10331975.928970] exe[216904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331975.961463] exe[222673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c69f88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331976.030859] exe[223613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331976.166310] exe[218138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331976.203658] exe[216876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c69f88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331976.311827] exe[245371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331976.423115] exe[223783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331976.534104] exe[223739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331976.561648] exe[222874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331976.652859] exe[223622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331980.989875] warn_bad_vsyscall: 116 callbacks suppressed [10331980.989878] exe[222195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331981.052865] exe[222348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331981.148364] exe[220467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331981.284612] exe[216880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331981.321096] exe[222860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c69f88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331981.414665] exe[222727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331981.530491] exe[223625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331981.603769] exe[217559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331981.744637] exe[217126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4cabf88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331981.902280] exe[218130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c69f88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331986.026030] warn_bad_vsyscall: 141 callbacks suppressed [10331986.026034] exe[222861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331986.112887] exe[216908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331986.141658] exe[216908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331986.166455] exe[216908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331986.196353] exe[216908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331986.221507] exe[216908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331986.245881] exe[216908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331986.278274] exe[216908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331986.301743] exe[216908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331986.324838] exe[216908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331991.036604] warn_bad_vsyscall: 256 callbacks suppressed [10331991.036608] exe[222184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331991.065339] exe[222671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331991.091705] exe[222671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331991.118065] exe[222874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331991.143448] exe[222671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331991.166169] exe[222671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331991.187791] exe[222671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331991.215998] exe[222671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331991.245092] exe[222671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10331991.272097] exe[222671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276ab764e6 cs:33 sp:7f9fa4c8af88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10332362.584921] warn_bad_vsyscall: 85 callbacks suppressed [10332362.584924] exe[274081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bf45b24e6 cs:33 sp:7f5c4d469f88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10332560.520098] umip: exe[251370] ip:20000080 sp:7ff916e55bb8: STR instruction cannot be used by applications. [10332560.666204] umip: exe[280045] ip:20000080 sp:7ff916e55bb8: STR instruction cannot be used by applications. [10332561.601113] umip: exe[280363] ip:20000080 sp:7ff916e55bb8: STR instruction cannot be used by applications. [10332582.343375] exe[267334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbd2f924e6 cs:33 sp:7f9a8a547f88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10332986.459358] exe[284272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7d1714e6 cs:33 sp:7f97146aff88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10332986.541886] exe[298844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7d1714e6 cs:33 sp:7f971468ef88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10332986.563905] exe[298844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7d1714e6 cs:33 sp:7f971468ef88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10332986.586785] exe[286880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7d1714e6 cs:33 sp:7f971468ef88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10332986.609575] exe[286880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7d1714e6 cs:33 sp:7f971468ef88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10332986.632581] exe[286880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7d1714e6 cs:33 sp:7f971468ef88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10332986.655406] exe[286880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7d1714e6 cs:33 sp:7f971468ef88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10332986.677601] exe[286880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7d1714e6 cs:33 sp:7f971468ef88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10332986.699812] exe[286188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7d1714e6 cs:33 sp:7f971468ef88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10332986.722643] exe[286236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7d1714e6 cs:33 sp:7f971468ef88 ax:ffffffffff600000 si:20002400 di:ffffffffff600000 [10333080.329807] warn_bad_vsyscall: 57 callbacks suppressed [10333080.329810] exe[301542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f28ff4e6 cs:33 sp:7f46bc66c8e8 ax:ffffffffff600000 si:7f46bc66ce08 di:ffffffffff600000 [10333080.405500] exe[295067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f28ff4e6 cs:33 sp:7f46bc66c8e8 ax:ffffffffff600000 si:7f46bc66ce08 di:ffffffffff600000 [10333080.459769] exe[302553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f28ff4e6 cs:33 sp:7f46bc66c8e8 ax:ffffffffff600000 si:7f46bc66ce08 di:ffffffffff600000 [10333080.483105] exe[301689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f28ff4e6 cs:33 sp:7f46bc66c8e8 ax:ffffffffff600000 si:7f46bc66ce08 di:ffffffffff600000 [10333103.059852] umip: exe[303637] ip:20000080 sp:7f246edbcbb8: STR instruction cannot be used by applications. [10333103.102174] umip: exe[303347] ip:20000080 sp:7f246edbcbb8: STR instruction cannot be used by applications. [10333104.014987] umip: exe[302993] ip:20000080 sp:7f246edbcbb8: STR instruction cannot be used by applications. [10333269.788415] umip: exe[302827] ip:20000080 sp:7f3e57747bb8: STR instruction cannot be used by applications. [10333269.891977] umip: exe[307661] ip:20000080 sp:7f3e57747bb8: STR instruction cannot be used by applications. [10333269.996273] umip: exe[307661] ip:20000080 sp:7f3e57747bb8: STR instruction cannot be used by applications. [10334002.280274] exe[267451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a65cf414e6 cs:33 sp:7fcb118e58e8 ax:ffffffffff600000 si:7fcb118e5e08 di:ffffffffff600000 [10334002.428090] exe[265357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a65cf414e6 cs:33 sp:7fcb118e58e8 ax:ffffffffff600000 si:7fcb118e5e08 di:ffffffffff600000 [10334002.575120] exe[319033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a65cf414e6 cs:33 sp:7fcb118e58e8 ax:ffffffffff600000 si:7fcb118e5e08 di:ffffffffff600000 [10334305.603811] umip: exe[302505] ip:20000080 sp:7ff2c4e4cbb8: STR instruction cannot be used by applications. [10334305.788151] umip: exe[315177] ip:20000080 sp:7ff2c4e4cbb8: STR instruction cannot be used by applications. [10334305.935373] umip: exe[317052] ip:20000080 sp:7ff2c4e4cc78: STR instruction cannot be used by applications. [10334383.688177] exe[327308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f28ff4e6 cs:33 sp:7f46bc66c8e8 ax:ffffffffff600000 si:7f46bc66ce08 di:ffffffffff600000 [10334383.856873] exe[327482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f28ff4e6 cs:33 sp:7f46bc66c8e8 ax:ffffffffff600000 si:7f46bc66ce08 di:ffffffffff600000 [10334383.960078] exe[327658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f28ff4e6 cs:33 sp:7f46bc66c8e8 ax:ffffffffff600000 si:7f46bc66ce08 di:ffffffffff600000 [10335343.738381] exe[345927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf925c4e6 cs:33 sp:7f133a6d78e8 ax:ffffffffff600000 si:7f133a6d7e08 di:ffffffffff600000 [10335343.990294] exe[319464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf925c4e6 cs:33 sp:7f133a6b68e8 ax:ffffffffff600000 si:7f133a6b6e08 di:ffffffffff600000 [10335344.312149] exe[348597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf925c4e6 cs:33 sp:7f133a6b68e8 ax:ffffffffff600000 si:7f133a6b6e08 di:ffffffffff600000 [10335344.342805] exe[348606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf925c4e6 cs:33 sp:7f133a6b68e8 ax:ffffffffff600000 si:7f133a6b6e08 di:ffffffffff600000 [10335344.373172] exe[348615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf925c4e6 cs:33 sp:7f133a6b68e8 ax:ffffffffff600000 si:7f133a6b6e08 di:ffffffffff600000 [10335344.410825] exe[348615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf925c4e6 cs:33 sp:7f133a6b68e8 ax:ffffffffff600000 si:7f133a6b6e08 di:ffffffffff600000 [10335344.440197] exe[348615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf925c4e6 cs:33 sp:7f133a6b68e8 ax:ffffffffff600000 si:7f133a6b6e08 di:ffffffffff600000 [10335344.470828] exe[348597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf925c4e6 cs:33 sp:7f133a6b68e8 ax:ffffffffff600000 si:7f133a6b6e08 di:ffffffffff600000 [10335344.499486] exe[348597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf925c4e6 cs:33 sp:7f133a6b68e8 ax:ffffffffff600000 si:7f133a6b6e08 di:ffffffffff600000 [10335344.530251] exe[348597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf925c4e6 cs:33 sp:7f133a6b68e8 ax:ffffffffff600000 si:7f133a6b6e08 di:ffffffffff600000 [10335881.757597] umip: exe[353594] ip:20000080 sp:7f9825838bb8: STR instruction cannot be used by applications. [10335881.897110] umip: exe[353597] ip:20000080 sp:7f9825838bb8: STR instruction cannot be used by applications. [10335882.104994] umip: exe[353604] ip:20000080 sp:7f9825838bb8: STR instruction cannot be used by applications. [10336439.887110] umip: exe[377860] ip:20000080 sp:7f9825838bb8: STR instruction cannot be used by applications. [10336440.156054] umip: exe[356400] ip:20000080 sp:7f9825838bb8: STR instruction cannot be used by applications. [10336440.311404] umip: exe[377860] ip:20000080 sp:7f9825838bb8: STR instruction cannot be used by applications. [10336984.282672] umip: exe[390890] ip:20000080 sp:7f6cfd29fbb8: STR instruction cannot be used by applications. [10336985.128143] umip: exe[390982] ip:20000080 sp:7f6cfd29fbb8: STR instruction cannot be used by applications. [10336985.278499] umip: exe[390971] ip:20000080 sp:7f6cfd29fbb8: STR instruction cannot be used by applications. [10337174.604862] umip: exe[397047] ip:20000080 sp:7f6cfd29fbb8: STR instruction cannot be used by applications. [10337174.738286] umip: exe[396624] ip:20000080 sp:7f6cfd29fbb8: STR instruction cannot be used by applications. [10337175.574295] umip: exe[397169] ip:20000080 sp:7f6cfd29fbb8: STR instruction cannot be used by applications. [10337317.278343] umip: exe[383393] ip:20000080 sp:7f6cfd29fbb8: STR instruction cannot be used by applications. [10337318.161498] umip: exe[394767] ip:20000080 sp:7f6cfd29fbb8: STR instruction cannot be used by applications. [10337319.042959] umip: exe[395414] ip:20000080 sp:7f6cfd29fbb8: STR instruction cannot be used by applications. [10337616.319868] umip: exe[399664] ip:20000080 sp:7f6cfd29fbb8: STR instruction cannot be used by applications. [10337617.267704] umip: exe[400977] ip:20000080 sp:7f6cfd29fbb8: STR instruction cannot be used by applications. [10337617.448070] umip: exe[401624] ip:20000080 sp:7f6cfd29fbb8: STR instruction cannot be used by applications. [10338013.194015] umip: exe[399648] ip:20000080 sp:7f37f2d38bb8: STR instruction cannot be used by applications. [10338013.394772] umip: exe[403432] ip:20000080 sp:7f37f2d38bb8: STR instruction cannot be used by applications. [10338013.485369] umip: exe[401613] ip:20000080 sp:7f37f2d38c78: STR instruction cannot be used by applications. [10338068.708109] umip: exe[396803] ip:20000080 sp:7f7e5bd4cbb8: STR instruction cannot be used by applications. [10338412.529958] umip: exe[400885] ip:20000080 sp:7f2d675febb8: STR instruction cannot be used by applications. [10338412.846843] umip: exe[399377] ip:20000080 sp:7f2d675febb8: STR instruction cannot be used by applications. [10338413.036207] umip: exe[401605] ip:20000080 sp:7f2d675febb8: STR instruction cannot be used by applications. [10339250.103871] umip: exe[390701] ip:20000080 sp:7f2d675febb8: STR instruction cannot be used by applications. [10339250.865103] umip: exe[386254] ip:20000080 sp:7f2d675fec78: STR instruction cannot be used by applications. [10339251.003665] umip: exe[384198] ip:20000080 sp:7f2d675febb8: STR instruction cannot be used by applications. [10339317.215920] umip: exe[398828] ip:20000080 sp:7f7e5bd4cbb8: STR instruction cannot be used by applications. [10339318.216742] umip: exe[388061] ip:20000080 sp:7f7e5bd4cbb8: STR instruction cannot be used by applications. [10340143.767577] umip_printk: 3 callbacks suppressed [10340143.767580] umip: exe[397012] ip:20000080 sp:7f2d675febb8: STR instruction cannot be used by applications. [10340144.716787] umip: exe[397012] ip:20000080 sp:7f2d675febb8: STR instruction cannot be used by applications. [10340144.898456] umip: exe[402539] ip:20000080 sp:7f2d675febb8: STR instruction cannot be used by applications. [10340281.681649] umip: exe[475326] ip:20000080 sp:7fd2f18f4bb8: STR instruction cannot be used by applications. [10340281.775871] umip: exe[475495] ip:20000080 sp:7fd2f18d3c78: STR instruction cannot be used by applications. [10340281.885518] umip: exe[476630] ip:20000080 sp:7fd2f18f4bb8: STR instruction cannot be used by applications. [10340638.902506] warn_bad_vsyscall: 55 callbacks suppressed [10340638.902509] exe[468237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dec5f1a4e6 cs:33 sp:7fd07dcb78e8 ax:ffffffffff600000 si:7fd07dcb7e08 di:ffffffffff600000 [10340639.082555] exe[468197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dec5f1a4e6 cs:33 sp:7fd07dc758e8 ax:ffffffffff600000 si:7fd07dc75e08 di:ffffffffff600000 [10340639.755724] exe[468197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dec5f1a4e6 cs:33 sp:7fd07dcb78e8 ax:ffffffffff600000 si:7fd07dcb7e08 di:ffffffffff600000 [10340639.799965] exe[483668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dec5f1a4e6 cs:33 sp:7fd07dc758e8 ax:ffffffffff600000 si:7fd07dc75e08 di:ffffffffff600000 [10340657.819661] umip: exe[476906] ip:20000080 sp:7fd2f18f4bb8: STR instruction cannot be used by applications. [10340658.683218] umip: exe[476930] ip:20000080 sp:7fd2f18f4bb8: STR instruction cannot be used by applications. [10340659.708560] umip: exe[485674] ip:20000080 sp:7fd2f18f4bb8: STR instruction cannot be used by applications. [10340659.772553] umip: exe[476925] ip:20000080 sp:7fd2f18f4bb8: STR instruction cannot be used by applications. [10340736.218331] umip: exe[475697] ip:20000080 sp:7f2145bfebb8: STR instruction cannot be used by applications. [10341886.305025] exe[468933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56270d0594e6 cs:33 sp:7f02c3c938e8 ax:ffffffffff600000 si:7f02c3c93e08 di:ffffffffff600000 [10341886.464988] exe[469920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56270d0594e6 cs:33 sp:7f02c3c938e8 ax:ffffffffff600000 si:7f02c3c93e08 di:ffffffffff600000 [10341886.496838] exe[487275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c2f4464e6 cs:33 sp:7f1ac58f48e8 ax:ffffffffff600000 si:7f1ac58f4e08 di:ffffffffff600000 [10341886.639435] exe[451313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56270d0594e6 cs:33 sp:7f02c3c728e8 ax:ffffffffff600000 si:7f02c3c72e08 di:ffffffffff600000 [10341886.648849] exe[469920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c2f4464e6 cs:33 sp:7f1ac58f48e8 ax:ffffffffff600000 si:7f1ac58f4e08 di:ffffffffff600000 [10341886.826801] exe[451313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c2f4464e6 cs:33 sp:7f1ac58f48e8 ax:ffffffffff600000 si:7f1ac58f4e08 di:ffffffffff600000 [10341886.994172] exe[446795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c2f4464e6 cs:33 sp:7f1ac58f48e8 ax:ffffffffff600000 si:7f1ac58f4e08 di:ffffffffff600000 [10341887.137438] exe[448049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c2f4464e6 cs:33 sp:7f1ac58f48e8 ax:ffffffffff600000 si:7f1ac58f4e08 di:ffffffffff600000 [10341887.282735] exe[468933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c2f4464e6 cs:33 sp:7f1ac58f48e8 ax:ffffffffff600000 si:7f1ac58f4e08 di:ffffffffff600000 [10341887.443509] exe[448214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c2f4464e6 cs:33 sp:7f1ac58f48e8 ax:ffffffffff600000 si:7f1ac58f4e08 di:ffffffffff600000 [10341989.515853] umip_printk: 45 callbacks suppressed [10341989.515856] umip: exe[486767] ip:20000080 sp:7f43f1ce4bb8: STR instruction cannot be used by applications. [10341990.311409] umip: exe[492098] ip:20000080 sp:7f43f1ce4bb8: STR instruction cannot be used by applications. [10341991.315059] umip: exe[492094] ip:20000080 sp:7f43f1ce4bb8: STR instruction cannot be used by applications. [10342333.884753] umip: exe[497541] ip:20000080 sp:7f43f1ce4bb8: STR instruction cannot be used by applications. [10342334.042510] umip: exe[497470] ip:20000080 sp:7f43f1cc3bb8: STR instruction cannot be used by applications. [10342335.004478] umip: exe[497470] ip:20000080 sp:7f43f1ce4bb8: STR instruction cannot be used by applications. [10342885.151573] warn_bad_vsyscall: 11 callbacks suppressed [10342885.151576] exe[479775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a35ed1f0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [10342886.788241] exe[522923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a35ed1f0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [10342887.128255] exe[483424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a35ed1f0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [10343127.928559] exe[523254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56551c5e44e6 cs:33 sp:7f455486a8e8 ax:ffffffffff600000 si:7f455486ae08 di:ffffffffff600000 [10343128.098596] exe[523032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56551c5e44e6 cs:33 sp:7f455486a8e8 ax:ffffffffff600000 si:7f455486ae08 di:ffffffffff600000 [10343128.123367] exe[523032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56551c5e44e6 cs:33 sp:7f455486a8e8 ax:ffffffffff600000 si:7f455486ae08 di:ffffffffff600000 [10343128.145987] exe[523032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56551c5e44e6 cs:33 sp:7f455486a8e8 ax:ffffffffff600000 si:7f455486ae08 di:ffffffffff600000 [10343128.175882] exe[523032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56551c5e44e6 cs:33 sp:7f455486a8e8 ax:ffffffffff600000 si:7f455486ae08 di:ffffffffff600000 [10343128.199681] exe[523032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56551c5e44e6 cs:33 sp:7f455486a8e8 ax:ffffffffff600000 si:7f455486ae08 di:ffffffffff600000 [10343128.221162] exe[523032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56551c5e44e6 cs:33 sp:7f455486a8e8 ax:ffffffffff600000 si:7f455486ae08 di:ffffffffff600000 [10343128.242865] exe[523032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56551c5e44e6 cs:33 sp:7f455486a8e8 ax:ffffffffff600000 si:7f455486ae08 di:ffffffffff600000 [10343128.265532] exe[523032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56551c5e44e6 cs:33 sp:7f455486a8e8 ax:ffffffffff600000 si:7f455486ae08 di:ffffffffff600000 [10343128.286969] exe[523032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56551c5e44e6 cs:33 sp:7f455486a8e8 ax:ffffffffff600000 si:7f455486ae08 di:ffffffffff600000 [10343221.667216] warn_bad_vsyscall: 58 callbacks suppressed [10343221.667218] exe[528274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c2b84e6 cs:33 sp:7f3e0b49d8e8 ax:ffffffffff600000 si:7f3e0b49de08 di:ffffffffff600000 [10343221.778552] exe[528456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c2b84e6 cs:33 sp:7f3e0b49d8e8 ax:ffffffffff600000 si:7f3e0b49de08 di:ffffffffff600000 [10343221.817861] exe[530174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c2b84e6 cs:33 sp:7f3e0b47c8e8 ax:ffffffffff600000 si:7f3e0b47ce08 di:ffffffffff600000 [10343221.927853] exe[530860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c2b84e6 cs:33 sp:7f3e0b47c8e8 ax:ffffffffff600000 si:7f3e0b47ce08 di:ffffffffff600000 [10343223.399345] umip: exe[478235] ip:20000080 sp:7f54131febb8: STR instruction cannot be used by applications. [10343224.719899] umip: exe[522550] ip:20000080 sp:7f54131febb8: STR instruction cannot be used by applications. [10343361.038050] exe[471968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc3fff54e6 cs:33 sp:7f9eeb9708e8 ax:ffffffffff600000 si:7f9eeb970e08 di:ffffffffff600000 [10343361.158076] exe[458279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc3fff54e6 cs:33 sp:7f9eeb9708e8 ax:ffffffffff600000 si:7f9eeb970e08 di:ffffffffff600000 [10343361.413551] exe[535954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc3fff54e6 cs:33 sp:7f9eeb9708e8 ax:ffffffffff600000 si:7f9eeb970e08 di:ffffffffff600000 [10343583.430847] umip: exe[502949] ip:20000080 sp:7f54131febb8: STR instruction cannot be used by applications. [10343993.739540] exe[555830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c869854e6 cs:33 sp:7fd3f82538e8 ax:ffffffffff600000 si:7fd3f8253e08 di:ffffffffff600000 [10343993.861366] exe[546853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c869854e6 cs:33 sp:7fd3f82538e8 ax:ffffffffff600000 si:7fd3f8253e08 di:ffffffffff600000 [10343993.926078] exe[552708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c869854e6 cs:33 sp:7fd3f82538e8 ax:ffffffffff600000 si:7fd3f8253e08 di:ffffffffff600000 [10344046.696766] umip: exe[503020] ip:20000080 sp:7ff8c7f20bb8: STR instruction cannot be used by applications. [10344047.655540] umip: exe[503045] ip:20000080 sp:7ff8c7f20bb8: STR instruction cannot be used by applications. [10344586.737711] umip: exe[575937] ip:20000080 sp:7fa31f314bb8: STR instruction cannot be used by applications. [10344586.773385] umip: exe[576003] ip:20000080 sp:7fa31f314bb8: STR instruction cannot be used by applications. [10344587.621506] umip: exe[576707] ip:20000080 sp:7fa31f314bb8: STR instruction cannot be used by applications. [10345336.047472] umip: exe[563795] ip:20000080 sp:7f31115dfbb8: STR instruction cannot be used by applications. [10345336.265762] umip: exe[563795] ip:20000080 sp:7f31115dfbb8: STR instruction cannot be used by applications. [10345336.295526] umip: exe[591240] ip:20000080 sp:7f31115dfbb8: STR instruction cannot be used by applications. [10345336.490611] umip: exe[562013] ip:20000080 sp:7f31115dfbb8: STR instruction cannot be used by applications. [10346443.868416] umip: exe[660855] ip:20000080 sp:7f84765a2bb8: STR instruction cannot be used by applications. [10346444.028003] umip: exe[660190] ip:20000080 sp:7f84765a2bb8: STR instruction cannot be used by applications. [10346444.149357] umip: exe[663868] ip:20000080 sp:7f84765a2bb8: STR instruction cannot be used by applications. [10347353.849533] exe[674672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e466ef4387 cs:33 sp:7f32871280f0 ax:ffffffffffffffff si:ffffffffff600000 di:2727 [10347354.063190] exe[664677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e466ef4387 cs:33 sp:7f32871280f0 ax:ffffffffffffffff si:ffffffffff600000 di:2727 [10347354.103506] exe[663868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e466ef4387 cs:33 sp:7f32871280f0 ax:ffffffffffffffff si:ffffffffff600000 di:2727 [10347398.493423] exe[674972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d25d22b4e6 cs:33 sp:7f94a30588e8 ax:ffffffffff600000 si:7f94a3058e08 di:ffffffffff600000 [10347398.664684] exe[675886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d25d22b4e6 cs:33 sp:7f94a2bfe8e8 ax:ffffffffff600000 si:7f94a2bfee08 di:ffffffffff600000 [10347398.932311] exe[660303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d25d22b4e6 cs:33 sp:7f94a30588e8 ax:ffffffffff600000 si:7f94a3058e08 di:ffffffffff600000 [10349036.484254] umip: exe[660124] ip:20000080 sp:7f3287127bb8: STR instruction cannot be used by applications. [10349036.767618] umip: exe[660854] ip:20000080 sp:7f3287127bb8: STR instruction cannot be used by applications. [10349664.959502] umip: exe[719334] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10349665.026640] umip: exe[723097] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10349665.085584] umip: exe[723097] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10349856.694223] exe[717831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaa6f7e4e6 cs:33 sp:7f71a1ffe8e8 ax:ffffffffff600000 si:7f71a1ffee08 di:ffffffffff600000 [10349856.884833] exe[728966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaa6f7e4e6 cs:33 sp:7f71a1ffe8e8 ax:ffffffffff600000 si:7f71a1ffee08 di:ffffffffff600000 [10349857.069630] exe[729724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaa6f7e4e6 cs:33 sp:7f71a1fdd8e8 ax:ffffffffff600000 si:7f71a1fdde08 di:ffffffffff600000 [10349991.502195] umip: exe[734308] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10349991.652141] umip: exe[734308] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10349992.546950] umip: exe[708739] ip:20000080 sp:7ffb19073c78: STR instruction cannot be used by applications. [10350104.235327] umip: exe[738236] ip:20000080 sp:7f411a967bb8: STR instruction cannot be used by applications. [10350104.397602] umip: exe[738230] ip:20000080 sp:7f411a9675f8: STR instruction cannot be used by applications. [10350289.421520] umip: exe[740761] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10350289.543961] umip: exe[738882] ip:20000080 sp:7ffb19052bb8: STR instruction cannot be used by applications. [10350289.700848] umip: exe[740761] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10350296.578711] umip: exe[721457] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10350296.654224] umip: exe[742012] ip:20000080 sp:7ffb19073c78: STR instruction cannot be used by applications. [10350407.414303] exe[733565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558788144e6 cs:33 sp:7fd2f158f8e8 ax:ffffffffff600000 si:7fd2f158fe08 di:ffffffffff600000 [10350407.597455] exe[735392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558788144e6 cs:33 sp:7fd2f156e8e8 ax:ffffffffff600000 si:7fd2f156ee08 di:ffffffffff600000 [10350407.629191] exe[735392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558788144e6 cs:33 sp:7fd2f156e8e8 ax:ffffffffff600000 si:7fd2f156ee08 di:ffffffffff600000 [10350407.656558] exe[735392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558788144e6 cs:33 sp:7fd2f156e8e8 ax:ffffffffff600000 si:7fd2f156ee08 di:ffffffffff600000 [10350407.685432] exe[733728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558788144e6 cs:33 sp:7fd2f156e8e8 ax:ffffffffff600000 si:7fd2f156ee08 di:ffffffffff600000 [10350407.714380] exe[733728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558788144e6 cs:33 sp:7fd2f156e8e8 ax:ffffffffff600000 si:7fd2f156ee08 di:ffffffffff600000 [10350407.743196] exe[733728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558788144e6 cs:33 sp:7fd2f156e8e8 ax:ffffffffff600000 si:7fd2f156ee08 di:ffffffffff600000 [10350407.771902] exe[733728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558788144e6 cs:33 sp:7fd2f156e8e8 ax:ffffffffff600000 si:7fd2f156ee08 di:ffffffffff600000 [10350407.799253] exe[733728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558788144e6 cs:33 sp:7fd2f156e8e8 ax:ffffffffff600000 si:7fd2f156ee08 di:ffffffffff600000 [10350407.826963] exe[733728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558788144e6 cs:33 sp:7fd2f156e8e8 ax:ffffffffff600000 si:7fd2f156ee08 di:ffffffffff600000 [10350440.008386] umip_printk: 4 callbacks suppressed [10350440.008390] umip: exe[708834] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10350440.126401] umip: exe[708761] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10350440.268710] umip: exe[746034] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10350606.629278] umip: exe[725755] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10350607.531002] umip: exe[746096] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10350903.088103] umip: exe[751879] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10350903.225803] umip: exe[751915] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10350903.394937] umip: exe[751963] ip:20000080 sp:7ffb19073bb8: STR instruction cannot be used by applications. [10351273.269448] umip: exe[756504] ip:20000080 sp:7f411a967bb8: STR instruction cannot be used by applications. [10351274.236537] umip: exe[756516] ip:20000080 sp:7f411a967bb8: STR instruction cannot be used by applications. [10351275.155751] umip: exe[748009] ip:20000080 sp:7f411a967bb8: STR instruction cannot be used by applications. [10351376.425231] umip: exe[746650] ip:20000080 sp:7f411a967bb8: STR instruction cannot be used by applications. [10351377.288615] umip: exe[746468] ip:20000080 sp:7f411a967bb8: STR instruction cannot be used by applications. [10352053.225159] umip_printk: 1 callbacks suppressed [10352053.225163] umip: exe[757844] ip:20000180 sp:7f4dd5a5dbb8: STR instruction cannot be used by applications. [10352224.073371] umip: exe[729320] ip:20000080 sp:7f4dd5a5dbb8: STR instruction cannot be used by applications. [10352224.263414] umip: exe[768232] ip:20000080 sp:7f4dd5a5dbb8: STR instruction cannot be used by applications. [10352224.327476] umip: exe[721487] ip:20000080 sp:7f4dd5a3cbb8: STR instruction cannot be used by applications. [10352558.620551] warn_bad_vsyscall: 26 callbacks suppressed [10352558.620554] exe[771810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55559194e4e6 cs:33 sp:7f77699e28e8 ax:ffffffffff600000 si:7f77699e2e08 di:ffffffffff600000 [10352558.852584] exe[772365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55559194e4e6 cs:33 sp:7f77699e28e8 ax:ffffffffff600000 si:7f77699e2e08 di:ffffffffff600000 [10352559.064661] exe[767640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55559194e4e6 cs:33 sp:7f77699c18e8 ax:ffffffffff600000 si:7f77699c1e08 di:ffffffffff600000 [10352598.500576] exe[712821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a13b5d34e6 cs:33 sp:7fecb92fa8e8 ax:ffffffffff600000 si:7fecb92fae08 di:ffffffffff600000 [10352598.683855] exe[712812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a13b5d34e6 cs:33 sp:7fecb92fa8e8 ax:ffffffffff600000 si:7fecb92fae08 di:ffffffffff600000 [10352599.348688] exe[725306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a13b5d34e6 cs:33 sp:7fecb92d98e8 ax:ffffffffff600000 si:7fecb92d9e08 di:ffffffffff600000 [10352815.180044] umip: exe[746516] ip:20000080 sp:7f411a967bb8: STR instruction cannot be used by applications. [10352815.805267] umip: exe[756526] ip:20000080 sp:7f411a967bb8: STR instruction cannot be used by applications. [10352816.235836] umip: exe[775909] ip:20000080 sp:7f411a967bb8: STR instruction cannot be used by applications. [10352835.491535] umip: exe[775917] ip:20000080 sp:7f411a967bb8: STR instruction cannot be used by applications. [10352836.451588] umip: exe[775914] ip:20000080 sp:7f411a967bb8: STR instruction cannot be used by applications. [10353249.116766] umip_printk: 1 callbacks suppressed [10353249.116770] umip: exe[799659] ip:200001c0 sp:7f6d9c8dabb8: STR instruction cannot be used by applications. [10353249.828249] umip: exe[796343] ip:200001c0 sp:7f6d9c8dabb8: STR instruction cannot be used by applications. [10353708.242975] umip: exe[812674] ip:20000080 sp:7fcdecea4bb8: STR instruction cannot be used by applications. [10353709.042058] umip: exe[812674] ip:20000080 sp:7fcdecea4bb8: STR instruction cannot be used by applications. [10354628.517336] umip: exe[805700] ip:20000080 sp:7f6d9c8dabb8: STR instruction cannot be used by applications. [10354628.715327] umip: exe[822981] ip:20000080 sp:7f6d9c8dabb8: STR instruction cannot be used by applications. [10354628.904821] umip: exe[811197] ip:20000080 sp:7f6d9c8dabb8: STR instruction cannot be used by applications. [10354628.918591] umip: exe[811197] ip:20000080 sp:7f6d9c8dabb8: STR instruction cannot be used by applications. [10354628.931602] umip: exe[811197] ip:20000080 sp:7f6d9c8dabb8: STR instruction cannot be used by applications. [10354922.897396] exe[823780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6058814e6 cs:33 sp:7fd3d695e8e8 ax:ffffffffff600000 si:7fd3d695ee08 di:ffffffffff600000 [10354923.022499] exe[788773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6058814e6 cs:33 sp:7fd3d695e8e8 ax:ffffffffff600000 si:7fd3d695ee08 di:ffffffffff600000 [10354923.145918] exe[806976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6058814e6 cs:33 sp:7fd3d695e8e8 ax:ffffffffff600000 si:7fd3d695ee08 di:ffffffffff600000 [10355087.476876] umip_printk: 30 callbacks suppressed [10355087.476879] umip: exe[837755] ip:20000080 sp:7fe643ba8bb8: STR instruction cannot be used by applications. [10355088.745243] umip: exe[837755] ip:20000080 sp:7fe643ba8bb8: STR instruction cannot be used by applications. [10355230.593457] exe[807660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be0368e4e6 cs:33 sp:7f4f7c7198e8 ax:ffffffffff600000 si:7f4f7c719e08 di:ffffffffff600000 [10355230.763842] exe[824571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be0368e4e6 cs:33 sp:7f4f7c7198e8 ax:ffffffffff600000 si:7f4f7c719e08 di:ffffffffff600000 [10355230.907009] exe[814631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be0368e4e6 cs:33 sp:7f4f7c7198e8 ax:ffffffffff600000 si:7f4f7c719e08 di:ffffffffff600000 [10355630.512271] exe[844521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10355630.883783] exe[843354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10355631.292342] exe[842799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10355631.383335] exe[844479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10355758.572285] umip: exe[847217] ip:20000080 sp:7fcdecea4bb8: STR instruction cannot be used by applications. [10355759.454249] umip: exe[847884] ip:20000080 sp:7fcdecea4bb8: STR instruction cannot be used by applications. [10355760.350490] umip: exe[846373] ip:20000080 sp:7fcdecea4bb8: STR instruction cannot be used by applications. [10356822.527027] umip: exe[871634] ip:20000080 sp:7f26f37e1bb8: STR instruction cannot be used by applications. [10356822.564896] umip: exe[873922] ip:20000080 sp:7f26f37e1bb8: STR instruction cannot be used by applications. [10356822.597858] umip: exe[873922] ip:20000080 sp:7f26f37e1bb8: STR instruction cannot be used by applications. [10356903.127632] umip: exe[881229] ip:20000080 sp:7f8a055a3bb8: STR instruction cannot be used by applications. [10356903.217827] umip: exe[881267] ip:20000080 sp:7f8a05582c78: STR instruction cannot be used by applications. [10356968.128901] umip_printk: 1 callbacks suppressed [10356968.128905] umip: exe[884710] ip:20000080 sp:7f26f37e1bb8: STR instruction cannot be used by applications. [10356969.039906] umip: exe[870879] ip:20000080 sp:7f26f37e1bb8: STR instruction cannot be used by applications. [10357149.005623] umip: exe[889032] ip:20000080 sp:7f26f37e1bb8: STR instruction cannot be used by applications. [10357149.225431] umip: exe[876735] ip:20000080 sp:7f26f37e1bb8: STR instruction cannot be used by applications. [10358203.687219] umip: exe[906257] ip:20000080 sp:7f26f37e1bb8: STR instruction cannot be used by applications. [10358203.922089] umip: exe[884447] ip:20000080 sp:7f26f37e1bb8: STR instruction cannot be used by applications. [10358204.039963] umip: exe[906257] ip:20000080 sp:7f26f37e1bb8: STR instruction cannot be used by applications. [10358468.614027] exe[872957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567a147cc2f cs:33 sp:7fb33d75d158 ax:80 si:ffffffffff600000 di:80 [10358468.818191] exe[868924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567a147cc2f cs:33 sp:7fb33d73c158 ax:80 si:ffffffffff600000 di:80 [10358469.087301] exe[871705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567a147cc2f cs:33 sp:7fb33d75d158 ax:80 si:ffffffffff600000 di:80 [10358788.259385] umip: exe[880136] ip:20000080 sp:7f8a055a3bb8: STR instruction cannot be used by applications. [10358789.285486] umip: exe[886776] ip:20000080 sp:7f8a055a3bb8: STR instruction cannot be used by applications. [10358819.106697] umip: exe[903135] ip:20000080 sp:7f8a055a3bb8: STR instruction cannot be used by applications. [10358820.033692] umip: exe[891480] ip:20000080 sp:7f8a055a3bb8: STR instruction cannot be used by applications. [10358820.176077] umip: exe[891480] ip:20000080 sp:7f8a055a3bb8: STR instruction cannot be used by applications. [10358926.348681] umip: exe[901822] ip:20000080 sp:7f8a055a3bb8: STR instruction cannot be used by applications. [10358926.541203] umip: exe[882258] ip:20000080 sp:7f8a055a3bb8: STR instruction cannot be used by applications. [10358926.652639] umip: exe[882286] ip:20000080 sp:7f8a055a3bb8: STR instruction cannot be used by applications. [10359419.433188] exe[927496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bffaec4e6 cs:33 sp:7f7f55ffe8e8 ax:ffffffffff600000 si:7f7f55ffee08 di:ffffffffff600000 [10359419.624713] exe[928902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bffaec4e6 cs:33 sp:7f7f55fdd8e8 ax:ffffffffff600000 si:7f7f55fdde08 di:ffffffffff600000 [10359419.652157] exe[928902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bffaec4e6 cs:33 sp:7f7f55fdd8e8 ax:ffffffffff600000 si:7f7f55fdde08 di:ffffffffff600000 [10359419.680718] exe[928902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bffaec4e6 cs:33 sp:7f7f55fdd8e8 ax:ffffffffff600000 si:7f7f55fdde08 di:ffffffffff600000 [10359419.709938] exe[927030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bffaec4e6 cs:33 sp:7f7f55fdd8e8 ax:ffffffffff600000 si:7f7f55fdde08 di:ffffffffff600000 [10359419.744590] exe[927183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bffaec4e6 cs:33 sp:7f7f55fdd8e8 ax:ffffffffff600000 si:7f7f55fdde08 di:ffffffffff600000 [10359419.771782] exe[927183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bffaec4e6 cs:33 sp:7f7f55fdd8e8 ax:ffffffffff600000 si:7f7f55fdde08 di:ffffffffff600000 [10359419.801785] exe[927183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bffaec4e6 cs:33 sp:7f7f55fdd8e8 ax:ffffffffff600000 si:7f7f55fdde08 di:ffffffffff600000 [10359419.836719] exe[927183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bffaec4e6 cs:33 sp:7f7f55fdd8e8 ax:ffffffffff600000 si:7f7f55fdde08 di:ffffffffff600000 [10359419.869423] exe[927183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bffaec4e6 cs:33 sp:7f7f55fdd8e8 ax:ffffffffff600000 si:7f7f55fdde08 di:ffffffffff600000 [10359563.689433] warn_bad_vsyscall: 25 callbacks suppressed [10359563.689436] exe[881968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb00d4ac2f cs:33 sp:7f5a24020158 ax:104 si:ffffffffff600000 di:104 [10359563.793192] exe[924551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb00d4ac2f cs:33 sp:7f5a24020158 ax:104 si:ffffffffff600000 di:104 [10359563.825755] exe[924452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb00d4ac2f cs:33 sp:7f5a23bde158 ax:104 si:ffffffffff600000 di:104 [10359563.946159] exe[894462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb00d4ac2f cs:33 sp:7f5a24020158 ax:104 si:ffffffffff600000 di:104 [10359563.965144] exe[894462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb00d4ac2f cs:33 sp:7f5a24020158 ax:104 si:ffffffffff600000 di:104 [10359563.984332] exe[894462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb00d4ac2f cs:33 sp:7f5a24020158 ax:104 si:ffffffffff600000 di:104 [10359564.004637] exe[894462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb00d4ac2f cs:33 sp:7f5a24020158 ax:104 si:ffffffffff600000 di:104 [10359564.030744] exe[913568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb00d4ac2f cs:33 sp:7f5a24020158 ax:104 si:ffffffffff600000 di:104 [10359564.051863] exe[913568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb00d4ac2f cs:33 sp:7f5a24020158 ax:104 si:ffffffffff600000 di:104 [10359564.080006] exe[913568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb00d4ac2f cs:33 sp:7f5a24020158 ax:104 si:ffffffffff600000 di:104 [10360496.718059] umip: exe[960510] ip:20000080 sp:7f3944102bb8: STR instruction cannot be used by applications. [10360496.767105] umip: exe[960510] ip:20000080 sp:7f3944102bb8: STR instruction cannot be used by applications. [10360496.861464] umip: exe[960510] ip:20000080 sp:7f3944102bb8: STR instruction cannot be used by applications. [10360737.090627] warn_bad_vsyscall: 58 callbacks suppressed [10360737.090630] exe[970344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e691740c2f cs:33 sp:7f287ed10158 ax:114 si:ffffffffff600000 di:114 [10360737.217107] exe[970142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e691740c2f cs:33 sp:7f287ecef158 ax:114 si:ffffffffff600000 di:114 [10360737.332341] exe[970313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e691740c2f cs:33 sp:7f287ed10158 ax:114 si:ffffffffff600000 di:114 [10360777.740885] exe[959317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f852544c2f cs:33 sp:7f68112b6158 ax:10c si:ffffffffff600000 di:10c [10360778.066047] exe[959115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f852544c2f cs:33 sp:7f68112b6158 ax:10c si:ffffffffff600000 di:10c [10360778.313665] exe[956453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f852544c2f cs:33 sp:7f6811274158 ax:10c si:ffffffffff600000 di:10c [10360812.041122] umip: exe[973481] ip:20000180 sp:7f3944102bb8: STR instruction cannot be used by applications. [10360812.927591] umip: exe[973534] ip:20000180 sp:7f3944102bb8: STR instruction cannot be used by applications. [10360813.016593] umip: exe[966804] ip:20000180 sp:7f3944102bb8: STR instruction cannot be used by applications. [10360978.205140] exe[962807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b936cc2f cs:33 sp:7fe605a7c158 ax:11c si:ffffffffff600000 di:11c [10360978.348251] exe[964590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b936cc2f cs:33 sp:7fe6055ff158 ax:11c si:ffffffffff600000 di:11c [10360978.379279] exe[966565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b936cc2f cs:33 sp:7fe6055ff158 ax:11c si:ffffffffff600000 di:11c [10360978.431572] exe[966565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b936cc2f cs:33 sp:7fe6055ff158 ax:11c si:ffffffffff600000 di:11c [10360978.466434] exe[964995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b936cc2f cs:33 sp:7fe6055ff158 ax:11c si:ffffffffff600000 di:11c [10360978.505281] exe[964602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b936cc2f cs:33 sp:7fe6055ff158 ax:11c si:ffffffffff600000 di:11c [10360978.536548] exe[964995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b936cc2f cs:33 sp:7fe6055ff158 ax:11c si:ffffffffff600000 di:11c [10360978.567872] exe[963988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b936cc2f cs:33 sp:7fe6055ff158 ax:11c si:ffffffffff600000 di:11c [10360978.599452] exe[962788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b936cc2f cs:33 sp:7fe6055ff158 ax:11c si:ffffffffff600000 di:11c [10360978.633601] exe[964604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b936cc2f cs:33 sp:7fe6055ff158 ax:11c si:ffffffffff600000 di:11c [10361576.878131] warn_bad_vsyscall: 37 callbacks suppressed [10361576.878134] exe[16940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562289b404e6 cs:33 sp:7f9249a9c8e8 ax:ffffffffff600000 si:7f9249a9ce08 di:ffffffffff600000 [10361576.956041] exe[20951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562289b404e6 cs:33 sp:7f9249a9c8e8 ax:ffffffffff600000 si:7f9249a9ce08 di:ffffffffff600000 [10361577.763171] exe[16608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562289b404e6 cs:33 sp:7f9249a9c8e8 ax:ffffffffff600000 si:7f9249a9ce08 di:ffffffffff600000 [10361643.297247] umip: exe[22068] ip:20000080 sp:7f3b45b24bb8: STR instruction cannot be used by applications. [10361643.345320] umip: exe[22123] ip:20000080 sp:7f3b45b24bb8: STR instruction cannot be used by applications. [10361643.381540] umip: exe[22686] ip:20000080 sp:7f3b45b24bb8: STR instruction cannot be used by applications. [10361705.093718] umip: exe[30415] ip:20000080 sp:7f3b45b245f8: STR instruction cannot be used by applications. [10361705.135592] umip: exe[30415] ip:20000080 sp:7f3b45b24bb8: STR instruction cannot be used by applications. [10362400.415997] exe[12167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569de6974e6 cs:33 sp:7f3e6c7cb8e8 ax:ffffffffff600000 si:7f3e6c7cbe08 di:ffffffffff600000 [10362400.536484] exe[25137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569de6974e6 cs:33 sp:7f3e6c7cb8e8 ax:ffffffffff600000 si:7f3e6c7cbe08 di:ffffffffff600000 [10362400.634767] exe[12315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569de6974e6 cs:33 sp:7f3e6c7cb8e8 ax:ffffffffff600000 si:7f3e6c7cbe08 di:ffffffffff600000 [10362950.892813] umip_printk: 1 callbacks suppressed [10362950.892816] umip: exe[64561] ip:20000080 sp:7f3b45b24bb8: STR instruction cannot be used by applications. [10362951.054044] umip: exe[60422] ip:20000080 sp:7f3b45b03bb8: STR instruction cannot be used by applications. [10363105.755687] umip: exe[35394] ip:20000080 sp:7f3b45b24bb8: STR instruction cannot be used by applications. [10363105.972099] umip: exe[45870] ip:20000080 sp:7f3b45b24bb8: STR instruction cannot be used by applications. [10363106.331257] umip: exe[36685] ip:20000080 sp:7f3b45b24bb8: STR instruction cannot be used by applications. [10363400.060423] exe[42766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dafdb450e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10363400.267843] exe[45710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608a627c0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [10363483.358278] exe[72701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652815e90e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [10363484.905287] exe[52255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614a141c0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10363539.368201] exe[24075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdc5a790e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10363540.024565] exe[40322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd73d4e0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [10363570.252994] exe[26789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebfde2f0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [10363570.313512] exe[21117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d57e430e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10363599.252891] exe[54408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d806820e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10363599.340203] exe[57006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b82c140e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [10363620.260090] exe[77472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556773da90e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [10363621.244859] exe[80113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c2bf390e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10363679.176481] exe[78676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596fe2630e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [10363681.410197] exe[33623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8adee70e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10363710.760851] exe[57186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea0db930e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10363714.712803] exe[57186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea0db930e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [10363904.378522] exe[82776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610d2de90e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [10363906.285408] exe[82776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610d2de90e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10363950.217201] exe[51080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c73605387 cs:33 sp:7f5837c500f0 ax:ffffffffffffffff si:ffffffffff600000 di:eeb [10363950.329652] exe[45113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c73605387 cs:33 sp:7f58377ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:eeb [10363950.393957] exe[49184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c73605387 cs:33 sp:7f58377ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:eeb [10364011.550358] exe[42465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8fd9550e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10364012.251110] exe[87287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe473a80e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10364022.673378] exe[87410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe473a80e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [10364040.891564] exe[77405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e93c8794e6 cs:33 sp:7f7885cee8e8 ax:ffffffffff600000 si:7f7885ceee08 di:ffffffffff600000 [10364040.988618] exe[76936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e93c8794e6 cs:33 sp:7f7885ccd8e8 ax:ffffffffff600000 si:7f7885ccde08 di:ffffffffff600000 [10364041.104126] exe[77781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e93c8794e6 cs:33 sp:7f7885cee8e8 ax:ffffffffff600000 si:7f7885ceee08 di:ffffffffff600000 [10364041.137016] exe[77708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e93c8794e6 cs:33 sp:7f7885ccd8e8 ax:ffffffffff600000 si:7f7885ccde08 di:ffffffffff600000 [10364084.635843] exe[53001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614a141c0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10364182.970743] umip: exe[65249] ip:20000080 sp:7f3b45b24bb8: STR instruction cannot be used by applications. [10364183.135514] umip: exe[73387] ip:20000080 sp:7f3b45b24c78: STR instruction cannot be used by applications. [10364183.275171] umip: exe[88171] ip:20000080 sp:7f3b45b24bb8: STR instruction cannot be used by applications. [10364196.674908] exe[49200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5a1260e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10364240.417322] exe[72354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556902a520e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10364245.770650] exe[33933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559b7e490e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10364298.020036] exe[81347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e99a5b0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10364311.230298] exe[87375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea0db930e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10364314.361778] exe[30650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8adee70e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10364563.250889] exe[92212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610d2de90e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10364568.322094] exe[90758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639f53ce0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10364576.667885] exe[84685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe473a80e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10365101.031245] exe[77527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556773d984e6 cs:33 sp:7fa91e1c88e8 ax:ffffffffff600000 si:7fa91e1c8e08 di:ffffffffff600000 [10365101.224536] exe[77689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556773d984e6 cs:33 sp:7fa91e1c88e8 ax:ffffffffff600000 si:7fa91e1c8e08 di:ffffffffff600000 [10365101.283282] exe[77477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556773d984e6 cs:33 sp:7fa91e1a78e8 ax:ffffffffff600000 si:7fa91e1a7e08 di:ffffffffff600000 [10365101.459444] exe[77668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556773d984e6 cs:33 sp:7fa91e1c88e8 ax:ffffffffff600000 si:7fa91e1c8e08 di:ffffffffff600000 [10365105.455898] umip: exe[109722] ip:20000080 sp:7f484f7febb8: STR instruction cannot be used by applications. [10365106.265639] umip: exe[109722] ip:20000080 sp:7f484f7febb8: STR instruction cannot be used by applications. [10365106.404081] umip: exe[110221] ip:20000080 sp:7f484f7febb8: STR instruction cannot be used by applications. [10365109.756486] umip: exe[111714] ip:20000080 sp:7f484f7febb8: STR instruction cannot be used by applications. [10365109.789537] umip: exe[111716] ip:20000080 sp:7f484f7febb8: STR instruction cannot be used by applications. [10365249.130375] exe[100204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1bd5484e6 cs:33 sp:7fa1fe7168e8 ax:ffffffffff600000 si:7fa1fe716e08 di:ffffffffff600000 [10365249.291466] exe[103505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1bd5484e6 cs:33 sp:7fa1fe7168e8 ax:ffffffffff600000 si:7fa1fe716e08 di:ffffffffff600000 [10365250.043291] exe[68655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1bd5484e6 cs:33 sp:7fa1fe6f58e8 ax:ffffffffff600000 si:7fa1fe6f5e08 di:ffffffffff600000 [10365250.066762] exe[68655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1bd5484e6 cs:33 sp:7fa1fe6f58e8 ax:ffffffffff600000 si:7fa1fe6f5e08 di:ffffffffff600000 [10365250.092088] exe[68655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1bd5484e6 cs:33 sp:7fa1fe6f58e8 ax:ffffffffff600000 si:7fa1fe6f5e08 di:ffffffffff600000 [10365250.113295] exe[68655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1bd5484e6 cs:33 sp:7fa1fe6f58e8 ax:ffffffffff600000 si:7fa1fe6f5e08 di:ffffffffff600000 [10365250.135704] exe[68655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1bd5484e6 cs:33 sp:7fa1fe6f58e8 ax:ffffffffff600000 si:7fa1fe6f5e08 di:ffffffffff600000 [10365250.157218] exe[68655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1bd5484e6 cs:33 sp:7fa1fe6f58e8 ax:ffffffffff600000 si:7fa1fe6f5e08 di:ffffffffff600000 [10365250.178975] exe[68655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1bd5484e6 cs:33 sp:7fa1fe6f58e8 ax:ffffffffff600000 si:7fa1fe6f5e08 di:ffffffffff600000 [10365250.200590] exe[94539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1bd5484e6 cs:33 sp:7fa1fe6f58e8 ax:ffffffffff600000 si:7fa1fe6f5e08 di:ffffffffff600000 [10365573.821330] umip_printk: 1 callbacks suppressed [10365573.821335] umip: exe[134652] ip:20000080 sp:7fac1867ebb8: STR instruction cannot be used by applications. [10365573.978994] umip: exe[108201] ip:20000080 sp:7fac1867ebb8: STR instruction cannot be used by applications. [10365574.032094] umip: exe[134652] ip:20000080 sp:7fac1867ebb8: STR instruction cannot be used by applications. [10365769.353493] umip: exe[123277] ip:20000080 sp:7f484f7febb8: STR instruction cannot be used by applications. [10365769.470365] umip: exe[124194] ip:20000080 sp:7f484f7febb8: STR instruction cannot be used by applications. [10365769.520575] umip: exe[141091] ip:20000080 sp:7f484f7febb8: STR instruction cannot be used by applications. [10366376.045925] umip: exe[154699] ip:20000080 sp:7f484f7febb8: STR instruction cannot be used by applications. [10366376.975036] umip: exe[154680] ip:20000080 sp:7f484f7febb8: STR instruction cannot be used by applications. [10366377.101152] umip: exe[154680] ip:20000080 sp:7f484f7febb8: STR instruction cannot be used by applications. [10367700.271274] warn_bad_vsyscall: 25 callbacks suppressed [10367700.271278] exe[197842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4ab61c4e6 cs:33 sp:7fb056b148e8 ax:ffffffffff600000 si:7fb056b14e08 di:ffffffffff600000 [10367700.428867] exe[199676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4ab61c4e6 cs:33 sp:7fb056b148e8 ax:ffffffffff600000 si:7fb056b14e08 di:ffffffffff600000 [10367700.559957] exe[199339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4ab61c4e6 cs:33 sp:7fb056b148e8 ax:ffffffffff600000 si:7fb056b14e08 di:ffffffffff600000 [10367700.688281] exe[201870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4ab61c4e6 cs:33 sp:7fb056b148e8 ax:ffffffffff600000 si:7fb056b14e08 di:ffffffffff600000 [10367779.271405] umip: exe[203346] ip:20000080 sp:7f1ca459cbb8: STR instruction cannot be used by applications. [10367779.379359] umip: exe[206189] ip:20000080 sp:7f1ca459cbb8: STR instruction cannot be used by applications. [10367779.482361] umip: exe[194960] ip:20000080 sp:7f1ca459cbb8: STR instruction cannot be used by applications. [10367779.585407] umip: exe[206232] ip:20000080 sp:7f1ca459cbb8: STR instruction cannot be used by applications. [10368106.976428] umip: exe[236970] ip:20000080 sp:7fb92b496bb8: STR instruction cannot be used by applications. [10368112.624831] exe[214002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9537784e6 cs:33 sp:7f4b639c98e8 ax:ffffffffff600000 si:7f4b639c9e08 di:ffffffffff600000 [10368112.699287] exe[215362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9537784e6 cs:33 sp:7f4b639c98e8 ax:ffffffffff600000 si:7f4b639c9e08 di:ffffffffff600000 [10368112.766642] exe[207119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9537784e6 cs:33 sp:7f4b639c98e8 ax:ffffffffff600000 si:7f4b639c9e08 di:ffffffffff600000 [10368112.844027] exe[209217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9537784e6 cs:33 sp:7f4b639c98e8 ax:ffffffffff600000 si:7f4b639c9e08 di:ffffffffff600000 [10368569.155774] exe[250090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276a5fa4e6 cs:33 sp:7efc708228e8 ax:ffffffffff600000 si:7efc70822e08 di:ffffffffff600000 [10368569.283189] exe[244190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276a5fa4e6 cs:33 sp:7efc708228e8 ax:ffffffffff600000 si:7efc70822e08 di:ffffffffff600000 [10368569.412994] exe[250089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276a5fa4e6 cs:33 sp:7efc708228e8 ax:ffffffffff600000 si:7efc70822e08 di:ffffffffff600000 [10368569.559812] exe[243974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276a5fa4e6 cs:33 sp:7efc708228e8 ax:ffffffffff600000 si:7efc70822e08 di:ffffffffff600000 [10368821.224464] exe[251423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556637ecd4e6 cs:33 sp:7f6a138438e8 ax:ffffffffff600000 si:7f6a13843e08 di:ffffffffff600000 [10368821.330479] exe[251423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556637ecd4e6 cs:33 sp:7f6a138438e8 ax:ffffffffff600000 si:7f6a13843e08 di:ffffffffff600000 [10368821.378021] exe[236935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9f89b4e6 cs:33 sp:7fd4f86f48e8 ax:ffffffffff600000 si:7fd4f86f4e08 di:ffffffffff600000 [10368821.439641] exe[247953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556637ecd4e6 cs:33 sp:7f6a138438e8 ax:ffffffffff600000 si:7f6a13843e08 di:ffffffffff600000 [10368821.523017] exe[227996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9f89b4e6 cs:33 sp:7fd4f86f48e8 ax:ffffffffff600000 si:7fd4f86f4e08 di:ffffffffff600000 [10368821.609636] exe[228576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556637ecd4e6 cs:33 sp:7f6a138438e8 ax:ffffffffff600000 si:7f6a13843e08 di:ffffffffff600000 [10368821.629096] exe[225354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d05acc4e6 cs:33 sp:7faeb3ca48e8 ax:ffffffffff600000 si:7faeb3ca4e08 di:ffffffffff600000 [10368821.670975] exe[227828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9f89b4e6 cs:33 sp:7fd4f86f48e8 ax:ffffffffff600000 si:7fd4f86f4e08 di:ffffffffff600000 [10368821.744629] exe[225414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556637ecd4e6 cs:33 sp:7f6a138438e8 ax:ffffffffff600000 si:7f6a13843e08 di:ffffffffff600000 [10368821.838891] exe[218549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d05acc4e6 cs:33 sp:7faeb3ca48e8 ax:ffffffffff600000 si:7faeb3ca4e08 di:ffffffffff600000 [10368839.562947] warn_bad_vsyscall: 3 callbacks suppressed [10368839.562951] exe[254997] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10368839.949529] exe[254997] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10368840.303962] exe[255687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10368840.677129] exe[249117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10368909.887468] exe[248408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f6a492387 cs:33 sp:7fb92b4970f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10369120.333042] exe[260343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10369120.693694] exe[260278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10369120.983709] exe[260282] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10369121.324940] exe[259072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10369121.718776] exe[259072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10369122.069316] exe[260369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10369122.386140] exe[260380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10369275.281956] exe[209664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a83468d4e6 cs:33 sp:7f031118f8e8 ax:ffffffffff600000 si:7f031118fe08 di:ffffffffff600000 [10369275.389753] exe[207640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a83468d4e6 cs:33 sp:7f031118f8e8 ax:ffffffffff600000 si:7f031118fe08 di:ffffffffff600000 [10369275.570424] exe[221305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a83468d4e6 cs:33 sp:7f031118f8e8 ax:ffffffffff600000 si:7f031118fe08 di:ffffffffff600000 [10369275.663924] exe[211299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a83468d4e6 cs:33 sp:7f031118f8e8 ax:ffffffffff600000 si:7f031118fe08 di:ffffffffff600000 [10369385.903545] exe[246733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622fe47d387 cs:33 sp:7fd94fd2f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10369502.026589] exe[265202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2def5e387 cs:33 sp:7fbec9d120f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10369687.914503] exe[267329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55834ff854e6 cs:33 sp:7fab2f5b88e8 ax:ffffffffff600000 si:7fab2f5b8e08 di:ffffffffff600000 [10369811.023989] exe[265161] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10369811.347671] exe[265156] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10369811.640471] exe[268305] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10369811.933110] exe[265156] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10369983.474885] exe[256754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10369983.869997] exe[256821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10369984.216017] exe[256790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10369984.667248] exe[256790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10370041.263995] exe[267503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b6be654e6 cs:33 sp:7fa2ae11b8e8 ax:ffffffffff600000 si:7fa2ae11be08 di:ffffffffff600000 [10370613.127522] exe[281631] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10370613.527799] exe[281635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10370613.997487] exe[281631] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10370614.428205] exe[281614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10370957.452983] exe[290536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606731d34e6 cs:33 sp:7f6d804808e8 ax:ffffffffff600000 si:7f6d80480e08 di:ffffffffff600000 [10370957.582526] exe[290522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606731d34e6 cs:33 sp:7f6d804808e8 ax:ffffffffff600000 si:7f6d80480e08 di:ffffffffff600000 [10370957.768542] exe[265093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606731d34e6 cs:33 sp:7f6d804808e8 ax:ffffffffff600000 si:7f6d80480e08 di:ffffffffff600000 [10370957.904719] exe[260566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606731d34e6 cs:33 sp:7f6d804808e8 ax:ffffffffff600000 si:7f6d80480e08 di:ffffffffff600000 [10370985.502230] exe[291629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56096c24e4e6 cs:33 sp:7f033ca568e8 ax:ffffffffff600000 si:7f033ca56e08 di:ffffffffff600000 [10371159.145092] exe[290433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae75e464e6 cs:33 sp:7f70605408e8 ax:ffffffffff600000 si:7f7060540e08 di:ffffffffff600000 [10371159.261783] exe[271114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae75e464e6 cs:33 sp:7f70605408e8 ax:ffffffffff600000 si:7f7060540e08 di:ffffffffff600000 [10371159.602992] exe[260513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae75e464e6 cs:33 sp:7f70605408e8 ax:ffffffffff600000 si:7f7060540e08 di:ffffffffff600000 [10371160.095389] exe[260969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae75e464e6 cs:33 sp:7f70605408e8 ax:ffffffffff600000 si:7f7060540e08 di:ffffffffff600000 [10371569.780444] exe[303079] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10371695.461220] exe[314551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10371719.072295] exe[303638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589eb5874e6 cs:33 sp:7f1347eb78e8 ax:ffffffffff600000 si:7f1347eb7e08 di:ffffffffff600000 [10371805.831552] exe[311104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562713ff94e6 cs:33 sp:7fd5c57e68e8 ax:ffffffffff600000 si:7fd5c57e6e08 di:ffffffffff600000 [10371852.356424] exe[320776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10371943.715842] exe[295279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596031b14e6 cs:33 sp:7f12681418e8 ax:ffffffffff600000 si:7f1268141e08 di:ffffffffff600000 [10372035.966118] exe[315939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56445fc784e6 cs:33 sp:7f20c5f798e8 ax:ffffffffff600000 si:7f20c5f79e08 di:ffffffffff600000 [10372484.780614] exe[346277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10372559.513519] exe[352518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10372728.683238] umip: exe[359032] ip:20000080 sp:7f7275e2cbb8: STR instruction cannot be used by applications. [10372728.723004] umip: exe[359144] ip:20000080 sp:7f7275e2cbb8: STR instruction cannot be used by applications. [10372728.818710] umip: exe[359103] ip:20000080 sp:7f7275e2cbb8: STR instruction cannot be used by applications. [10372728.920622] umip: exe[359032] ip:20000080 sp:7f7275e2cbb8: STR instruction cannot be used by applications. [10373555.762154] exe[302952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e497ea24e6 cs:33 sp:7f61641198e8 ax:ffffffffff600000 si:7f6164119e08 di:ffffffffff600000 [10373555.907934] exe[343712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e497ea24e6 cs:33 sp:7f61640f88e8 ax:ffffffffff600000 si:7f61640f8e08 di:ffffffffff600000 [10373556.031654] exe[369247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e497ea24e6 cs:33 sp:7f61641198e8 ax:ffffffffff600000 si:7f6164119e08 di:ffffffffff600000 [10373556.066974] exe[336815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e497ea24e6 cs:33 sp:7f61640f88e8 ax:ffffffffff600000 si:7f61640f8e08 di:ffffffffff600000 [10374253.828312] umip: exe[378014] ip:20000080 sp:7f813d24bbb8: STR instruction cannot be used by applications. [10374253.916780] umip: exe[379160] ip:20000080 sp:7f813d24bbb8: STR instruction cannot be used by applications. [10374254.027777] umip: exe[393575] ip:20000080 sp:7f813d24bbb8: STR instruction cannot be used by applications. [10375915.457652] exe[445166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6163f54e6 cs:33 sp:7f83003b38e8 ax:ffffffffff600000 si:7f83003b3e08 di:ffffffffff600000 [10375915.528155] exe[456401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6163f54e6 cs:33 sp:7f83003b38e8 ax:ffffffffff600000 si:7f83003b3e08 di:ffffffffff600000 [10375916.258261] exe[453389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6163f54e6 cs:33 sp:7f83003928e8 ax:ffffffffff600000 si:7f8300392e08 di:ffffffffff600000 [10377000.078468] exe[487138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e9d4f54e6 cs:33 sp:7f10d5dc18e8 ax:ffffffffff600000 si:7f10d5dc1e08 di:ffffffffff600000 [10377000.191482] exe[488591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e9d4f54e6 cs:33 sp:7f10d5dc18e8 ax:ffffffffff600000 si:7f10d5dc1e08 di:ffffffffff600000 [10377000.293321] exe[487313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e9d4f54e6 cs:33 sp:7f10d5dc18e8 ax:ffffffffff600000 si:7f10d5dc1e08 di:ffffffffff600000 [10377000.824592] exe[487138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33fcc64e6 cs:33 sp:7fb39e26a8e8 ax:ffffffffff600000 si:7fb39e26ae08 di:ffffffffff600000 [10377000.911913] exe[487156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33fcc64e6 cs:33 sp:7fb39e26a8e8 ax:ffffffffff600000 si:7fb39e26ae08 di:ffffffffff600000 [10377001.020338] exe[488201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33fcc64e6 cs:33 sp:7fb39e26a8e8 ax:ffffffffff600000 si:7fb39e26ae08 di:ffffffffff600000 [10377001.110057] exe[506235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33fcc64e6 cs:33 sp:7fb39e26a8e8 ax:ffffffffff600000 si:7fb39e26ae08 di:ffffffffff600000 [10377001.203143] exe[486966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33fcc64e6 cs:33 sp:7fb39e26a8e8 ax:ffffffffff600000 si:7fb39e26ae08 di:ffffffffff600000 [10377346.907123] umip: exe[518434] ip:20000080 sp:7fedd4b41bb8: STR instruction cannot be used by applications. [10377346.981528] umip: exe[518430] ip:20000080 sp:7fedd4b41bb8: STR instruction cannot be used by applications. [10377668.919142] umip: exe[529751] ip:20000080 sp:7fedd4b41bb8: STR instruction cannot be used by applications. [10377669.288657] umip: exe[529751] ip:20000080 sp:7fedd4b41bb8: STR instruction cannot be used by applications. [10377707.491244] umip: exe[532922] ip:20000080 sp:7fedd4b41bb8: STR instruction cannot be used by applications. [10377707.636957] umip: exe[528370] ip:20000080 sp:7fedd4b41bb8: STR instruction cannot be used by applications. [10377707.749113] umip: exe[532712] ip:20000080 sp:7fedd4b41c78: STR instruction cannot be used by applications. [10378116.287070] exe[540761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79aab8e8 ax:ffffffffff600000 si:7f2f79aabe08 di:ffffffffff600000 [10378116.396303] exe[487258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79a8a8e8 ax:ffffffffff600000 si:7f2f79a8ae08 di:ffffffffff600000 [10378116.533996] exe[484630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79a8a8e8 ax:ffffffffff600000 si:7f2f79a8ae08 di:ffffffffff600000 [10378116.564735] exe[484786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79a8a8e8 ax:ffffffffff600000 si:7f2f79a8ae08 di:ffffffffff600000 [10378116.595052] exe[484786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79a8a8e8 ax:ffffffffff600000 si:7f2f79a8ae08 di:ffffffffff600000 [10378116.626522] exe[484786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79a8a8e8 ax:ffffffffff600000 si:7f2f79a8ae08 di:ffffffffff600000 [10378116.658353] exe[484786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79a8a8e8 ax:ffffffffff600000 si:7f2f79a8ae08 di:ffffffffff600000 [10378116.697802] exe[484630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79a8a8e8 ax:ffffffffff600000 si:7f2f79a8ae08 di:ffffffffff600000 [10378116.731915] exe[502216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79a8a8e8 ax:ffffffffff600000 si:7f2f79a8ae08 di:ffffffffff600000 [10378116.762677] exe[502216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79a8a8e8 ax:ffffffffff600000 si:7f2f79a8ae08 di:ffffffffff600000 [10378444.953444] umip: exe[538803] ip:20000180 sp:7fedd4b41bb8: STR instruction cannot be used by applications. [10378445.972560] umip: exe[546776] ip:20000180 sp:7fedd4b41bb8: STR instruction cannot be used by applications. [10378465.942630] warn_bad_vsyscall: 25 callbacks suppressed [10378465.942634] exe[505881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb872974e6 cs:33 sp:7fe0ebce68e8 ax:ffffffffff600000 si:7fe0ebce6e08 di:ffffffffff600000 [10378466.055442] exe[488408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb872974e6 cs:33 sp:7fe0ebce68e8 ax:ffffffffff600000 si:7fe0ebce6e08 di:ffffffffff600000 [10378466.087644] exe[509563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb872974e6 cs:33 sp:7fe0ebcc58e8 ax:ffffffffff600000 si:7fe0ebcc5e08 di:ffffffffff600000 [10378466.192261] exe[488408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb872974e6 cs:33 sp:7fe0ebce68e8 ax:ffffffffff600000 si:7fe0ebce6e08 di:ffffffffff600000 [10378466.223474] exe[512271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb872974e6 cs:33 sp:7fe0ebcc58e8 ax:ffffffffff600000 si:7fe0ebcc5e08 di:ffffffffff600000 [10378492.736568] umip: exe[547116] ip:20000080 sp:7fc5e664abb8: STR instruction cannot be used by applications. [10378493.571287] umip: exe[547680] ip:20000080 sp:7fc5e664abb8: STR instruction cannot be used by applications. [10378494.510630] umip: exe[547625] ip:20000080 sp:7fc5e664abb8: STR instruction cannot be used by applications. [10378954.209127] exe[535791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33fcc64e6 cs:33 sp:7fb39e26a8e8 ax:ffffffffff600000 si:7fb39e26ae08 di:ffffffffff600000 [10378954.344159] exe[528611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33fcc64e6 cs:33 sp:7fb39e26a8e8 ax:ffffffffff600000 si:7fb39e26ae08 di:ffffffffff600000 [10378954.374762] exe[484774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33fcc64e6 cs:33 sp:7fb39e26a8e8 ax:ffffffffff600000 si:7fb39e26ae08 di:ffffffffff600000 [10378954.417265] exe[528611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33fcc64e6 cs:33 sp:7fb39e26a8e8 ax:ffffffffff600000 si:7fb39e26ae08 di:ffffffffff600000 [10378954.452561] exe[528611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33fcc64e6 cs:33 sp:7fb39e26a8e8 ax:ffffffffff600000 si:7fb39e26ae08 di:ffffffffff600000 [10378954.488636] exe[484774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33fcc64e6 cs:33 sp:7fb39e26a8e8 ax:ffffffffff600000 si:7fb39e26ae08 di:ffffffffff600000 [10378954.523286] exe[484772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33fcc64e6 cs:33 sp:7fb39e26a8e8 ax:ffffffffff600000 si:7fb39e26ae08 di:ffffffffff600000 [10378954.559135] exe[484717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33fcc64e6 cs:33 sp:7fb39e26a8e8 ax:ffffffffff600000 si:7fb39e26ae08 di:ffffffffff600000 [10378954.592390] exe[484717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33fcc64e6 cs:33 sp:7fb39e26a8e8 ax:ffffffffff600000 si:7fb39e26ae08 di:ffffffffff600000 [10378954.627485] exe[484717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33fcc64e6 cs:33 sp:7fb39e26a8e8 ax:ffffffffff600000 si:7fb39e26ae08 di:ffffffffff600000 [10378969.487306] warn_bad_vsyscall: 41 callbacks suppressed [10378969.487309] exe[488596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10378969.619841] exe[537804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10378969.758579] exe[538606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10378969.900484] exe[484743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10378970.042250] exe[535706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10378970.168019] exe[488203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10378970.300155] exe[535835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10378970.440528] exe[484763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10378970.595691] exe[543149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10378970.735617] exe[535768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379102.848393] warn_bad_vsyscall: 3 callbacks suppressed [10379102.848396] exe[535798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379103.006187] exe[484741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379103.036690] exe[484741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379103.145026] exe[535819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379103.292585] exe[535918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379103.405083] exe[537781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379104.009607] exe[506896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379104.036840] exe[506896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379104.067405] exe[506974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379104.095325] exe[506974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379107.907582] warn_bad_vsyscall: 80 callbacks suppressed [10379107.907585] exe[535731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379107.961758] exe[537792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379108.082477] exe[535735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379108.207223] exe[535768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379108.322438] exe[547317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379108.457361] exe[484595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379108.618237] exe[485008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379108.776201] exe[485127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379108.817253] exe[485127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e218e8 ax:ffffffffff600000 si:7fdbe7e21e08 di:ffffffffff600000 [10379109.188364] exe[485157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379112.928812] warn_bad_vsyscall: 63 callbacks suppressed [10379112.928816] exe[488856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379113.088543] exe[487201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379113.209473] exe[491911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379113.375233] exe[535791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379113.513830] exe[484571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379113.676652] exe[536634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379113.713687] exe[535906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379113.846117] exe[537788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379113.882154] exe[537788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379114.005679] exe[484815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379118.148606] warn_bad_vsyscall: 24 callbacks suppressed [10379118.148609] exe[536632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379118.195095] exe[537778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e218e8 ax:ffffffffff600000 si:7fdbe7e21e08 di:ffffffffff600000 [10379118.365720] exe[542791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e218e8 ax:ffffffffff600000 si:7fdbe7e21e08 di:ffffffffff600000 [10379118.481236] exe[542791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379118.609225] exe[545715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379118.638735] exe[545715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379118.775568] exe[542791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379119.215578] exe[535735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379119.356168] exe[489133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379119.492034] exe[487177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379123.151478] warn_bad_vsyscall: 91 callbacks suppressed [10379123.151482] exe[535811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379123.820244] exe[535890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379123.946593] exe[535701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379123.980898] exe[535791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379125.708259] exe[537788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379126.496254] exe[535701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379126.530948] exe[487177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e218e8 ax:ffffffffff600000 si:7fdbe7e21e08 di:ffffffffff600000 [10379126.662457] exe[487177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379127.394954] exe[535890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379127.597999] exe[537781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379128.330198] exe[535768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379128.477349] exe[535835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379128.608228] exe[489265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379128.640788] exe[487201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379128.676596] exe[487201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379128.704374] exe[487201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379128.731172] exe[487201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379128.760015] exe[487201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379128.787138] exe[487201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379128.814877] exe[487201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379133.766496] warn_bad_vsyscall: 37 callbacks suppressed [10379133.766501] exe[537781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379134.285633] exe[487388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379134.490578] exe[535890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379135.191255] exe[506896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379135.326670] exe[542798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379135.684107] exe[506896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379135.721065] exe[527259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379136.156112] exe[485598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379136.382581] exe[535768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e218e8 ax:ffffffffff600000 si:7fdbe7e21e08 di:ffffffffff600000 [10379136.493998] exe[486749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379139.421055] warn_bad_vsyscall: 4 callbacks suppressed [10379139.421059] exe[484815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379139.574805] exe[535768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379139.799355] exe[484620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379139.932251] exe[487191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379140.052264] exe[537785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379140.089561] exe[484815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379140.246489] exe[485124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379140.379727] exe[527259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379140.960382] exe[542798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379141.065997] exe[542792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379145.253004] warn_bad_vsyscall: 8 callbacks suppressed [10379145.253008] exe[484620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379146.170602] exe[535735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379147.082323] exe[485124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379147.240476] exe[535791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379147.408572] exe[535804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379147.532460] exe[535798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379147.673356] exe[536632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379147.842657] exe[545712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379148.541865] exe[485138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379148.693178] exe[547317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379150.254238] warn_bad_vsyscall: 13 callbacks suppressed [10379150.254241] exe[511553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379150.422638] exe[484817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379150.683653] exe[484796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379150.862035] exe[484815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379151.005901] exe[484796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379151.049196] exe[484811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379151.200819] exe[484745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379151.252568] exe[487191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379151.770128] exe[506974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379151.831323] exe[535772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79aab8e8 ax:ffffffffff600000 si:7f2f79aabe08 di:ffffffffff600000 [10379155.361348] warn_bad_vsyscall: 124 callbacks suppressed [10379155.361351] exe[506943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379155.493901] exe[487250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e428e8 ax:ffffffffff600000 si:7fdbe7e42e08 di:ffffffffff600000 [10379156.016975] exe[535823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379156.159444] exe[535878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379156.334430] exe[535885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379156.932571] exe[535818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379157.045585] exe[485316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379157.196582] exe[485316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379157.236101] exe[527259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379157.865291] exe[537801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379160.987359] warn_bad_vsyscall: 7 callbacks suppressed [10379160.987362] exe[538606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379161.124932] exe[545715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379161.260589] exe[484735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379161.897853] exe[541006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379162.055302] exe[485762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379162.247443] exe[506976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379162.438759] exe[535701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379162.626627] exe[485069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379162.704673] exe[535878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe79fe8e8 ax:ffffffffff600000 si:7fdbe79fee08 di:ffffffffff600000 [10379162.856855] exe[485704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379166.002999] warn_bad_vsyscall: 12 callbacks suppressed [10379166.003002] exe[484750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379166.163001] exe[506232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379166.205885] exe[506943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379166.417637] exe[485314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379166.467684] exe[485311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379166.615865] exe[495829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379166.754935] exe[485124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379166.886127] exe[484783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379166.920586] exe[488488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379167.066187] exe[485598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e638e8 ax:ffffffffff600000 si:7fdbe7e63e08 di:ffffffffff600000 [10379171.008260] warn_bad_vsyscall: 69 callbacks suppressed [10379171.008263] exe[548635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e218e8 ax:ffffffffff600000 si:7fdbe7e21e08 di:ffffffffff600000 [10379171.040774] exe[548635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e218e8 ax:ffffffffff600000 si:7fdbe7e21e08 di:ffffffffff600000 [10379171.067851] exe[548635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e218e8 ax:ffffffffff600000 si:7fdbe7e21e08 di:ffffffffff600000 [10379171.094854] exe[548635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e218e8 ax:ffffffffff600000 si:7fdbe7e21e08 di:ffffffffff600000 [10379171.122644] exe[548635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e218e8 ax:ffffffffff600000 si:7fdbe7e21e08 di:ffffffffff600000 [10379171.150291] exe[548635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e218e8 ax:ffffffffff600000 si:7fdbe7e21e08 di:ffffffffff600000 [10379171.177643] exe[548635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e218e8 ax:ffffffffff600000 si:7fdbe7e21e08 di:ffffffffff600000 [10379171.204609] exe[548635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e218e8 ax:ffffffffff600000 si:7fdbe7e21e08 di:ffffffffff600000 [10379171.232761] exe[548635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e218e8 ax:ffffffffff600000 si:7fdbe7e21e08 di:ffffffffff600000 [10379171.259768] exe[548635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f02d04e6 cs:33 sp:7fdbe7e218e8 ax:ffffffffff600000 si:7fdbe7e21e08 di:ffffffffff600000 [10379657.397835] warn_bad_vsyscall: 19 callbacks suppressed [10379657.397839] exe[528611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79aab8e8 ax:ffffffffff600000 si:7f2f79aabe08 di:ffffffffff600000 [10379657.495793] exe[542791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79aab8e8 ax:ffffffffff600000 si:7f2f79aabe08 di:ffffffffff600000 [10379657.527928] exe[542911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79aab8e8 ax:ffffffffff600000 si:7f2f79aabe08 di:ffffffffff600000 [10379657.662376] exe[537781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79aab8e8 ax:ffffffffff600000 si:7f2f79aabe08 di:ffffffffff600000 [10379657.697256] exe[537781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0397554e6 cs:33 sp:7f2f79a8a8e8 ax:ffffffffff600000 si:7f2f79a8ae08 di:ffffffffff600000 [10380103.745303] exe[535580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624dceed4e6 cs:33 sp:7f4c647218e8 ax:ffffffffff600000 si:7f4c64721e08 di:ffffffffff600000 [10380103.873935] exe[548172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624dceed4e6 cs:33 sp:7f4c647218e8 ax:ffffffffff600000 si:7f4c64721e08 di:ffffffffff600000 [10380103.920560] exe[544870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624dceed4e6 cs:33 sp:7f4c647008e8 ax:ffffffffff600000 si:7f4c64700e08 di:ffffffffff600000 [10380104.063098] exe[535962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624dceed4e6 cs:33 sp:7f4c647218e8 ax:ffffffffff600000 si:7f4c64721e08 di:ffffffffff600000 [10381748.451595] exe[580901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10381749.118411] exe[581020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10381749.703150] exe[580522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10382189.846386] exe[592094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55730b0644e6 cs:33 sp:7ffa363fe8e8 ax:ffffffffff600000 si:7ffa363fee08 di:ffffffffff600000 [10382190.025164] exe[568982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55730b0644e6 cs:33 sp:7ffa363fe8e8 ax:ffffffffff600000 si:7ffa363fee08 di:ffffffffff600000 [10382190.189496] exe[592094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55730b0644e6 cs:33 sp:7ffa363fe8e8 ax:ffffffffff600000 si:7ffa363fee08 di:ffffffffff600000 [10382743.102009] exe[634546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597e12494e6 cs:33 sp:7fbb191a18e8 ax:ffffffffff600000 si:7fbb191a1e08 di:ffffffffff600000 [10382743.222047] exe[634571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597e12494e6 cs:33 sp:7fbb191a18e8 ax:ffffffffff600000 si:7fbb191a1e08 di:ffffffffff600000 [10382743.805677] exe[646753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597e12494e6 cs:33 sp:7fbb191a18e8 ax:ffffffffff600000 si:7fbb191a1e08 di:ffffffffff600000 [10384011.407617] exe[662689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10384011.777334] exe[662689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10384011.905495] exe[662157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10384012.105282] exe[662658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10384244.671524] exe[663227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555937044e6 cs:33 sp:7f3293bfe8e8 ax:ffffffffff600000 si:7f3293bfee08 di:ffffffffff600000 [10384245.396399] exe[664887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555937044e6 cs:33 sp:7f3293b7a8e8 ax:ffffffffff600000 si:7f3293b7ae08 di:ffffffffff600000 [10384245.619553] exe[663690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555937044e6 cs:33 sp:7f3293bfe8e8 ax:ffffffffff600000 si:7f3293bfee08 di:ffffffffff600000 [10385060.852097] exe[696595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba6ed634e6 cs:33 sp:7f03c0dbd8e8 ax:ffffffffff600000 si:7f03c0dbde08 di:ffffffffff600000 [10385060.974691] exe[693027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba6ed634e6 cs:33 sp:7f03c0d7b8e8 ax:ffffffffff600000 si:7f03c0d7be08 di:ffffffffff600000 [10385061.125453] exe[663882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba6ed634e6 cs:33 sp:7f03c0d7b8e8 ax:ffffffffff600000 si:7f03c0d7be08 di:ffffffffff600000 [10385828.903493] exe[721351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585209294e6 cs:33 sp:7fbc2155c8e8 ax:ffffffffff600000 si:7fbc2155ce08 di:ffffffffff600000 [10385829.542408] exe[722038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585209294e6 cs:33 sp:7fbc2155c8e8 ax:ffffffffff600000 si:7fbc2155ce08 di:ffffffffff600000 [10385829.581798] exe[722123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585209294e6 cs:33 sp:7fbc2153b8e8 ax:ffffffffff600000 si:7fbc2153be08 di:ffffffffff600000 [10385829.709353] exe[721668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585209294e6 cs:33 sp:7fbc2155c8e8 ax:ffffffffff600000 si:7fbc2155ce08 di:ffffffffff600000 [10385829.750556] exe[721360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585209294e6 cs:33 sp:7fbc2153b8e8 ax:ffffffffff600000 si:7fbc2153be08 di:ffffffffff600000 [10385866.257762] exe[722008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585209294e6 cs:33 sp:7fbc2155c8e8 ax:ffffffffff600000 si:7fbc2155ce08 di:ffffffffff600000 [10385866.367567] exe[722404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585209294e6 cs:33 sp:7fbc2155c8e8 ax:ffffffffff600000 si:7fbc2155ce08 di:ffffffffff600000 [10385866.508401] exe[721833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585209294e6 cs:33 sp:7fbc2155c8e8 ax:ffffffffff600000 si:7fbc2155ce08 di:ffffffffff600000 [10386904.624853] exe[721314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4fb7454e6 cs:33 sp:7f2ee615c8e8 ax:ffffffffff600000 si:7f2ee615ce08 di:ffffffffff600000 [10386905.198668] exe[721615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4fb7454e6 cs:33 sp:7f2ee613b8e8 ax:ffffffffff600000 si:7f2ee613be08 di:ffffffffff600000 [10386905.323944] exe[721378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4fb7454e6 cs:33 sp:7f2ee615c8e8 ax:ffffffffff600000 si:7f2ee615ce08 di:ffffffffff600000 [10386905.362067] exe[722404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4fb7454e6 cs:33 sp:7f2ee613b8e8 ax:ffffffffff600000 si:7f2ee613be08 di:ffffffffff600000 [10386993.893326] umip: exe[745525] ip:20000080 sp:7f3f47c38bb8: STR instruction cannot be used by applications. [10386994.567208] umip: exe[693813] ip:20000080 sp:7f3f46fddaf8: STR instruction cannot be used by applications. [10388383.664269] umip: exe[787574] ip:20000080 sp:7fae30a43bb8: STR instruction cannot be used by applications. [10388383.759215] umip: exe[787056] ip:20000080 sp:7fae30a43bb8: STR instruction cannot be used by applications. [10388383.802339] umip: exe[787455] ip:20000080 sp:7fae30a43bb8: STR instruction cannot be used by applications. [10389288.198677] umip: exe[805940] ip:20000080 sp:7f8768a74bb8: STR instruction cannot be used by applications. [10389996.374156] umip: exe[817232] ip:20000080 sp:7f4e84277bb8: STR instruction cannot be used by applications. [10389996.481679] umip: exe[813731] ip:20000080 sp:7f4e84277c78: STR instruction cannot be used by applications. [10389996.632947] umip: exe[823414] ip:20000080 sp:7f4e84277bb8: STR instruction cannot be used by applications. [10390256.642104] umip: exe[809359] ip:20000180 sp:7f8768a74bb8: STR instruction cannot be used by applications. [10390257.623139] umip: exe[806319] ip:20000180 sp:7f8768a74bb8: STR instruction cannot be used by applications. [10390257.854716] umip: exe[809359] ip:20000180 sp:7f8768a74bb8: STR instruction cannot be used by applications. [10391399.356282] exe[887246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee90f9387 cs:33 sp:7f7178c200f0 ax:ffffffffffffffff si:ffffffffff600000 di:68ac [10391399.414287] exe[887246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee90f9387 cs:33 sp:7f7178c200f0 ax:ffffffffffffffff si:ffffffffff600000 di:68ac [10391423.408389] exe[887760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee90f9387 cs:33 sp:7f7178c200f0 ax:ffffffffffffffff si:ffffffffff600000 di:68ac [10391423.492866] exe[887330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee90f9387 cs:33 sp:7f7178c200f0 ax:ffffffffffffffff si:ffffffffff600000 di:68ac [10391423.576306] exe[887760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee90f9387 cs:33 sp:7f7178c200f0 ax:ffffffffffffffff si:ffffffffff600000 di:68ac [10391423.657900] exe[887721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee90f9387 cs:33 sp:7f7178c200f0 ax:ffffffffffffffff si:ffffffffff600000 di:68ac [10391423.732869] exe[887240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee90f9387 cs:33 sp:7f7178c200f0 ax:ffffffffffffffff si:ffffffffff600000 di:68ac [10391423.811314] exe[887836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee90f9387 cs:33 sp:7f7178c200f0 ax:ffffffffffffffff si:ffffffffff600000 di:68ac [10391423.883474] exe[887721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee90f9387 cs:33 sp:7f7178c200f0 ax:ffffffffffffffff si:ffffffffff600000 di:68ac [10391423.957991] exe[887843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee90f9387 cs:33 sp:7f7178c200f0 ax:ffffffffffffffff si:ffffffffff600000 di:68ac [10391424.024484] exe[887843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee90f9387 cs:33 sp:7f7178c200f0 ax:ffffffffffffffff si:ffffffffff600000 di:68ac [10391424.109827] exe[887363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee90f9387 cs:33 sp:7f7178c200f0 ax:ffffffffffffffff si:ffffffffff600000 di:68ac [10391847.655873] warn_bad_vsyscall: 19 callbacks suppressed [10391847.655877] exe[874448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc6b0544e6 cs:33 sp:7f03078208e8 ax:ffffffffff600000 si:7f0307820e08 di:ffffffffff600000 [10391847.785412] exe[873498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc6b0544e6 cs:33 sp:7f03073fe8e8 ax:ffffffffff600000 si:7f03073fee08 di:ffffffffff600000 [10391847.907205] exe[891674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc6b0544e6 cs:33 sp:7f03078208e8 ax:ffffffffff600000 si:7f0307820e08 di:ffffffffff600000 [10391847.940341] exe[891647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc6b0544e6 cs:33 sp:7f03078208e8 ax:ffffffffff600000 si:7f0307820e08 di:ffffffffff600000 [10393046.584165] umip: exe[920660] ip:20000080 sp:7fd2085ddbb8: STR instruction cannot be used by applications. [10393046.745962] umip: exe[913178] ip:20000080 sp:7fd2085ddbb8: STR instruction cannot be used by applications. [10393047.720446] umip: exe[914748] ip:20000080 sp:7fd2085ddbb8: STR instruction cannot be used by applications. [10393147.545756] umip: exe[871583] ip:20000080 sp:7fd2085ddbb8: STR instruction cannot be used by applications. [10393147.711972] umip: exe[914461] ip:20000080 sp:7fd2085ddbb8: STR instruction cannot be used by applications. [10393674.134015] exe[873082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2389c74e6 cs:33 sp:7fdcf05d78e8 ax:ffffffffff600000 si:7fdcf05d7e08 di:ffffffffff600000 [10393674.321564] exe[873082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2389c74e6 cs:33 sp:7fdcf05d78e8 ax:ffffffffff600000 si:7fdcf05d7e08 di:ffffffffff600000 [10393674.444565] exe[870297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2389c74e6 cs:33 sp:7fdcf05d78e8 ax:ffffffffff600000 si:7fdcf05d7e08 di:ffffffffff600000 [10397312.481413] umip_printk: 1 callbacks suppressed [10397312.481416] umip: exe[57816] ip:20000080 sp:7f0da8293bb8: STR instruction cannot be used by applications. [10397312.625637] umip: exe[62105] ip:20000080 sp:7f0da8293c78: STR instruction cannot be used by applications. [10397312.773209] umip: exe[61698] ip:20000080 sp:7f0da8293bb8: STR instruction cannot be used by applications. [10397982.665630] exe[34316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406709b4e6 cs:33 sp:7fbddd5498e8 ax:ffffffffff600000 si:7fbddd549e08 di:ffffffffff600000 [10397982.814115] exe[30802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406709b4e6 cs:33 sp:7fbddd5498e8 ax:ffffffffff600000 si:7fbddd549e08 di:ffffffffff600000 [10397982.850256] exe[32622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406709b4e6 cs:33 sp:7fbddd5498e8 ax:ffffffffff600000 si:7fbddd549e08 di:ffffffffff600000 [10397982.883158] exe[34195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406709b4e6 cs:33 sp:7fbddd5498e8 ax:ffffffffff600000 si:7fbddd549e08 di:ffffffffff600000 [10397982.912951] exe[34195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406709b4e6 cs:33 sp:7fbddd5498e8 ax:ffffffffff600000 si:7fbddd549e08 di:ffffffffff600000 [10397982.948010] exe[35650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406709b4e6 cs:33 sp:7fbddd5498e8 ax:ffffffffff600000 si:7fbddd549e08 di:ffffffffff600000 [10397982.982204] exe[34316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406709b4e6 cs:33 sp:7fbddd5498e8 ax:ffffffffff600000 si:7fbddd549e08 di:ffffffffff600000 [10397983.016289] exe[34316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406709b4e6 cs:33 sp:7fbddd5498e8 ax:ffffffffff600000 si:7fbddd549e08 di:ffffffffff600000 [10397983.049088] exe[34195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406709b4e6 cs:33 sp:7fbddd5498e8 ax:ffffffffff600000 si:7fbddd549e08 di:ffffffffff600000 [10397983.081403] exe[34316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406709b4e6 cs:33 sp:7fbddd5498e8 ax:ffffffffff600000 si:7fbddd549e08 di:ffffffffff600000 [10399031.120729] umip: exe[46154] ip:20000080 sp:7f0da8293bb8: STR instruction cannot be used by applications. [10399031.385700] umip: exe[61985] ip:20000080 sp:7f0da8293bb8: STR instruction cannot be used by applications. [10400257.638402] umip: exe[62299] ip:20000080 sp:7f2eaf1dbbb8: STR instruction cannot be used by applications. [10400257.809044] umip: exe[62309] ip:20000080 sp:7f2eaf1dbbb8: STR instruction cannot be used by applications. [10400258.808071] umip: exe[61817] ip:20000080 sp:7f2eaf1dbbb8: STR instruction cannot be used by applications. [10401448.670698] warn_bad_vsyscall: 25 callbacks suppressed [10401448.670703] exe[105554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5835454e6 cs:33 sp:7fed57fcc8e8 ax:ffffffffff600000 si:7fed57fcce08 di:ffffffffff600000 [10401448.807003] exe[122750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5835454e6 cs:33 sp:7fed57fcc8e8 ax:ffffffffff600000 si:7fed57fcce08 di:ffffffffff600000 [10401448.950580] exe[122750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5835454e6 cs:33 sp:7fed57fcc8e8 ax:ffffffffff600000 si:7fed57fcce08 di:ffffffffff600000 [10401448.987967] exe[122835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5835454e6 cs:33 sp:7fed57fcc8e8 ax:ffffffffff600000 si:7fed57fcce08 di:ffffffffff600000 [10403158.898558] exe[133050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d6dd104e6 cs:33 sp:7fd2772db8e8 ax:ffffffffff600000 si:7fd2772dbe08 di:ffffffffff600000 [10403159.051673] exe[137276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d6dd104e6 cs:33 sp:7fd2772db8e8 ax:ffffffffff600000 si:7fd2772dbe08 di:ffffffffff600000 [10403159.773732] exe[162155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d6dd104e6 cs:33 sp:7fd2772db8e8 ax:ffffffffff600000 si:7fd2772dbe08 di:ffffffffff600000 [10403159.794796] exe[162845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d6dd104e6 cs:33 sp:7fd2772db8e8 ax:ffffffffff600000 si:7fd2772dbe08 di:ffffffffff600000 [10403159.816172] exe[162845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d6dd104e6 cs:33 sp:7fd2772db8e8 ax:ffffffffff600000 si:7fd2772dbe08 di:ffffffffff600000 [10403159.839863] exe[162845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d6dd104e6 cs:33 sp:7fd2772db8e8 ax:ffffffffff600000 si:7fd2772dbe08 di:ffffffffff600000 [10403159.861735] exe[162845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d6dd104e6 cs:33 sp:7fd2772db8e8 ax:ffffffffff600000 si:7fd2772dbe08 di:ffffffffff600000 [10403159.889332] exe[162845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d6dd104e6 cs:33 sp:7fd2772db8e8 ax:ffffffffff600000 si:7fd2772dbe08 di:ffffffffff600000 [10403159.912239] exe[162845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d6dd104e6 cs:33 sp:7fd2772db8e8 ax:ffffffffff600000 si:7fd2772dbe08 di:ffffffffff600000 [10403159.938021] exe[162845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d6dd104e6 cs:33 sp:7fd2772db8e8 ax:ffffffffff600000 si:7fd2772dbe08 di:ffffffffff600000 [10403353.480370] warn_bad_vsyscall: 25 callbacks suppressed [10403353.480375] exe[115125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e89611c2f cs:33 sp:7f183118b158 ax:117 si:ffffffffff600000 di:117 [10403353.685422] exe[161600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e89611c2f cs:33 sp:7f183118b158 ax:117 si:ffffffffff600000 di:117 [10403353.843728] exe[161617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e89611c2f cs:33 sp:7f183118b158 ax:117 si:ffffffffff600000 di:117 [10403353.867606] exe[161633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e89611c2f cs:33 sp:7f183118b158 ax:117 si:ffffffffff600000 di:117 [10403353.907618] exe[161665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e89611c2f cs:33 sp:7f183118b158 ax:117 si:ffffffffff600000 di:117 [10403353.937299] exe[161666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e89611c2f cs:33 sp:7f183118b158 ax:117 si:ffffffffff600000 di:117 [10403353.972274] exe[161690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e89611c2f cs:33 sp:7f183118b158 ax:117 si:ffffffffff600000 di:117 [10403353.999904] exe[161669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e89611c2f cs:33 sp:7f183118b158 ax:117 si:ffffffffff600000 di:117 [10403354.025161] exe[161645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e89611c2f cs:33 sp:7f183118b158 ax:117 si:ffffffffff600000 di:117 [10403354.050057] exe[161690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e89611c2f cs:33 sp:7f183118b158 ax:117 si:ffffffffff600000 di:117 [10404125.672110] warn_bad_vsyscall: 25 callbacks suppressed [10404125.672114] exe[186149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8baef94e6 cs:33 sp:7f363259b8e8 ax:ffffffffff600000 si:7f363259be08 di:ffffffffff600000 [10404125.748192] exe[186313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8baef94e6 cs:33 sp:7f363257a8e8 ax:ffffffffff600000 si:7f363257ae08 di:ffffffffff600000 [10404125.800281] exe[186118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8baef94e6 cs:33 sp:7f363259b8e8 ax:ffffffffff600000 si:7f363259be08 di:ffffffffff600000 [10404210.456066] exe[148211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585d5dce4e6 cs:33 sp:7f6da72498e8 ax:ffffffffff600000 si:7f6da7249e08 di:ffffffffff600000 [10404210.617620] exe[144816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585d5dce4e6 cs:33 sp:7f6da72498e8 ax:ffffffffff600000 si:7f6da7249e08 di:ffffffffff600000 [10404210.651392] exe[144816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585d5dce4e6 cs:33 sp:7f6da72498e8 ax:ffffffffff600000 si:7f6da7249e08 di:ffffffffff600000 [10404210.793681] exe[147547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585d5dce4e6 cs:33 sp:7f6da72498e8 ax:ffffffffff600000 si:7f6da7249e08 di:ffffffffff600000 [10405507.294942] exe[215037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c2fd4fc2f cs:33 sp:7fa260485158 ax:114 si:ffffffffff600000 di:114 [10405507.533631] exe[213656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c2fd4fc2f cs:33 sp:7fa260422158 ax:114 si:ffffffffff600000 di:114 [10405508.276646] exe[215040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c2fd4fc2f cs:33 sp:7fa260443158 ax:114 si:ffffffffff600000 di:114 [10406244.383121] exe[193057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406244.429503] exe[192977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406244.458237] exe[201689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406244.501812] exe[197158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406248.202951] exe[193057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406248.256426] exe[193014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406248.315989] exe[201566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406248.370238] exe[201566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406248.413836] exe[197279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406248.472700] exe[197279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406821.509801] exe[192339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb0ef12c2f cs:33 sp:7ffba7fc7158 ax:114 si:ffffffffff600000 di:114 [10406822.264468] exe[208531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb0ef12c2f cs:33 sp:7ffba7f64158 ax:114 si:ffffffffff600000 di:114 [10406822.450977] exe[208531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb0ef12c2f cs:33 sp:7ffba7fc7158 ax:114 si:ffffffffff600000 di:114 [10406955.121462] exe[192977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406955.344149] exe[193057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406955.431604] exe[201568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406955.505524] exe[226505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406955.562864] exe[192981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406955.624089] exe[192977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406955.700933] exe[192981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406955.743018] exe[201630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9478e8 ax:ffffffffff600000 si:7f5e6b947e08 di:ffffffffff600000 [10406955.823703] exe[226505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406955.907960] exe[193014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406960.131916] warn_bad_vsyscall: 112 callbacks suppressed [10406960.131919] exe[226274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406960.181100] exe[192975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406960.258938] exe[226274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406960.313460] exe[193057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406960.359643] exe[197158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406960.500841] exe[193057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406960.621655] exe[192975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406960.670981] exe[192975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406960.739615] exe[193057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406960.802344] exe[193028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406965.168550] warn_bad_vsyscall: 91 callbacks suppressed [10406965.168553] exe[193165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406965.231848] exe[201566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406965.257885] exe[201566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406965.333811] exe[192975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9688e8 ax:ffffffffff600000 si:7f5e6b968e08 di:ffffffffff600000 [10406965.379969] exe[193165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406965.442785] exe[193165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406965.467657] exe[193165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406965.539816] exe[193057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406965.587769] exe[192975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406965.647860] exe[192975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9688e8 ax:ffffffffff600000 si:7f5e6b968e08 di:ffffffffff600000 [10406970.187264] warn_bad_vsyscall: 185 callbacks suppressed [10406970.187269] exe[204999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406970.269226] exe[193028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406970.322148] exe[204999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406970.377135] exe[201566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406970.439493] exe[204999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406970.469763] exe[201566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406970.518895] exe[201566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406970.590714] exe[226274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9688e8 ax:ffffffffff600000 si:7f5e6b968e08 di:ffffffffff600000 [10406970.651468] exe[192975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10406970.682276] exe[204999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd9dffd4e6 cs:33 sp:7f5e6b9898e8 ax:ffffffffff600000 si:7f5e6b989e08 di:ffffffffff600000 [10408695.929399] warn_bad_vsyscall: 52 callbacks suppressed [10408695.929403] exe[273638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637abe934e6 cs:33 sp:7f1efcded8e8 ax:ffffffffff600000 si:7f1efcdede08 di:ffffffffff600000 [10408696.119011] exe[241641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637abe934e6 cs:33 sp:7f1efcded8e8 ax:ffffffffff600000 si:7f1efcdede08 di:ffffffffff600000 [10408696.350162] exe[284513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637abe934e6 cs:33 sp:7f1efcd8a8e8 ax:ffffffffff600000 si:7f1efcd8ae08 di:ffffffffff600000 [10408696.531070] exe[246169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637abe934e6 cs:33 sp:7f1efcded8e8 ax:ffffffffff600000 si:7f1efcdede08 di:ffffffffff600000 [10408696.668581] exe[238115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637abe934e6 cs:33 sp:7f1efcdab8e8 ax:ffffffffff600000 si:7f1efcdabe08 di:ffffffffff600000 [10408730.756505] exe[212559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ab9f804e6 cs:33 sp:7fd90cf8f8e8 ax:ffffffffff600000 si:7fd90cf8fe08 di:ffffffffff600000 [10408731.366549] exe[225827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ab9f804e6 cs:33 sp:7fd90cf6e8e8 ax:ffffffffff600000 si:7fd90cf6ee08 di:ffffffffff600000 [10408731.512272] exe[225928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ab9f804e6 cs:33 sp:7fd90cf8f8e8 ax:ffffffffff600000 si:7fd90cf8fe08 di:ffffffffff600000 [10408731.556664] exe[225868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ab9f804e6 cs:33 sp:7fd90cf6e8e8 ax:ffffffffff600000 si:7fd90cf6ee08 di:ffffffffff600000 [10409492.094141] exe[301243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10409492.545037] exe[279521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10409492.886049] exe[301278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10409517.911269] exe[301617] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10409518.282508] exe[302105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10409518.537664] exe[301922] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10409683.001490] exe[238915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599d52fc4e6 cs:33 sp:7fb623ebc8e8 ax:ffffffffff600000 si:7fb623ebce08 di:ffffffffff600000 [10409683.204539] exe[285938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599d52fc4e6 cs:33 sp:7fb623ebc8e8 ax:ffffffffff600000 si:7fb623ebce08 di:ffffffffff600000 [10409683.403180] exe[244113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599d52fc4e6 cs:33 sp:7fb623e9b8e8 ax:ffffffffff600000 si:7fb623e9be08 di:ffffffffff600000 [10412096.055427] exe[369749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2e1664e6 cs:33 sp:7f7826c638e8 ax:ffffffffff600000 si:7f7826c63e08 di:ffffffffff600000 [10412096.162727] exe[364923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2e1664e6 cs:33 sp:7f7826c638e8 ax:ffffffffff600000 si:7f7826c63e08 di:ffffffffff600000 [10412096.249675] exe[368326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2e1664e6 cs:33 sp:7f7826c638e8 ax:ffffffffff600000 si:7f7826c63e08 di:ffffffffff600000 [10412434.461660] exe[354043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac4e61387 cs:33 sp:7fc97070a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c93 [10412434.531500] exe[327266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac4e61387 cs:33 sp:7fc9706e90f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c93 [10412434.623287] exe[327584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac4e61387 cs:33 sp:7fc9706860f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c93 [10412434.654968] exe[373296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac4e61387 cs:33 sp:7fc9706860f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c93 [10412434.681700] exe[373296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac4e61387 cs:33 sp:7fc9706860f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c93 [10412434.703009] exe[373296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac4e61387 cs:33 sp:7fc9706860f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c93 [10412434.726622] exe[373296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac4e61387 cs:33 sp:7fc9706860f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c93 [10412434.751001] exe[373296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac4e61387 cs:33 sp:7fc9706860f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c93 [10412434.781277] exe[373296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac4e61387 cs:33 sp:7fc9706860f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c93 [10412434.807362] exe[373296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac4e61387 cs:33 sp:7fc9706860f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c93 [10413709.839705] warn_bad_vsyscall: 25 callbacks suppressed [10413709.839708] exe[325592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10413710.280732] exe[316821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10413710.436508] exe[326502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10413710.908794] exe[366707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10413892.914292] exe[396242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10413893.281556] exe[301381] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10413893.333536] exe[304877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10413893.370902] exe[314120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10413893.403507] exe[320648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10413893.443533] exe[304877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10413893.486896] exe[396242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10413893.545132] exe[369290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10413893.591239] exe[369290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10413893.618221] exe[320648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10415314.686288] warn_bad_vsyscall: 25 callbacks suppressed [10415314.686292] exe[457424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610ebf5b4e6 cs:33 sp:7f28d43978e8 ax:ffffffffff600000 si:7f28d4397e08 di:ffffffffff600000 [10415314.772502] exe[429279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610ebf5b4e6 cs:33 sp:7f28d43978e8 ax:ffffffffff600000 si:7f28d4397e08 di:ffffffffff600000 [10415314.848268] exe[429118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610ebf5b4e6 cs:33 sp:7f28d43978e8 ax:ffffffffff600000 si:7f28d4397e08 di:ffffffffff600000 [10415314.914677] exe[457417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610ebf5b4e6 cs:33 sp:7f28d43978e8 ax:ffffffffff600000 si:7f28d4397e08 di:ffffffffff600000 [10415383.301217] umip: exe[468505] ip:20000080 sp:7f947018bbb8: STR instruction cannot be used by applications. [10415383.424557] umip: exe[469144] ip:20000080 sp:7f947018bbb8: STR instruction cannot be used by applications. [10415383.534494] umip: exe[468463] ip:20000080 sp:7f947018bbb8: STR instruction cannot be used by applications. [10415383.693904] umip: exe[467268] ip:20000080 sp:7f947018bbb8: STR instruction cannot be used by applications. [10415673.993445] exe[485805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e08ae094e6 cs:33 sp:7f7e0690f8e8 ax:ffffffffff600000 si:7f7e0690fe08 di:ffffffffff600000 [10415674.114025] exe[490723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e08ae094e6 cs:33 sp:7f7e0690f8e8 ax:ffffffffff600000 si:7f7e0690fe08 di:ffffffffff600000 [10415674.296193] exe[490395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e08ae094e6 cs:33 sp:7f7e0690f8e8 ax:ffffffffff600000 si:7f7e0690fe08 di:ffffffffff600000 [10415674.430850] exe[484845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e08ae094e6 cs:33 sp:7f7e0690f8e8 ax:ffffffffff600000 si:7f7e0690fe08 di:ffffffffff600000 [10416022.768119] umip: exe[513310] ip:20000080 sp:7f3d01f8abb8: STR instruction cannot be used by applications. [10416022.897778] umip: exe[491245] ip:20000080 sp:7f3d01f8abb8: STR instruction cannot be used by applications. [10416023.022967] umip: exe[491251] ip:20000080 sp:7f3d01f8abb8: STR instruction cannot be used by applications. [10416023.149256] umip: exe[491245] ip:20000080 sp:7f3d01f8abb8: STR instruction cannot be used by applications. [10416162.176227] exe[514841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610ebf5b4e6 cs:33 sp:7f28d43978e8 ax:ffffffffff600000 si:7f28d4397e08 di:ffffffffff600000 [10416162.314459] exe[518417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610ebf5b4e6 cs:33 sp:7f28d43978e8 ax:ffffffffff600000 si:7f28d4397e08 di:ffffffffff600000 [10416162.370570] exe[507689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610ebf5b4e6 cs:33 sp:7f28d43978e8 ax:ffffffffff600000 si:7f28d4397e08 di:ffffffffff600000 [10416162.446422] exe[506609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610ebf5b4e6 cs:33 sp:7f28d43978e8 ax:ffffffffff600000 si:7f28d4397e08 di:ffffffffff600000 [10416317.184688] exe[527692] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10416317.505257] exe[527741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10416318.283277] exe[527692] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10416318.608662] exe[527837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10416319.019619] exe[527862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10416319.380837] exe[527882] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10416319.700142] exe[527894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10416926.959980] umip: exe[531181] ip:20000080 sp:7f9848dfbbb8: STR instruction cannot be used by applications. [10416927.774996] umip: exe[529187] ip:20000080 sp:7f9848dfbbb8: STR instruction cannot be used by applications. [10416946.356086] exe[540107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10416946.718399] exe[539997] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10416947.055984] exe[540102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10416947.408940] exe[540109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10416947.753641] exe[540109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10416948.075978] exe[540109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10416948.402863] exe[540045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10416975.118456] exe[426961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562530ca74e6 cs:33 sp:7f5e6ea208e8 ax:ffffffffff600000 si:7f5e6ea20e08 di:ffffffffff600000 [10416975.318589] exe[534309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562530ca74e6 cs:33 sp:7f5e6ea208e8 ax:ffffffffff600000 si:7f5e6ea20e08 di:ffffffffff600000 [10416975.459373] exe[537868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55598fb754e6 cs:33 sp:7f1bd44a78e8 ax:ffffffffff600000 si:7f1bd44a7e08 di:ffffffffff600000 [10416975.511013] exe[440006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562530ca74e6 cs:33 sp:7f5e6ea208e8 ax:ffffffffff600000 si:7f5e6ea20e08 di:ffffffffff600000 [10416975.650513] exe[424889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55598fb754e6 cs:33 sp:7f1bd44a78e8 ax:ffffffffff600000 si:7f1bd44a7e08 di:ffffffffff600000 [10416975.681914] exe[534615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562530ca74e6 cs:33 sp:7f5e6ea208e8 ax:ffffffffff600000 si:7f5e6ea20e08 di:ffffffffff600000 [10416975.812839] exe[533997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55598fb754e6 cs:33 sp:7f1bd44a78e8 ax:ffffffffff600000 si:7f1bd44a7e08 di:ffffffffff600000 [10416997.880131] exe[542060] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10416998.220482] exe[542040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10416998.619751] exe[542147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10416998.944641] exe[542038] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10417012.743868] exe[455899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4cd054e6 cs:33 sp:7f65ea5e88e8 ax:ffffffffff600000 si:7f65ea5e8e08 di:ffffffffff600000 [10417012.902459] exe[459612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4cd054e6 cs:33 sp:7f65ea5e88e8 ax:ffffffffff600000 si:7f65ea5e8e08 di:ffffffffff600000 [10417013.072341] exe[452893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4cd054e6 cs:33 sp:7f65ea5e88e8 ax:ffffffffff600000 si:7f65ea5e8e08 di:ffffffffff600000 [10417013.217326] exe[450705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4cd054e6 cs:33 sp:7f65ea5e88e8 ax:ffffffffff600000 si:7f65ea5e8e08 di:ffffffffff600000 [10417254.561685] exe[539599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563781b784e6 cs:33 sp:7f40bdf2e8e8 ax:ffffffffff600000 si:7f40bdf2ee08 di:ffffffffff600000 [10417268.643767] exe[424672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636872434e6 cs:33 sp:7fde17d028e8 ax:ffffffffff600000 si:7fde17d02e08 di:ffffffffff600000 [10417268.794322] exe[424639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636872434e6 cs:33 sp:7fde17d028e8 ax:ffffffffff600000 si:7fde17d02e08 di:ffffffffff600000 [10417268.929237] exe[541438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636872434e6 cs:33 sp:7fde17d028e8 ax:ffffffffff600000 si:7fde17d02e08 di:ffffffffff600000 [10417269.063862] exe[541723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636872434e6 cs:33 sp:7fde17d028e8 ax:ffffffffff600000 si:7fde17d02e08 di:ffffffffff600000 [10417504.983742] umip: exe[546177] ip:20000080 sp:7f9848dfbbb8: STR instruction cannot be used by applications. [10417505.152458] umip: exe[540547] ip:20000080 sp:7f9848dfbbb8: STR instruction cannot be used by applications. [10417506.109388] umip: exe[529202] ip:20000080 sp:7f9848dfbbb8: STR instruction cannot be used by applications. [10417541.464647] exe[444790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2066f4e6 cs:33 sp:7f6a1707e8e8 ax:ffffffffff600000 si:7f6a1707ee08 di:ffffffffff600000 [10417780.957396] umip: exe[555369] ip:20000080 sp:7f3d01f8abb8: STR instruction cannot be used by applications. [10417781.236637] umip: exe[550662] ip:20000080 sp:7f3d01f8abb8: STR instruction cannot be used by applications. [10417933.425029] exe[538182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2529904e6 cs:33 sp:7fc38885e8e8 ax:ffffffffff600000 si:7fc38885ee08 di:ffffffffff600000 [10417933.643436] exe[538210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2529904e6 cs:33 sp:7fc38885e8e8 ax:ffffffffff600000 si:7fc38885ee08 di:ffffffffff600000 [10417934.016485] exe[538205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2529904e6 cs:33 sp:7fc38885e8e8 ax:ffffffffff600000 si:7fc38885ee08 di:ffffffffff600000 [10417934.166719] exe[542871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2529904e6 cs:33 sp:7fc38885e8e8 ax:ffffffffff600000 si:7fc38885ee08 di:ffffffffff600000 [10418681.841258] exe[571289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10418682.401829] exe[571231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10418683.014117] exe[573292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10418683.609609] exe[574539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10418869.782618] exe[562552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0490d54e6 cs:33 sp:7f80e32278e8 ax:ffffffffff600000 si:7f80e3227e08 di:ffffffffff600000 [10418894.323879] exe[577668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10418894.811727] exe[538692] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10418895.247878] exe[538692] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10418895.595460] exe[538704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10419162.570934] umip: exe[590097] ip:20000080 sp:7f92b3a4bbb8: STR instruction cannot be used by applications. [10419162.624175] umip: exe[590097] ip:20000080 sp:7f92b3a4bc78: STR instruction cannot be used by applications. [10419162.675325] umip: exe[585586] ip:20000080 sp:7f92b3a2abb8: STR instruction cannot be used by applications. [10419205.802958] exe[588322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562623f094e6 cs:33 sp:7f3ce22f08e8 ax:ffffffffff600000 si:7f3ce22f0e08 di:ffffffffff600000 [10419432.428170] exe[564506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612b351a4e6 cs:33 sp:7fb7680278e8 ax:ffffffffff600000 si:7fb768027e08 di:ffffffffff600000 [10419497.771778] exe[596403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10419688.839127] exe[571991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612b351a4e6 cs:33 sp:7fb7680278e8 ax:ffffffffff600000 si:7fb768027e08 di:ffffffffff600000 [10419690.824008] exe[606713] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10419737.358361] exe[608763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10419822.920078] exe[573446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dc03bf4e6 cs:33 sp:7feb3a9178e8 ax:ffffffffff600000 si:7feb3a917e08 di:ffffffffff600000 [10420088.180127] exe[621572] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10420314.902412] umip: exe[626472] ip:20000080 sp:7fc124d41bb8: STR instruction cannot be used by applications. [10420315.744126] umip: exe[626646] ip:20000080 sp:7fc124d41bb8: STR instruction cannot be used by applications. [10420316.738083] umip: exe[627792] ip:20000080 sp:7fc124d41bb8: STR instruction cannot be used by applications. [10420431.480569] exe[626721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10420523.947214] exe[598543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7330b4e6 cs:33 sp:7f63a95938e8 ax:ffffffffff600000 si:7f63a9593e08 di:ffffffffff600000 [10420524.166604] exe[584435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7330b4e6 cs:33 sp:7f63a95938e8 ax:ffffffffff600000 si:7f63a9593e08 di:ffffffffff600000 [10420524.321931] exe[609719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7330b4e6 cs:33 sp:7f63a95938e8 ax:ffffffffff600000 si:7f63a9593e08 di:ffffffffff600000 [10420834.771249] umip: exe[641676] ip:20000080 sp:7f6738ae1bb8: STR instruction cannot be used by applications. [10420835.611688] umip: exe[632302] ip:20000080 sp:7f6738ae1bb8: STR instruction cannot be used by applications. [10420836.573951] umip: exe[641676] ip:20000080 sp:7f6738ae1bb8: STR instruction cannot be used by applications. [10421025.943718] umip: exe[614881] ip:20000080 sp:7f6738ae1bb8: STR instruction cannot be used by applications. [10421026.124330] umip: exe[645498] ip:20000080 sp:7f6738ae1bb8: STR instruction cannot be used by applications. [10421116.311821] exe[644272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dac6d160e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:43084000 [10421129.991591] exe[648751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d873e50e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:43084000 [10421148.190528] exe[582234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55941a0400e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:43084000 [10421209.778073] exe[609188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6438500e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:43084000 [10421361.057077] exe[612649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a851ac0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:43084000 [10421379.095643] exe[637416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56317db390e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:43084000 [10421398.578633] exe[624358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55657432f0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:43084000 [10421433.580749] exe[652940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560474e710e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:43084000 [10421460.507609] exe[654434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560ee9b4c2f cs:33 sp:7fe56ee23158 ax:118 si:ffffffffff600000 di:118 [10421460.679306] exe[626485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560ee9b4c2f cs:33 sp:7fe56ee23158 ax:118 si:ffffffffff600000 di:118 [10421460.791159] exe[626492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560ee9b4c2f cs:33 sp:7fe56ee23158 ax:118 si:ffffffffff600000 di:118 [10421509.261820] exe[590073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d16fece0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:43084000 [10421576.567709] umip: exe[629488] ip:20000080 sp:7f6fd71b1bb8: STR instruction cannot be used by applications. [10421576.633472] umip: exe[629493] ip:20000080 sp:7f6fd71b1c78: STR instruction cannot be used by applications. [10421576.722936] umip: exe[629488] ip:20000080 sp:7f6fd71b1c78: STR instruction cannot be used by applications. [10421616.434995] umip: exe[658706] ip:20000080 sp:7ff1b11c6bb8: STR instruction cannot be used by applications. [10421617.319588] umip: exe[640207] ip:20000080 sp:7ff1b11c6bb8: STR instruction cannot be used by applications. [10421640.051892] exe[603801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d96f020e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:43084000 [10421745.203853] exe[629782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf3b34a0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:43084000 [10421763.870248] exe[657727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565475bbc0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:43084000 [10422518.528359] umip_printk: 33 callbacks suppressed [10422518.528362] umip: exe[640176] ip:20000080 sp:7ff1b11c6bb8: STR instruction cannot be used by applications. [10422518.819798] umip: exe[630192] ip:20000080 sp:7ff1b11c6bb8: STR instruction cannot be used by applications. [10423277.058809] umip: exe[697497] ip:20000080 sp:7ff1b11c6bb8: STR instruction cannot be used by applications. [10423277.206216] umip: exe[692909] ip:20000080 sp:7ff1b11c6bb8: STR instruction cannot be used by applications. [10423277.443961] umip: exe[697389] ip:20000080 sp:7ff1b11c6bb8: STR instruction cannot be used by applications. [10423277.606217] umip: exe[697587] ip:20000080 sp:7ff1b11c6bb8: STR instruction cannot be used by applications. [10423277.769242] umip: exe[692902] ip:20000080 sp:7ff1b11c6bb8: STR instruction cannot be used by applications. [10423425.351839] exe[688686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557af9878c2f cs:33 sp:7f34838eb158 ax:100 si:ffffffffff600000 di:100 [10423425.586537] exe[688602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557af9878c2f cs:33 sp:7f34838ca158 ax:100 si:ffffffffff600000 di:100 [10423425.775796] exe[701648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557af9878c2f cs:33 sp:7f34838eb158 ax:100 si:ffffffffff600000 di:100 [10424410.350622] umip_printk: 1 callbacks suppressed [10424410.350625] umip: exe[733793] ip:20000080 sp:7fd70d5bcbb8: STR instruction cannot be used by applications. [10424410.541379] umip: exe[733947] ip:20000080 sp:7fd70d5bcbb8: STR instruction cannot be used by applications. [10424410.639717] umip: exe[733586] ip:20000080 sp:7fd70d5bcbb8: STR instruction cannot be used by applications. [10424475.164547] umip: exe[711967] ip:20000080 sp:7f38663a0bb8: STR instruction cannot be used by applications. [10424475.333871] umip: exe[714973] ip:20000080 sp:7f38663a0bb8: STR instruction cannot be used by applications. [10425918.648233] exe[683213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcb76184e6 cs:33 sp:7f145d1a78e8 ax:ffffffffff600000 si:7f145d1a7e08 di:ffffffffff600000 [10425918.868998] exe[683234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcb76184e6 cs:33 sp:7f145d1a78e8 ax:ffffffffff600000 si:7f145d1a7e08 di:ffffffffff600000 [10425919.091262] exe[685596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcb76184e6 cs:33 sp:7f145d1a78e8 ax:ffffffffff600000 si:7f145d1a7e08 di:ffffffffff600000 [10426064.611597] exe[762682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623aeaeb387 cs:33 sp:7fb1d6dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10426071.689544] exe[749791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55692c294387 cs:33 sp:7ffbba5f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10426073.494921] exe[737441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ee106387 cs:33 sp:7fb9ecfff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10426083.320591] exe[764264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565475b57387 cs:33 sp:7f51d44360f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10426255.741533] exe[764539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dcfa79387 cs:33 sp:7f45d6dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10426267.109624] umip_printk: 1 callbacks suppressed [10426267.109627] umip: exe[763885] ip:20000080 sp:7fb9ecffebb8: STR instruction cannot be used by applications. [10426268.072740] umip: exe[763885] ip:20000080 sp:7fb9ecffebb8: STR instruction cannot be used by applications. [10426268.184151] umip: exe[729300] ip:20000080 sp:7fb9ecffebb8: STR instruction cannot be used by applications. [10426399.480806] exe[708798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594815dc387 cs:33 sp:7fabe47e60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10426441.702353] exe[768206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559271685387 cs:33 sp:7ff8819110f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10426444.339684] exe[748910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f57f34e387 cs:33 sp:7fb24b0480f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10426498.988188] exe[739934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568310c4387 cs:33 sp:7fae941fe0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10426528.965268] exe[769557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de79b47387 cs:33 sp:7f1615f110f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10426679.419881] exe[773985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f9c056387 cs:33 sp:7fedd07d30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10426724.858121] exe[769493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606ed8ec387 cs:33 sp:7fa5dbefe0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10427715.288519] umip: exe[799389] ip:20000080 sp:7f25ef2dfbb8: STR instruction cannot be used by applications. [10427715.482904] umip: exe[799389] ip:20000080 sp:7f25ef2dfbb8: STR instruction cannot be used by applications. [10427715.636495] umip: exe[789020] ip:20000080 sp:7f25ef2dfbb8: STR instruction cannot be used by applications. [10428381.379986] exe[820716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55928770b387 cs:33 sp:7f53d8f7e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:713c [10428381.462842] exe[813600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55928770b387 cs:33 sp:7f53d8f5d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:713c [10428381.602310] exe[820849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55928770b387 cs:33 sp:7f53d8f7e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:713c [10428381.734665] exe[821172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c25994387 cs:33 sp:7ff7624ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:713c [10428381.845355] exe[820865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c25994387 cs:33 sp:7ff7624ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:713c [10428381.961715] exe[820993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c25994387 cs:33 sp:7ff7624ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:713c [10428382.069708] exe[820849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c25994387 cs:33 sp:7ff7624ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:713c [10428382.194338] exe[820753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c25994387 cs:33 sp:7ff7624ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:713c [10428382.329049] exe[820824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c25994387 cs:33 sp:7ff7624ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:713c [10428382.463445] exe[820798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c25994387 cs:33 sp:7ff7624ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:713c [10429579.591895] warn_bad_vsyscall: 7 callbacks suppressed [10429579.591899] exe[767660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625dc811387 cs:33 sp:7f565948f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c7a [10429579.688184] exe[765777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625dc811387 cs:33 sp:7f565948f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c7a [10429579.805729] exe[767431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625dc811387 cs:33 sp:7f565948f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c7a [10429909.539061] exe[873130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55904af694e6 cs:33 sp:7ff366ba48e8 ax:ffffffffff600000 si:7ff366ba4e08 di:ffffffffff600000 [10429909.603762] exe[873267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55904af694e6 cs:33 sp:7ff366ba48e8 ax:ffffffffff600000 si:7ff366ba4e08 di:ffffffffff600000 [10429909.672894] exe[873871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55904af694e6 cs:33 sp:7ff366b838e8 ax:ffffffffff600000 si:7ff366b83e08 di:ffffffffff600000 [10431698.290652] exe[14920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa046ae4e6 cs:33 sp:7f0d0f6638e8 ax:ffffffffff600000 si:7f0d0f663e08 di:ffffffffff600000 [10431698.747140] exe[19653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa046ae4e6 cs:33 sp:7f0d0f6638e8 ax:ffffffffff600000 si:7f0d0f663e08 di:ffffffffff600000 [10431698.934208] exe[14919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa046ae4e6 cs:33 sp:7f0d0f6218e8 ax:ffffffffff600000 si:7f0d0f621e08 di:ffffffffff600000 [10431698.965284] exe[14950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa046ae4e6 cs:33 sp:7f0d0f6218e8 ax:ffffffffff600000 si:7f0d0f621e08 di:ffffffffff600000 [10431698.994299] exe[16281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa046ae4e6 cs:33 sp:7f0d0f6218e8 ax:ffffffffff600000 si:7f0d0f621e08 di:ffffffffff600000 [10431699.025081] exe[20161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa046ae4e6 cs:33 sp:7f0d0f6218e8 ax:ffffffffff600000 si:7f0d0f621e08 di:ffffffffff600000 [10431699.054264] exe[20161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa046ae4e6 cs:33 sp:7f0d0f6218e8 ax:ffffffffff600000 si:7f0d0f621e08 di:ffffffffff600000 [10431699.082331] exe[20161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa046ae4e6 cs:33 sp:7f0d0f6218e8 ax:ffffffffff600000 si:7f0d0f621e08 di:ffffffffff600000 [10431699.115924] exe[20161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa046ae4e6 cs:33 sp:7f0d0f6218e8 ax:ffffffffff600000 si:7f0d0f621e08 di:ffffffffff600000 [10431699.143608] exe[20161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa046ae4e6 cs:33 sp:7f0d0f6218e8 ax:ffffffffff600000 si:7f0d0f621e08 di:ffffffffff600000 [10432454.636399] warn_bad_vsyscall: 25 callbacks suppressed [10432454.636402] exe[46060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619246bc4e6 cs:33 sp:7f1617a288e8 ax:ffffffffff600000 si:7f1617a28e08 di:ffffffffff600000 [10432455.755129] exe[35636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619246bc4e6 cs:33 sp:7f1617a288e8 ax:ffffffffff600000 si:7f1617a28e08 di:ffffffffff600000 [10432456.017506] exe[47187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619246bc4e6 cs:33 sp:7f16175fe8e8 ax:ffffffffff600000 si:7f16175fee08 di:ffffffffff600000 [10432521.379840] exe[53707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557719445387 cs:33 sp:7fe6109ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:62a [10432521.428243] exe[48676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557719445387 cs:33 sp:7fe6109ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:62a [10432521.476355] exe[53614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557719445387 cs:33 sp:7fe6109bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:62a [10432526.613608] exe[48520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557719445387 cs:33 sp:7fe6109ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:62a [10432526.665483] exe[53663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557719445387 cs:33 sp:7fe6109ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:62a [10432526.719036] exe[48970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557719445387 cs:33 sp:7fe6109ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:62a [10432526.766515] exe[48520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557719445387 cs:33 sp:7fe6109ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:62a [10432526.815600] exe[48970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557719445387 cs:33 sp:7fe6109ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:62a [10432526.861524] exe[48397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557719445387 cs:33 sp:7fe6109ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:62a [10432526.906507] exe[48988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557719445387 cs:33 sp:7fe6109ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:62a [10432526.953450] exe[48988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557719445387 cs:33 sp:7fe6109ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:62a [10432527.001842] exe[48676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557719445387 cs:33 sp:7fe6109ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10432527.057900] exe[48988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557719445387 cs:33 sp:7fe6109ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10433170.770363] umip: exe[62642] ip:20000080 sp:7f4e4bb16bb8: STR instruction cannot be used by applications. [10433171.024218] umip: exe[45844] ip:20000080 sp:7f4e4bb16bb8: STR instruction cannot be used by applications. [10433171.187789] umip: exe[51029] ip:20000080 sp:7f4e4bb16bb8: STR instruction cannot be used by applications. [10433222.582120] warn_bad_vsyscall: 3 callbacks suppressed [10433222.582124] exe[994255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce87b410e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2600 [10433222.681246] exe[41868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce87b410e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2600 [10433222.805220] exe[14607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce87b410e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2600 [10434028.469314] exe[76027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559390ed14e6 cs:33 sp:7f6807a728e8 ax:ffffffffff600000 si:7f6807a72e08 di:ffffffffff600000 [10434028.819489] exe[82707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559390ed14e6 cs:33 sp:7f6807a728e8 ax:ffffffffff600000 si:7f6807a72e08 di:ffffffffff600000 [10434029.174999] exe[80761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559390ed14e6 cs:33 sp:7f6807a728e8 ax:ffffffffff600000 si:7f6807a72e08 di:ffffffffff600000 [10434145.280950] exe[990150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2bdd34e6 cs:33 sp:7fb3ae38d8e8 ax:ffffffffff600000 si:7fb3ae38de08 di:ffffffffff600000 [10434145.371773] exe[982104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2bdd34e6 cs:33 sp:7fb3ae38d8e8 ax:ffffffffff600000 si:7fb3ae38de08 di:ffffffffff600000 [10434145.404201] exe[984147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2bdd34e6 cs:33 sp:7fb3ae38d8e8 ax:ffffffffff600000 si:7fb3ae38de08 di:ffffffffff600000 [10434145.468341] exe[989930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2bdd34e6 cs:33 sp:7fb3ae38d8e8 ax:ffffffffff600000 si:7fb3ae38de08 di:ffffffffff600000 [10434145.501173] exe[982104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2bdd34e6 cs:33 sp:7fb3ae38d8e8 ax:ffffffffff600000 si:7fb3ae38de08 di:ffffffffff600000 [10434171.353738] exe[981982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434171.426977] exe[981949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434171.519232] exe[985201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434171.580682] exe[982169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434171.646952] exe[74495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434171.702075] exe[74514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434171.787443] exe[74513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434171.867900] exe[981938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434171.967164] exe[981916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434172.038453] exe[982003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434177.008216] warn_bad_vsyscall: 260 callbacks suppressed [10434177.008220] exe[83141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434177.074579] exe[74529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434177.888315] exe[74506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434177.948676] exe[983068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434177.976940] exe[981959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434178.027750] exe[984238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434178.081674] exe[998367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434178.130094] exe[984238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434178.152331] exe[981945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb518e8 ax:ffffffffff600000 si:7fbb4cb51e08 di:ffffffffff600000 [10434178.200747] exe[74507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434182.591568] warn_bad_vsyscall: 337 callbacks suppressed [10434182.591572] exe[74482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434182.620423] exe[74484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434182.673143] exe[74951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434182.695788] exe[85643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434183.442807] exe[989882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434183.512288] exe[74485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434183.535427] exe[74485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434183.590298] exe[982090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434183.615025] exe[982090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434183.674855] exe[74951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434188.120360] warn_bad_vsyscall: 67 callbacks suppressed [10434188.120376] exe[74483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434188.201641] exe[74482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434188.235867] exe[74501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4caee8e8 ax:ffffffffff600000 si:7fbb4caeee08 di:ffffffffff600000 [10434188.964856] exe[983304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434189.013521] exe[984250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434189.842458] exe[983313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434189.909636] exe[989859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434189.984077] exe[982063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434190.075826] exe[982112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434190.129409] exe[982112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434193.342392] warn_bad_vsyscall: 25 callbacks suppressed [10434193.342395] exe[981892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434193.443485] exe[982090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434193.522773] exe[989864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434193.609817] exe[74513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434193.701532] exe[981940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434193.776744] exe[982007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb518e8 ax:ffffffffff600000 si:7fbb4cb51e08 di:ffffffffff600000 [10434193.828247] exe[984250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb518e8 ax:ffffffffff600000 si:7fbb4cb51e08 di:ffffffffff600000 [10434194.017214] exe[983304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434194.123659] exe[989303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434194.229636] exe[989864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434198.413252] warn_bad_vsyscall: 90 callbacks suppressed [10434198.413256] exe[989868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434198.494178] exe[981938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434198.519231] exe[981938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434199.274632] exe[981940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434199.325644] exe[982112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434199.394963] exe[981956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434199.436971] exe[989859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434199.533182] exe[981967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434199.614081] exe[79647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434199.667866] exe[79647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb308e8 ax:ffffffffff600000 si:7fbb4cb30e08 di:ffffffffff600000 [10434203.822430] warn_bad_vsyscall: 37 callbacks suppressed [10434203.822435] exe[990150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434203.899761] exe[990075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434203.982345] exe[990164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434204.056076] exe[998392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434204.125354] exe[981952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434204.206380] exe[989892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434204.235373] exe[989892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434204.288600] exe[989864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434204.341396] exe[74483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434204.366363] exe[74499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434208.922959] warn_bad_vsyscall: 150 callbacks suppressed [10434208.922962] exe[982104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434209.010325] exe[982090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb0f8e8 ax:ffffffffff600000 si:7fbb4cb0fe08 di:ffffffffff600000 [10434209.806969] exe[985090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8659df4e6 cs:33 sp:7fbb4cb728e8 ax:ffffffffff600000 si:7fbb4cb72e08 di:ffffffffff600000 [10434742.776090] exe[64534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d6fa0a4e6 cs:33 sp:7fec169e68e8 ax:ffffffffff600000 si:7fec169e6e08 di:ffffffffff600000 [10434743.740356] exe[74126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d6fa0a4e6 cs:33 sp:7fec169e68e8 ax:ffffffffff600000 si:7fec169e6e08 di:ffffffffff600000 [10434743.768329] exe[74126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d6fa0a4e6 cs:33 sp:7fec169e68e8 ax:ffffffffff600000 si:7fec169e6e08 di:ffffffffff600000 [10434743.799257] exe[74126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d6fa0a4e6 cs:33 sp:7fec169e68e8 ax:ffffffffff600000 si:7fec169e6e08 di:ffffffffff600000 [10434743.830653] exe[74126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d6fa0a4e6 cs:33 sp:7fec169e68e8 ax:ffffffffff600000 si:7fec169e6e08 di:ffffffffff600000 [10434743.861568] exe[74126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d6fa0a4e6 cs:33 sp:7fec169e68e8 ax:ffffffffff600000 si:7fec169e6e08 di:ffffffffff600000 [10434743.891437] exe[74126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d6fa0a4e6 cs:33 sp:7fec169e68e8 ax:ffffffffff600000 si:7fec169e6e08 di:ffffffffff600000 [10434743.924800] exe[74126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d6fa0a4e6 cs:33 sp:7fec169e68e8 ax:ffffffffff600000 si:7fec169e6e08 di:ffffffffff600000 [10434743.955900] exe[74126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d6fa0a4e6 cs:33 sp:7fec169e68e8 ax:ffffffffff600000 si:7fec169e6e08 di:ffffffffff600000 [10434743.986775] exe[74126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d6fa0a4e6 cs:33 sp:7fec169e68e8 ax:ffffffffff600000 si:7fec169e6e08 di:ffffffffff600000 [10436362.559611] umip: exe[106791] ip:20000080 sp:7f2c10cfabb8: STR instruction cannot be used by applications. [10436362.761380] umip: exe[106791] ip:20000080 sp:7f2c10cfabb8: STR instruction cannot be used by applications. [10436363.555577] umip: exe[106841] ip:20000080 sp:7f2c10cfabb8: STR instruction cannot be used by applications. [10437074.143433] umip: exe[160989] ip:20000080 sp:7fb6b2d4abb8: STR instruction cannot be used by applications. [10437074.542809] umip: exe[160979] ip:20000080 sp:7fb6b2d4abb8: STR instruction cannot be used by applications. [10437075.512844] umip: exe[160984] ip:20000080 sp:7fb6b2d4abb8: STR instruction cannot be used by applications. [10437597.648523] umip: exe[166430] ip:20000080 sp:7f5394fa6bb8: STR instruction cannot be used by applications. [10437598.427273] umip: exe[137345] ip:20000080 sp:7f5394fa6bb8: STR instruction cannot be used by applications. [10437598.649853] umip: exe[112915] ip:20000080 sp:7f5394fa6bb8: STR instruction cannot be used by applications. [10440559.588583] warn_bad_vsyscall: 54 callbacks suppressed [10440559.588587] exe[241519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4358a5387 cs:33 sp:7fb4ebbf20f0 ax:ffffffffffffffff si:ffffffffff600000 di:1dbd [10440559.733563] exe[262318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4358a5387 cs:33 sp:7fb4ebbf20f0 ax:ffffffffffffffff si:ffffffffff600000 di:1dbd [10440559.854990] exe[239418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4358a5387 cs:33 sp:7fb4ebbf20f0 ax:ffffffffffffffff si:ffffffffff600000 di:1dbd [10441906.383916] exe[290622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd5d5a4e6 cs:33 sp:7f8f519fc8e8 ax:ffffffffff600000 si:7f8f519fce08 di:ffffffffff600000 [10441906.545284] exe[268781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd5d5a4e6 cs:33 sp:7f8f519fc8e8 ax:ffffffffff600000 si:7f8f519fce08 di:ffffffffff600000 [10441906.617864] exe[282993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd5d5a4e6 cs:33 sp:7f8f519db8e8 ax:ffffffffff600000 si:7f8f519dbe08 di:ffffffffff600000 [10441906.790567] exe[296045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd5d5a4e6 cs:33 sp:7f8f519fc8e8 ax:ffffffffff600000 si:7f8f519fce08 di:ffffffffff600000 [10441906.860888] exe[268811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd5d5a4e6 cs:33 sp:7f8f519db8e8 ax:ffffffffff600000 si:7f8f519dbe08 di:ffffffffff600000 [10443234.560083] exe[394524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633faba14e6 cs:33 sp:7fec895c48e8 ax:ffffffffff600000 si:7fec895c4e08 di:ffffffffff600000 [10443234.652211] exe[394529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633faba14e6 cs:33 sp:7fec895c48e8 ax:ffffffffff600000 si:7fec895c4e08 di:ffffffffff600000 [10443234.804280] exe[394267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633faba14e6 cs:33 sp:7fec895408e8 ax:ffffffffff600000 si:7fec89540e08 di:ffffffffff600000 [10443234.851904] exe[394267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633faba14e6 cs:33 sp:7fec895408e8 ax:ffffffffff600000 si:7fec89540e08 di:ffffffffff600000 [10443234.873958] exe[394267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633faba14e6 cs:33 sp:7fec895408e8 ax:ffffffffff600000 si:7fec89540e08 di:ffffffffff600000 [10443234.898039] exe[394267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633faba14e6 cs:33 sp:7fec895408e8 ax:ffffffffff600000 si:7fec89540e08 di:ffffffffff600000 [10443234.920105] exe[394267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633faba14e6 cs:33 sp:7fec895408e8 ax:ffffffffff600000 si:7fec89540e08 di:ffffffffff600000 [10443234.942211] exe[394267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633faba14e6 cs:33 sp:7fec895408e8 ax:ffffffffff600000 si:7fec89540e08 di:ffffffffff600000 [10443234.972000] exe[394301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633faba14e6 cs:33 sp:7fec895408e8 ax:ffffffffff600000 si:7fec89540e08 di:ffffffffff600000 [10443235.011848] exe[394301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633faba14e6 cs:33 sp:7fec895408e8 ax:ffffffffff600000 si:7fec89540e08 di:ffffffffff600000 [10443778.279142] warn_bad_vsyscall: 25 callbacks suppressed [10443778.279145] exe[402461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec25634e6 cs:33 sp:7f32b02558e8 ax:ffffffffff600000 si:7f32b0255e08 di:ffffffffff600000 [10443778.432828] exe[402080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec25634e6 cs:33 sp:7f32b02558e8 ax:ffffffffff600000 si:7f32b0255e08 di:ffffffffff600000 [10443778.490492] exe[402173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec25634e6 cs:33 sp:7f32b02558e8 ax:ffffffffff600000 si:7f32b0255e08 di:ffffffffff600000 [10443778.658057] exe[388607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec25634e6 cs:33 sp:7f32b02558e8 ax:ffffffffff600000 si:7f32b0255e08 di:ffffffffff600000 [10444470.531689] exe[395440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56186ef6d4e6 cs:33 sp:7f8fbb12f8e8 ax:ffffffffff600000 si:7f8fbb12fe08 di:ffffffffff600000 [10444470.684805] exe[394974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56186ef6d4e6 cs:33 sp:7f8fbb12f8e8 ax:ffffffffff600000 si:7f8fbb12fe08 di:ffffffffff600000 [10444470.904771] exe[381012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56186ef6d4e6 cs:33 sp:7f8fbb10e8e8 ax:ffffffffff600000 si:7f8fbb10ee08 di:ffffffffff600000 [10445470.249767] exe[457467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd52fa8387 cs:33 sp:7efe888290f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445483.790816] exe[451211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604e886c387 cs:33 sp:7f0b1b9ba0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445488.153719] exe[413021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c66889387 cs:33 sp:7f18555350f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445488.723581] exe[462661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70245a387 cs:33 sp:7fb248f990f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445489.122344] exe[458143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd52fa8387 cs:33 sp:7efe888290f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445495.534585] exe[440124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b70cd2387 cs:33 sp:7fb5faeaa0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445496.198493] exe[468439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565a0ebb387 cs:33 sp:7fcdf2c4a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445504.113450] exe[448074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631ba095387 cs:33 sp:7f4e780d80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445517.856601] exe[455867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b112b60387 cs:33 sp:7ffb8c8ea0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445518.105790] exe[450800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560721ec2387 cs:33 sp:7f0f139ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445527.226785] exe[450088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604e886c387 cs:33 sp:7f0b1b9ba0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445529.236858] exe[454344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564262e36387 cs:33 sp:7f604ed150f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445541.482023] exe[460107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654c274b387 cs:33 sp:7f9a370f20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445544.921996] exe[464088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636573a4387 cs:33 sp:7f356d3080f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445555.268229] exe[468446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565a0ebb387 cs:33 sp:7fcdf2c4a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445557.259910] exe[454381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c091c61387 cs:33 sp:7feb7d1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445557.452609] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f8efb8387 cs:33 sp:7fc958fff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445591.596119] exe[452378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564262e36387 cs:33 sp:7f604ed150f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445593.540998] exe[398824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c66889387 cs:33 sp:7f18555350f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10445672.439573] exe[445912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560721ec2387 cs:33 sp:7f0f139ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10446029.815254] exe[480843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af97ba0387 cs:33 sp:7efc6711f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10446172.570431] umip: exe[484228] ip:20000080 sp:7f14c7096bb8: STR instruction cannot be used by applications. [10446172.702898] umip: exe[484118] ip:20000080 sp:7f14c7096bb8: STR instruction cannot be used by applications. [10446172.826898] umip: exe[479018] ip:20000080 sp:7f14c7096c78: STR instruction cannot be used by applications. [10446941.723171] exe[464994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c959dd4e6 cs:33 sp:7fbab07ce8e8 ax:ffffffffff600000 si:7fbab07cee08 di:ffffffffff600000 [10446941.886389] exe[464994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c959dd4e6 cs:33 sp:7fbab07ce8e8 ax:ffffffffff600000 si:7fbab07cee08 di:ffffffffff600000 [10446941.920656] exe[464785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c959dd4e6 cs:33 sp:7fbab07ad8e8 ax:ffffffffff600000 si:7fbab07ade08 di:ffffffffff600000 [10446942.039539] exe[464627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c959dd4e6 cs:33 sp:7fbab07ce8e8 ax:ffffffffff600000 si:7fbab07cee08 di:ffffffffff600000 [10447667.397171] exe[511120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022e6c64e6 cs:33 sp:7fc1804a88e8 ax:ffffffffff600000 si:7fc1804a8e08 di:ffffffffff600000 [10447667.518748] exe[510646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022e6c64e6 cs:33 sp:7fc1804878e8 ax:ffffffffff600000 si:7fc180487e08 di:ffffffffff600000 [10447667.550156] exe[510646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022e6c64e6 cs:33 sp:7fc1804878e8 ax:ffffffffff600000 si:7fc180487e08 di:ffffffffff600000 [10447667.580546] exe[511187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022e6c64e6 cs:33 sp:7fc1804878e8 ax:ffffffffff600000 si:7fc180487e08 di:ffffffffff600000 [10447667.608903] exe[511251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022e6c64e6 cs:33 sp:7fc1804878e8 ax:ffffffffff600000 si:7fc180487e08 di:ffffffffff600000 [10447667.640861] exe[511251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022e6c64e6 cs:33 sp:7fc1804878e8 ax:ffffffffff600000 si:7fc180487e08 di:ffffffffff600000 [10447667.671820] exe[510703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022e6c64e6 cs:33 sp:7fc1804878e8 ax:ffffffffff600000 si:7fc180487e08 di:ffffffffff600000 [10447667.702990] exe[510646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022e6c64e6 cs:33 sp:7fc1804878e8 ax:ffffffffff600000 si:7fc180487e08 di:ffffffffff600000 [10447667.731379] exe[510646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022e6c64e6 cs:33 sp:7fc1804878e8 ax:ffffffffff600000 si:7fc180487e08 di:ffffffffff600000 [10447667.761223] exe[510646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022e6c64e6 cs:33 sp:7fc1804878e8 ax:ffffffffff600000 si:7fc180487e08 di:ffffffffff600000 [10448675.077318] umip: exe[494083] ip:20000080 sp:7f2c91ef2bb8: STR instruction cannot be used by applications. [10448675.259098] umip: exe[512456] ip:20000080 sp:7f2c91ef2bb8: STR instruction cannot be used by applications. [10448676.199760] umip: exe[524119] ip:20000080 sp:7f2c91ef2bb8: STR instruction cannot be used by applications. [10448676.217824] umip: exe[494132] ip:20000080 sp:7f2c91ef2bb8: STR instruction cannot be used by applications. [10448858.783186] umip: exe[479128] ip:20000080 sp:7f2c91ef2bb8: STR instruction cannot be used by applications. [10448858.905683] umip: exe[479128] ip:20000080 sp:7f2c91ef2bb8: STR instruction cannot be used by applications. [10448859.141231] umip: exe[486217] ip:20000080 sp:7f2c91ef2bb8: STR instruction cannot be used by applications. [10450586.926618] warn_bad_vsyscall: 89 callbacks suppressed [10450586.926622] exe[501769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576dd049c2f cs:33 sp:7f41f1b1a158 ax:110 si:ffffffffff600000 di:110 [10450587.135829] exe[504471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576dd049c2f cs:33 sp:7f41f1ad8158 ax:110 si:ffffffffff600000 di:110 [10450587.326315] exe[501769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576dd049c2f cs:33 sp:7f41f1ad8158 ax:110 si:ffffffffff600000 di:110 [10450599.632678] exe[506167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c64dfe4e6 cs:33 sp:7f50ef93d8e8 ax:ffffffffff600000 si:7f50ef93de08 di:ffffffffff600000 [10450600.013206] exe[525450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c64dfe4e6 cs:33 sp:7f50ef93d8e8 ax:ffffffffff600000 si:7f50ef93de08 di:ffffffffff600000 [10450600.390892] exe[506163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c64dfe4e6 cs:33 sp:7f50ef91c8e8 ax:ffffffffff600000 si:7f50ef91ce08 di:ffffffffff600000 [10451282.247067] exe[573362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ff18e34e6 cs:33 sp:7f903ca5a8e8 ax:ffffffffff600000 si:7f903ca5ae08 di:ffffffffff600000 [10451282.438516] exe[579654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ff18e34e6 cs:33 sp:7f903ca398e8 ax:ffffffffff600000 si:7f903ca39e08 di:ffffffffff600000 [10451282.738742] exe[582204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ff18e34e6 cs:33 sp:7f903ca5a8e8 ax:ffffffffff600000 si:7f903ca5ae08 di:ffffffffff600000 [10451299.667996] exe[594599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e31c154e6 cs:33 sp:7fe4aeeb68e8 ax:ffffffffff600000 si:7fe4aeeb6e08 di:ffffffffff600000 [10451299.924885] exe[597135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e31c154e6 cs:33 sp:7fe4aee958e8 ax:ffffffffff600000 si:7fe4aee95e08 di:ffffffffff600000 [10451299.952620] exe[597135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e31c154e6 cs:33 sp:7fe4aee958e8 ax:ffffffffff600000 si:7fe4aee95e08 di:ffffffffff600000 [10451299.981777] exe[600745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e31c154e6 cs:33 sp:7fe4aee958e8 ax:ffffffffff600000 si:7fe4aee95e08 di:ffffffffff600000 [10451300.011278] exe[600745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e31c154e6 cs:33 sp:7fe4aee958e8 ax:ffffffffff600000 si:7fe4aee95e08 di:ffffffffff600000 [10451300.041520] exe[590898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e31c154e6 cs:33 sp:7fe4aee958e8 ax:ffffffffff600000 si:7fe4aee95e08 di:ffffffffff600000 [10451300.071865] exe[590898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e31c154e6 cs:33 sp:7fe4aee958e8 ax:ffffffffff600000 si:7fe4aee95e08 di:ffffffffff600000 [10451300.103364] exe[590898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e31c154e6 cs:33 sp:7fe4aee958e8 ax:ffffffffff600000 si:7fe4aee95e08 di:ffffffffff600000 [10451300.135661] exe[590898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e31c154e6 cs:33 sp:7fe4aee958e8 ax:ffffffffff600000 si:7fe4aee95e08 di:ffffffffff600000 [10451300.165909] exe[590898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e31c154e6 cs:33 sp:7fe4aee958e8 ax:ffffffffff600000 si:7fe4aee95e08 di:ffffffffff600000 [10451554.507461] warn_bad_vsyscall: 43 callbacks suppressed [10451554.507465] exe[530148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8a31c24e6 cs:33 sp:7fab5bcc38e8 ax:ffffffffff600000 si:7fab5bcc3e08 di:ffffffffff600000 [10451554.568197] exe[547260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8a31c24e6 cs:33 sp:7fab5bca28e8 ax:ffffffffff600000 si:7fab5bca2e08 di:ffffffffff600000 [10451554.664577] exe[534604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8a31c24e6 cs:33 sp:7fab5bcc38e8 ax:ffffffffff600000 si:7fab5bcc3e08 di:ffffffffff600000 [10451634.365505] exe[556731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606d2888387 cs:33 sp:7fd8176700f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f1b [10451634.476435] exe[567271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606d2888387 cs:33 sp:7fd8176700f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f1b [10451634.548190] exe[598386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606d2888387 cs:33 sp:7fd81764f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f1b [10451634.671753] exe[561953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606d2888387 cs:33 sp:7fd81764f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f1b [10452336.291480] exe[579295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ffee074e6 cs:33 sp:7fccb3fd38e8 ax:ffffffffff600000 si:7fccb3fd3e08 di:ffffffffff600000 [10452336.403347] exe[606019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ffee074e6 cs:33 sp:7fccb3fd38e8 ax:ffffffffff600000 si:7fccb3fd3e08 di:ffffffffff600000 [10452336.440644] exe[605371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ffee074e6 cs:33 sp:7fccb3fb28e8 ax:ffffffffff600000 si:7fccb3fb2e08 di:ffffffffff600000 [10452336.551949] exe[579384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ffee074e6 cs:33 sp:7fccb3fb28e8 ax:ffffffffff600000 si:7fccb3fb2e08 di:ffffffffff600000 [10452739.435428] exe[640328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611528e84e6 cs:33 sp:7fe54318e8e8 ax:ffffffffff600000 si:7fe54318ee08 di:ffffffffff600000 [10452739.568059] exe[603476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611528e84e6 cs:33 sp:7fe54316d8e8 ax:ffffffffff600000 si:7fe54316de08 di:ffffffffff600000 [10452739.707769] exe[605482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611528e84e6 cs:33 sp:7fe54318e8e8 ax:ffffffffff600000 si:7fe54318ee08 di:ffffffffff600000 [10452739.748304] exe[596306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611528e84e6 cs:33 sp:7fe54318e8e8 ax:ffffffffff600000 si:7fe54318ee08 di:ffffffffff600000 [10453808.449887] umip: exe[666031] ip:20000080 sp:7f08f69d8bb8: STR instruction cannot be used by applications. [10453808.537783] umip: exe[653449] ip:20000080 sp:7f08f69d8bb8: STR instruction cannot be used by applications. [10453808.725944] umip: exe[666031] ip:20000080 sp:7f08f69b7bb8: STR instruction cannot be used by applications. [10454406.856396] umip: exe[663656] ip:20000080 sp:7f08f69d8bb8: STR instruction cannot be used by applications. [10454407.807877] umip: exe[658258] ip:20000080 sp:7f08f69d8bb8: STR instruction cannot be used by applications. [10454613.965190] exe[656402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca65497387 cs:33 sp:7f0ad89890f0 ax:ffffffffffffffff si:ffffffffff600000 di:1dcd [10454614.457149] exe[674767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca65497387 cs:33 sp:7f0ad89680f0 ax:ffffffffffffffff si:ffffffffff600000 di:1dcd [10454614.478733] exe[674767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca65497387 cs:33 sp:7f0ad89680f0 ax:ffffffffffffffff si:ffffffffff600000 di:1dcd [10454614.501383] exe[674767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca65497387 cs:33 sp:7f0ad89680f0 ax:ffffffffffffffff si:ffffffffff600000 di:1dcd [10454614.526446] exe[674767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca65497387 cs:33 sp:7f0ad89680f0 ax:ffffffffffffffff si:ffffffffff600000 di:1dcd [10454614.563316] exe[671485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca65497387 cs:33 sp:7f0ad89680f0 ax:ffffffffffffffff si:ffffffffff600000 di:1dcd [10454614.592728] exe[674725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca65497387 cs:33 sp:7f0ad89680f0 ax:ffffffffffffffff si:ffffffffff600000 di:1dcd [10454614.623407] exe[674725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca65497387 cs:33 sp:7f0ad89680f0 ax:ffffffffffffffff si:ffffffffff600000 di:1dcd [10454614.645100] exe[674725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca65497387 cs:33 sp:7f0ad89680f0 ax:ffffffffffffffff si:ffffffffff600000 di:1dcd [10454614.668474] exe[674725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca65497387 cs:33 sp:7f0ad89680f0 ax:ffffffffffffffff si:ffffffffff600000 di:1dcd [10456125.122407] umip: exe[750304] ip:20000080 sp:7f335d1febb8: STR instruction cannot be used by applications. [10456126.003690] umip: exe[732042] ip:20000080 sp:7f335d1febb8: STR instruction cannot be used by applications. [10456126.109081] umip: exe[750304] ip:20000080 sp:7f335d1ddbb8: STR instruction cannot be used by applications. [10456576.907042] warn_bad_vsyscall: 25 callbacks suppressed [10456576.907046] exe[728646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b61cae4e6 cs:33 sp:7fd3169d28e8 ax:ffffffffff600000 si:7fd3169d2e08 di:ffffffffff600000 [10456577.470076] exe[764144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b61cae4e6 cs:33 sp:7fd3169d28e8 ax:ffffffffff600000 si:7fd3169d2e08 di:ffffffffff600000 [10456577.505370] exe[764144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b61cae4e6 cs:33 sp:7fd3169d28e8 ax:ffffffffff600000 si:7fd3169d2e08 di:ffffffffff600000 [10456577.621883] exe[727927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b61cae4e6 cs:33 sp:7fd3169d28e8 ax:ffffffffff600000 si:7fd3169d2e08 di:ffffffffff600000 [10456577.661140] exe[717095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b61cae4e6 cs:33 sp:7fd3169d28e8 ax:ffffffffff600000 si:7fd3169d2e08 di:ffffffffff600000 [10457750.894880] exe[760836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e90975387 cs:33 sp:7fcca97910f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10457776.502411] exe[715317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55987483b387 cs:33 sp:7f55b0fae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10457791.508557] exe[779063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618d38f4387 cs:33 sp:7f0d832840f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10457866.951517] exe[723018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d78954387 cs:33 sp:7f0b9b3090f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10457873.204299] exe[774201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0e502f387 cs:33 sp:7f56252d40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10457874.495083] exe[764270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d87a903387 cs:33 sp:7f0695eed0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10457900.222155] exe[781876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f87af0387 cs:33 sp:7f0a04af90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10457934.221661] exe[776354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc3c535387 cs:33 sp:7f00e19100f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10457963.098418] exe[773175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618df67d4e6 cs:33 sp:7f93d93878e8 ax:ffffffffff600000 si:7f93d9387e08 di:ffffffffff600000 [10457963.201226] exe[774056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618df67d4e6 cs:33 sp:7f93d93878e8 ax:ffffffffff600000 si:7f93d9387e08 di:ffffffffff600000 [10457963.321268] exe[773629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618df67d4e6 cs:33 sp:7f93d93458e8 ax:ffffffffff600000 si:7f93d9345e08 di:ffffffffff600000 [10457982.812334] exe[768048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d46fcc3387 cs:33 sp:7f88bafff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10458067.151934] exe[780822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcd6d1387 cs:33 sp:7f0849e790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10458278.562080] umip: exe[745841] ip:200001c0 sp:7f0695eecbb8: STR instruction cannot be used by applications. [10458278.760809] umip: exe[752978] ip:200001c0 sp:7f0695eecbb8: STR instruction cannot be used by applications. [10458279.766104] umip: exe[753112] ip:200001c0 sp:7f0695eecbb8: STR instruction cannot be used by applications. [10458512.699132] umip: exe[733349] ip:20000080 sp:7fe7f9364bb8: STR instruction cannot be used by applications. [10458512.851744] umip: exe[741638] ip:20000080 sp:7fe7f9364bb8: STR instruction cannot be used by applications. [10458513.729909] umip: exe[733380] ip:20000080 sp:7fe7f9364bb8: STR instruction cannot be used by applications. [10458798.460405] exe[780360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2c0b7387 cs:33 sp:7f8bbf5a10f0 ax:ffffffffffffffff si:ffffffffff600000 di:4402 [10458798.717685] exe[722431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2c0b7387 cs:33 sp:7f8bbf55f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4402 [10458798.851176] exe[729875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2c0b7387 cs:33 sp:7f8bbf53e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4402 [10458798.874486] exe[782389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2c0b7387 cs:33 sp:7f8bbf53e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4402 [10458798.903344] exe[729887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2c0b7387 cs:33 sp:7f8bbf53e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4402 [10458798.934837] exe[729875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2c0b7387 cs:33 sp:7f8bbf53e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4402 [10458798.959680] exe[729837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2c0b7387 cs:33 sp:7f8bbf53e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4402 [10458798.990660] exe[729905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2c0b7387 cs:33 sp:7f8bbf53e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4402 [10458799.013754] exe[729905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2c0b7387 cs:33 sp:7f8bbf53e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4402 [10458799.039825] exe[729905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2c0b7387 cs:33 sp:7f8bbf53e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4402 [10459580.081553] umip: exe[831118] ip:20000080 sp:7f17c0f78bb8: STR instruction cannot be used by applications. [10459666.340393] umip: exe[832879] ip:20000080 sp:7f17c0f78bb8: STR instruction cannot be used by applications. [10459666.414771] umip: exe[818422] ip:20000080 sp:7f17c0f78bb8: STR instruction cannot be used by applications. [10459666.474977] umip: exe[818422] ip:20000080 sp:7f17c0f78bb8: STR instruction cannot be used by applications. [10459764.845996] warn_bad_vsyscall: 25 callbacks suppressed [10459764.845999] exe[809423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b28bf314e6 cs:33 sp:7fc05c9018e8 ax:ffffffffff600000 si:7fc05c901e08 di:ffffffffff600000 [10459764.928278] exe[841176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55952eef54e6 cs:33 sp:7f561b2868e8 ax:ffffffffff600000 si:7f561b286e08 di:ffffffffff600000 [10459764.952970] exe[841176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55952eef54e6 cs:33 sp:7f561b2868e8 ax:ffffffffff600000 si:7f561b286e08 di:ffffffffff600000 [10459770.047479] exe[839317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644774034e6 cs:33 sp:7fe2a12508e8 ax:ffffffffff600000 si:7fe2a1250e08 di:ffffffffff600000 [10459770.088496] exe[839609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644774034e6 cs:33 sp:7fe2a12508e8 ax:ffffffffff600000 si:7fe2a1250e08 di:ffffffffff600000 [10459771.667981] exe[838793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2fb3674e6 cs:33 sp:7f0c3809f8e8 ax:ffffffffff600000 si:7f0c3809fe08 di:ffffffffff600000 [10459795.815854] exe[829607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de88a74e6 cs:33 sp:7f14a14438e8 ax:ffffffffff600000 si:7f14a1443e08 di:ffffffffff600000 [10459799.635334] exe[832580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de88a74e6 cs:33 sp:7f14a14438e8 ax:ffffffffff600000 si:7f14a1443e08 di:ffffffffff600000 [10459799.660704] exe[832580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de88a74e6 cs:33 sp:7f14a14438e8 ax:ffffffffff600000 si:7f14a1443e08 di:ffffffffff600000 [10459835.895380] exe[841725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654966b34e6 cs:33 sp:7f301e0c68e8 ax:ffffffffff600000 si:7f301e0c6e08 di:ffffffffff600000 [10459835.917019] exe[836302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654966b34e6 cs:33 sp:7f301e0c68e8 ax:ffffffffff600000 si:7f301e0c6e08 di:ffffffffff600000 [10459836.064512] exe[811632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56302bbf84e6 cs:33 sp:7fccf7f438e8 ax:ffffffffff600000 si:7fccf7f43e08 di:ffffffffff600000 [10459842.205704] exe[829203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70729a4e6 cs:33 sp:7f046d4a08e8 ax:ffffffffff600000 si:7f046d4a0e08 di:ffffffffff600000 [10459842.233221] exe[829203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70729a4e6 cs:33 sp:7f046d4a08e8 ax:ffffffffff600000 si:7f046d4a0e08 di:ffffffffff600000 [10459843.497766] exe[843402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56388e9154e6 cs:33 sp:7f09b6bfe8e8 ax:ffffffffff600000 si:7f09b6bfee08 di:ffffffffff600000 [10459843.521289] exe[842486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56388e9154e6 cs:33 sp:7f09b6bfe8e8 ax:ffffffffff600000 si:7f09b6bfee08 di:ffffffffff600000 [10459844.286772] exe[843625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dde73e34e6 cs:33 sp:7fd8e6dfc8e8 ax:ffffffffff600000 si:7fd8e6dfce08 di:ffffffffff600000 [10459844.642704] exe[830141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55954891a4e6 cs:33 sp:7f890e3d98e8 ax:ffffffffff600000 si:7f890e3d9e08 di:ffffffffff600000 [10459854.855734] exe[817019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fa03b64e6 cs:33 sp:7fa4e8b898e8 ax:ffffffffff600000 si:7fa4e8b89e08 di:ffffffffff600000 [10459855.005880] exe[810745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fa03b64e6 cs:33 sp:7fa4e8b898e8 ax:ffffffffff600000 si:7fa4e8b89e08 di:ffffffffff600000 [10459855.034350] exe[810745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fa03b64e6 cs:33 sp:7fa4e8b898e8 ax:ffffffffff600000 si:7fa4e8b89e08 di:ffffffffff600000 [10459856.220240] exe[766409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdff08d4e6 cs:33 sp:7fba7e0c18e8 ax:ffffffffff600000 si:7fba7e0c1e08 di:ffffffffff600000 [10459856.302150] exe[766409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdff08d4e6 cs:33 sp:7fba7e0c18e8 ax:ffffffffff600000 si:7fba7e0c1e08 di:ffffffffff600000 [10459858.363460] exe[766951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdff08d4e6 cs:33 sp:7fba7e0c18e8 ax:ffffffffff600000 si:7fba7e0c1e08 di:ffffffffff600000 [10459917.801674] exe[825901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe157ff4e6 cs:33 sp:7f51bc5188e8 ax:ffffffffff600000 si:7f51bc518e08 di:ffffffffff600000 [10459917.831829] exe[825901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe157ff4e6 cs:33 sp:7f51bc5188e8 ax:ffffffffff600000 si:7f51bc518e08 di:ffffffffff600000 [10459924.339616] exe[813034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e17f1c4e6 cs:33 sp:7f7b18ce68e8 ax:ffffffffff600000 si:7f7b18ce6e08 di:ffffffffff600000 [10459924.373055] exe[813034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e17f1c4e6 cs:33 sp:7f7b18ce68e8 ax:ffffffffff600000 si:7f7b18ce6e08 di:ffffffffff600000 [10459925.303389] exe[846092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643e94754e6 cs:33 sp:7f0dd38648e8 ax:ffffffffff600000 si:7f0dd3864e08 di:ffffffffff600000 [10459925.335408] exe[845504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643e94754e6 cs:33 sp:7f0dd38648e8 ax:ffffffffff600000 si:7f0dd3864e08 di:ffffffffff600000 [10459930.443286] exe[842513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa8ee64e6 cs:33 sp:7f85768978e8 ax:ffffffffff600000 si:7f8576897e08 di:ffffffffff600000 [10459930.468146] exe[842513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa8ee64e6 cs:33 sp:7f85768978e8 ax:ffffffffff600000 si:7f8576897e08 di:ffffffffff600000 [10459937.112831] exe[843384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55954891a4e6 cs:33 sp:7f890e3d98e8 ax:ffffffffff600000 si:7f890e3d9e08 di:ffffffffff600000 [10459937.137884] exe[841539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55954891a4e6 cs:33 sp:7f890e3d98e8 ax:ffffffffff600000 si:7f890e3d9e08 di:ffffffffff600000 [10459944.354343] exe[830396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565f97424e6 cs:33 sp:7fe790f718e8 ax:ffffffffff600000 si:7fe790f71e08 di:ffffffffff600000 [10459944.377954] exe[830396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565f97424e6 cs:33 sp:7fe790f718e8 ax:ffffffffff600000 si:7fe790f71e08 di:ffffffffff600000 [10459969.927657] exe[832591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c0f0f74e6 cs:33 sp:7f6783e758e8 ax:ffffffffff600000 si:7f6783e75e08 di:ffffffffff600000 [10459971.041700] exe[810383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe157ff4e6 cs:33 sp:7f51bc5188e8 ax:ffffffffff600000 si:7f51bc518e08 di:ffffffffff600000 [10459971.071356] exe[830016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe157ff4e6 cs:33 sp:7f51bc5188e8 ax:ffffffffff600000 si:7f51bc518e08 di:ffffffffff600000 [10460119.253830] umip: exe[829636] ip:20000080 sp:7f14a1443bb8: STR instruction cannot be used by applications. [10460216.011359] exe[848230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565f97424e6 cs:33 sp:7fe790f718e8 ax:ffffffffff600000 si:7fe790f71e08 di:ffffffffff600000 [10460216.035921] exe[848230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565f97424e6 cs:33 sp:7fe790f718e8 ax:ffffffffff600000 si:7fe790f71e08 di:ffffffffff600000 [10460217.579546] exe[848670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565f97424e6 cs:33 sp:7fe790f718e8 ax:ffffffffff600000 si:7fe790f71e08 di:ffffffffff600000 [10460364.932732] exe[852702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626dcdc34e6 cs:33 sp:7ff59e27d8e8 ax:ffffffffff600000 si:7ff59e27de08 di:ffffffffff600000 [10460364.958096] exe[852702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626dcdc34e6 cs:33 sp:7ff59e27d8e8 ax:ffffffffff600000 si:7ff59e27de08 di:ffffffffff600000 [10460376.911902] exe[847018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ed1364e6 cs:33 sp:7fdd1e7fe8e8 ax:ffffffffff600000 si:7fdd1e7fee08 di:ffffffffff600000 [10460376.942794] exe[847018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ed1364e6 cs:33 sp:7fdd1e7fe8e8 ax:ffffffffff600000 si:7fdd1e7fee08 di:ffffffffff600000 [10460383.265477] exe[826078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de88a74e6 cs:33 sp:7f14a14438e8 ax:ffffffffff600000 si:7f14a1443e08 di:ffffffffff600000 [10460383.294869] exe[825979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de88a74e6 cs:33 sp:7f14a14438e8 ax:ffffffffff600000 si:7f14a1443e08 di:ffffffffff600000 [10460411.559153] exe[763542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdff08d4e6 cs:33 sp:7fba7e0c18e8 ax:ffffffffff600000 si:7fba7e0c1e08 di:ffffffffff600000 [10460411.634995] exe[763542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdff08d4e6 cs:33 sp:7fba7e0c18e8 ax:ffffffffff600000 si:7fba7e0c1e08 di:ffffffffff600000 [10460455.406362] exe[822243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5bf9984e6 cs:33 sp:7f16b6fb48e8 ax:ffffffffff600000 si:7f16b6fb4e08 di:ffffffffff600000 [10460455.741269] exe[845448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5bf9984e6 cs:33 sp:7f16b6fb48e8 ax:ffffffffff600000 si:7f16b6fb4e08 di:ffffffffff600000 [10460455.879740] exe[844606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5bf9984e6 cs:33 sp:7f16b6fb48e8 ax:ffffffffff600000 si:7f16b6fb4e08 di:ffffffffff600000 [10460667.240886] umip: exe[859319] ip:20000080 sp:7f14a1443bb8: STR instruction cannot be used by applications. [10460667.352615] umip: exe[829703] ip:20000080 sp:7f14a1422c78: STR instruction cannot be used by applications. [10460667.486672] umip: exe[826031] ip:20000080 sp:7f14a1443bb8: STR instruction cannot be used by applications. [10460893.528119] umip: exe[822005] ip:20000080 sp:7fa40d7f7bb8: STR instruction cannot be used by applications. [10460893.713072] umip: exe[837325] ip:20000080 sp:7fa40d7f7bb8: STR instruction cannot be used by applications. [10460894.597208] umip: exe[837325] ip:20000080 sp:7fa40d7f7bb8: STR instruction cannot be used by applications. [10461013.699861] exe[863544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ace3db24e6 cs:33 sp:7fb6510bc8e8 ax:ffffffffff600000 si:7fb6510bce08 di:ffffffffff600000 [10461013.769374] exe[863544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ace3db24e6 cs:33 sp:7fb6510bc8e8 ax:ffffffffff600000 si:7fb6510bce08 di:ffffffffff600000 [10462453.428832] umip: exe[853773] ip:20000080 sp:7fa40d7f7bb8: STR instruction cannot be used by applications. [10462454.391457] umip: exe[876497] ip:20000080 sp:7fa40d7f7bb8: STR instruction cannot be used by applications. [10462570.597670] umip: exe[823002] ip:20000080 sp:7f14a1443bb8: STR instruction cannot be used by applications. [10462570.789965] umip: exe[833127] ip:20000080 sp:7f14a1443bb8: STR instruction cannot be used by applications. [10462571.766290] umip: exe[846748] ip:20000080 sp:7f14a1443bb8: STR instruction cannot be used by applications. [10462722.453035] umip: exe[886294] ip:20000080 sp:7fa40d7f7bb8: STR instruction cannot be used by applications. [10462722.587198] umip: exe[876489] ip:20000080 sp:7fa40d7f7bb8: STR instruction cannot be used by applications. [10463713.329225] exe[902023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa506fc2f cs:33 sp:7f9193d16158 ax:0 si:ffffffffff600000 di:0 [10463713.444801] exe[925462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa506fc2f cs:33 sp:7f9193d16158 ax:0 si:ffffffffff600000 di:0 [10463713.578468] exe[935797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa506fc2f cs:33 sp:7f9193d16158 ax:0 si:ffffffffff600000 di:0 [10465108.285316] umip: exe[901335] ip:20000080 sp:7f83e2333bb8: STR instruction cannot be used by applications. [10466099.865181] exe[947831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e4026c2f cs:33 sp:7f6de8822158 ax:107 si:ffffffffff600000 di:107 [10466100.813712] exe[912639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e4026c2f cs:33 sp:7f6de839c158 ax:107 si:ffffffffff600000 di:107 [10466100.849356] exe[913718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e4026c2f cs:33 sp:7f6de839c158 ax:107 si:ffffffffff600000 di:107 [10466100.879209] exe[898325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e4026c2f cs:33 sp:7f6de839c158 ax:107 si:ffffffffff600000 di:107 [10466100.907245] exe[990759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e4026c2f cs:33 sp:7f6de839c158 ax:107 si:ffffffffff600000 di:107 [10466100.935587] exe[912639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e4026c2f cs:33 sp:7f6de839c158 ax:107 si:ffffffffff600000 di:107 [10466100.964759] exe[909598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e4026c2f cs:33 sp:7f6de839c158 ax:107 si:ffffffffff600000 di:107 [10466100.992684] exe[11567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e4026c2f cs:33 sp:7f6de839c158 ax:107 si:ffffffffff600000 di:107 [10466101.023654] exe[904655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e4026c2f cs:33 sp:7f6de839c158 ax:107 si:ffffffffff600000 di:107 [10466101.053593] exe[904655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e4026c2f cs:33 sp:7f6de839c158 ax:107 si:ffffffffff600000 di:107 [10466722.038262] umip: exe[28710] ip:20000080 sp:7f4cbe9b6bb8: STR instruction cannot be used by applications. [10466722.125489] umip: exe[28710] ip:20000080 sp:7f4cbe9b6bb8: STR instruction cannot be used by applications. [10466722.978966] umip: exe[28694] ip:20000080 sp:7f4cbe9b6bb8: STR instruction cannot be used by applications. [10466756.625598] umip: exe[29149] ip:20000080 sp:7f4cbe9b6bb8: STR instruction cannot be used by applications. [10467525.212031] warn_bad_vsyscall: 25 callbacks suppressed [10467525.212035] exe[49072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600690134e6 cs:33 sp:7f592f33d8e8 ax:ffffffffff600000 si:7f592f33de08 di:ffffffffff600000 [10467525.482560] exe[49753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600690134e6 cs:33 sp:7f592f33d8e8 ax:ffffffffff600000 si:7f592f33de08 di:ffffffffff600000 [10467525.668340] exe[49072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600690134e6 cs:33 sp:7f592f33d8e8 ax:ffffffffff600000 si:7f592f33de08 di:ffffffffff600000 [10467677.293746] umip: exe[65068] ip:20000080 sp:7f0c2022dbb8: STR instruction cannot be used by applications. [10467678.162816] umip: exe[64313] ip:20000080 sp:7f0c2022dc78: STR instruction cannot be used by applications. [10467678.268526] umip: exe[65130] ip:20000080 sp:7f0c2022dbb8: STR instruction cannot be used by applications. [10468315.759357] umip: exe[79941] ip:20000080 sp:7f646f8d2bb8: STR instruction cannot be used by applications. [10468316.696588] umip: exe[49277] ip:20000080 sp:7f646f8d2bb8: STR instruction cannot be used by applications. [10468317.563326] umip: exe[45668] ip:20000080 sp:7f646f8d2bb8: STR instruction cannot be used by applications. [10468407.524451] umip: exe[44952] ip:20000080 sp:7f83fab22bb8: STR instruction cannot be used by applications. [10468408.323938] umip: exe[49351] ip:20000080 sp:7f83fab22bb8: STR instruction cannot be used by applications. [10468780.641836] umip: exe[67364] ip:20000080 sp:7f646f8d2bb8: STR instruction cannot be used by applications. [10468781.561192] umip: exe[76682] ip:20000080 sp:7f646f8d2bb8: STR instruction cannot be used by applications. [10468781.765595] umip: exe[36718] ip:20000080 sp:7f646f8d2bb8: STR instruction cannot be used by applications. [10468808.336771] umip: exe[69395] ip:20000080 sp:7f646f8d2bb8: STR instruction cannot be used by applications. [10468808.507837] umip: exe[37195] ip:20000080 sp:7f646f8d2bb8: STR instruction cannot be used by applications. [10468972.343644] umip_printk: 1 callbacks suppressed [10468972.343647] umip: exe[28668] ip:20000080 sp:7f83fab22bb8: STR instruction cannot be used by applications. [10468972.489161] umip: exe[29341] ip:20000080 sp:7f83fab22c78: STR instruction cannot be used by applications. [10468972.648120] umip: exe[89830] ip:20000080 sp:7f83fab22bb8: STR instruction cannot be used by applications. [10472101.789798] umip: exe[217081] ip:20000080 sp:7ff586272bb8: STR instruction cannot be used by applications. [10472101.892029] umip: exe[217103] ip:20000080 sp:7ff586272bb8: STR instruction cannot be used by applications. [10472101.983631] umip: exe[217105] ip:20000080 sp:7ff586272bb8: STR instruction cannot be used by applications. [10472456.109566] exe[234465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e53b4a74e6 cs:33 sp:7f34eae788e8 ax:ffffffffff600000 si:7f34eae78e08 di:ffffffffff600000 [10472456.192501] exe[234278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e53b4a74e6 cs:33 sp:7f34eae788e8 ax:ffffffffff600000 si:7f34eae78e08 di:ffffffffff600000 [10472456.287272] exe[234290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e53b4a74e6 cs:33 sp:7f34eae788e8 ax:ffffffffff600000 si:7f34eae78e08 di:ffffffffff600000 [10472456.315820] exe[232555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e53b4a74e6 cs:33 sp:7f34eae788e8 ax:ffffffffff600000 si:7f34eae78e08 di:ffffffffff600000 [10472604.870944] exe[204130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a211bbc4e6 cs:33 sp:7f73ca0d78e8 ax:ffffffffff600000 si:7f73ca0d7e08 di:ffffffffff600000 [10472605.058408] exe[235436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a211bbc4e6 cs:33 sp:7f73ca0d78e8 ax:ffffffffff600000 si:7f73ca0d7e08 di:ffffffffff600000 [10472605.306303] exe[203933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a211bbc4e6 cs:33 sp:7f73ca0d78e8 ax:ffffffffff600000 si:7f73ca0d7e08 di:ffffffffff600000 [10473589.390224] exe[197855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a98a76e387 cs:33 sp:7f240ec360f0 ax:ffffffffffffffff si:ffffffffff600000 di:200f [10473589.534994] exe[227913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a98a76e387 cs:33 sp:7f240ec360f0 ax:ffffffffffffffff si:ffffffffff600000 di:200f [10473589.600559] exe[200120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a98a76e387 cs:33 sp:7f240ec360f0 ax:ffffffffffffffff si:ffffffffff600000 di:200f [10474129.833522] exe[272236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10474130.119247] exe[272236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10474130.368616] exe[269573] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10474130.661738] exe[275969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10474131.044532] exe[277721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10474131.329193] exe[269571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10474131.619548] exe[271923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10475073.124665] exe[295730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0441e34e6 cs:33 sp:7fbd3b3cc8e8 ax:ffffffffff600000 si:7fbd3b3cce08 di:ffffffffff600000 [10475073.231802] exe[307772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0441e34e6 cs:33 sp:7fbd3b3cc8e8 ax:ffffffffff600000 si:7fbd3b3cce08 di:ffffffffff600000 [10475073.248958] exe[295425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e6cf204e6 cs:33 sp:7f3fcd2758e8 ax:ffffffffff600000 si:7f3fcd275e08 di:ffffffffff600000 [10475073.315220] exe[296220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0441e34e6 cs:33 sp:7fbd3b3cc8e8 ax:ffffffffff600000 si:7fbd3b3cce08 di:ffffffffff600000 [10475073.354659] exe[315103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e6cf204e6 cs:33 sp:7f3fcd2758e8 ax:ffffffffff600000 si:7f3fcd275e08 di:ffffffffff600000 [10475073.420278] exe[296916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0441e34e6 cs:33 sp:7fbd3b3cc8e8 ax:ffffffffff600000 si:7fbd3b3cce08 di:ffffffffff600000 [10475073.460920] exe[307525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e6cf204e6 cs:33 sp:7f3fcd2758e8 ax:ffffffffff600000 si:7f3fcd275e08 di:ffffffffff600000 [10475073.513525] exe[297863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55824b1af4e6 cs:33 sp:7fae137fe8e8 ax:ffffffffff600000 si:7fae137fee08 di:ffffffffff600000 [10475073.521022] exe[297087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aac07214e6 cs:33 sp:7f4dc09908e8 ax:ffffffffff600000 si:7f4dc0990e08 di:ffffffffff600000 [10475073.607387] exe[295371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55824b1af4e6 cs:33 sp:7fae137fe8e8 ax:ffffffffff600000 si:7fae137fee08 di:ffffffffff600000 [10475334.160828] warn_bad_vsyscall: 3 callbacks suppressed [10475334.160831] exe[318996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10475334.531134] exe[318996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10475334.878423] exe[322012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10475335.198278] exe[322012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10475420.413957] exe[325381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a812364e6 cs:33 sp:7f07894f98e8 ax:ffffffffff600000 si:7f07894f9e08 di:ffffffffff600000 [10475420.518316] exe[325474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a812364e6 cs:33 sp:7f07894f98e8 ax:ffffffffff600000 si:7f07894f9e08 di:ffffffffff600000 [10475420.612909] exe[325911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a812364e6 cs:33 sp:7f07894f98e8 ax:ffffffffff600000 si:7f07894f9e08 di:ffffffffff600000 [10475420.716052] exe[325186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a812364e6 cs:33 sp:7f07894f98e8 ax:ffffffffff600000 si:7f07894f9e08 di:ffffffffff600000 [10475462.573833] exe[326017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2081ba4e6 cs:33 sp:7f0b0b1dc8e8 ax:ffffffffff600000 si:7f0b0b1dce08 di:ffffffffff600000 [10475462.678668] exe[325413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2081ba4e6 cs:33 sp:7f0b0b1dc8e8 ax:ffffffffff600000 si:7f0b0b1dce08 di:ffffffffff600000 [10475462.769581] exe[325675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2081ba4e6 cs:33 sp:7f0b0b1dc8e8 ax:ffffffffff600000 si:7f0b0b1dce08 di:ffffffffff600000 [10475462.817183] exe[325995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2081ba4e6 cs:33 sp:7f0b0b1dc8e8 ax:ffffffffff600000 si:7f0b0b1dce08 di:ffffffffff600000 [10475501.080911] exe[297749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55824b1af4e6 cs:33 sp:7fae137fe8e8 ax:ffffffffff600000 si:7fae137fee08 di:ffffffffff600000 [10475501.203779] exe[327287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55824b1af4e6 cs:33 sp:7fae137fe8e8 ax:ffffffffff600000 si:7fae137fee08 di:ffffffffff600000 [10475501.284578] exe[295391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55824b1af4e6 cs:33 sp:7fae137fe8e8 ax:ffffffffff600000 si:7fae137fee08 di:ffffffffff600000 [10475501.879991] exe[324109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55824b1af4e6 cs:33 sp:7fae137fe8e8 ax:ffffffffff600000 si:7fae137fee08 di:ffffffffff600000 [10475534.315822] umip: exe[333259] ip:20000080 sp:7faa0659cbb8: STR instruction cannot be used by applications. [10475720.320297] umip: exe[335663] ip:20000080 sp:7faa0659cbb8: STR instruction cannot be used by applications. [10476651.668606] exe[348258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caac9634e6 cs:33 sp:7f79d9ea68e8 ax:ffffffffff600000 si:7f79d9ea6e08 di:ffffffffff600000 [10476651.805112] exe[348275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caac9634e6 cs:33 sp:7f79d9ea68e8 ax:ffffffffff600000 si:7f79d9ea6e08 di:ffffffffff600000 [10476651.916183] exe[328440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caac9634e6 cs:33 sp:7f79d9ea68e8 ax:ffffffffff600000 si:7f79d9ea6e08 di:ffffffffff600000 [10476652.030224] exe[345636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caac9634e6 cs:33 sp:7f79d9ea68e8 ax:ffffffffff600000 si:7f79d9ea6e08 di:ffffffffff600000 [10476652.442794] exe[347045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c60a54e6 cs:33 sp:7fb9301e38e8 ax:ffffffffff600000 si:7fb9301e3e08 di:ffffffffff600000 [10476652.559815] exe[347033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c60a54e6 cs:33 sp:7fb9301e38e8 ax:ffffffffff600000 si:7fb9301e3e08 di:ffffffffff600000 [10476652.688290] exe[346248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c60a54e6 cs:33 sp:7fb9301e38e8 ax:ffffffffff600000 si:7fb9301e3e08 di:ffffffffff600000 [10476652.797433] exe[346575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c60a54e6 cs:33 sp:7fb9301e38e8 ax:ffffffffff600000 si:7fb9301e3e08 di:ffffffffff600000 [10476697.822810] exe[329013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00b1f04e6 cs:33 sp:7fe57a7078e8 ax:ffffffffff600000 si:7fe57a707e08 di:ffffffffff600000 [10476697.936384] exe[298689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00b1f04e6 cs:33 sp:7fe57a7078e8 ax:ffffffffff600000 si:7fe57a707e08 di:ffffffffff600000 [10476698.089614] exe[291890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00b1f04e6 cs:33 sp:7fe57a7078e8 ax:ffffffffff600000 si:7fe57a707e08 di:ffffffffff600000 [10476698.231556] exe[328874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00b1f04e6 cs:33 sp:7fe57a7078e8 ax:ffffffffff600000 si:7fe57a707e08 di:ffffffffff600000 [10476973.617213] exe[351321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ce31194e6 cs:33 sp:7f23fdab58e8 ax:ffffffffff600000 si:7f23fdab5e08 di:ffffffffff600000 [10477085.280690] exe[355098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10477085.647827] exe[355098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10477086.080539] exe[355366] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10477086.475608] exe[354905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10477544.273030] exe[366127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10477544.774033] exe[367679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10477545.220202] exe[367679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10477545.756203] exe[367679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10477914.391601] exe[361108] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10477914.839967] exe[368514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10477915.440631] exe[365275] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10477915.934798] exe[372344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10477973.772580] exe[344546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10477991.154876] exe[363347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563bfac74e6 cs:33 sp:7fe36082e8e8 ax:ffffffffff600000 si:7fe36082ee08 di:ffffffffff600000 [10478165.606074] exe[384400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56391b10d4e6 cs:33 sp:7fd1622628e8 ax:ffffffffff600000 si:7fd162262e08 di:ffffffffff600000 [10478191.637935] exe[343724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654864f04e6 cs:33 sp:7f89450858e8 ax:ffffffffff600000 si:7f8945085e08 di:ffffffffff600000 [10478306.471489] exe[387988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10478357.913255] exe[376378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b916724e6 cs:33 sp:7f50cf2978e8 ax:ffffffffff600000 si:7f50cf297e08 di:ffffffffff600000 [10478409.684787] exe[382038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4102144e6 cs:33 sp:7f83397008e8 ax:ffffffffff600000 si:7f8339700e08 di:ffffffffff600000 [10478481.773804] exe[397099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10478808.123428] exe[382692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1e77964e6 cs:33 sp:7f63f48b68e8 ax:ffffffffff600000 si:7f63f48b6e08 di:ffffffffff600000 [10478971.033151] exe[342494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10479563.615189] exe[425835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10481070.262128] exe[417870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3920ad387 cs:33 sp:7f93e2d3e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:26d2 [10481070.485587] exe[404927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3920ad387 cs:33 sp:7f93e2c990f0 ax:ffffffffffffffff si:ffffffffff600000 di:26d2 [10481071.082684] exe[439746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3920ad387 cs:33 sp:7f93e2cfc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:26d2 [10481245.327143] exe[388717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c8030a4e6 cs:33 sp:7ff62dd278e8 ax:ffffffffff600000 si:7ff62dd27e08 di:ffffffffff600000 [10481245.515862] exe[385128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c8030a4e6 cs:33 sp:7ff62dd278e8 ax:ffffffffff600000 si:7ff62dd27e08 di:ffffffffff600000 [10481245.553437] exe[384565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c8030a4e6 cs:33 sp:7ff62dd068e8 ax:ffffffffff600000 si:7ff62dd06e08 di:ffffffffff600000 [10481245.726371] exe[374060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c8030a4e6 cs:33 sp:7ff62dd278e8 ax:ffffffffff600000 si:7ff62dd27e08 di:ffffffffff600000 [10482552.143844] exe[479216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b63115c4e6 cs:33 sp:7f18934e88e8 ax:ffffffffff600000 si:7f18934e8e08 di:ffffffffff600000 [10482552.621961] exe[479566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b63115c4e6 cs:33 sp:7f18934c78e8 ax:ffffffffff600000 si:7f18934c7e08 di:ffffffffff600000 [10482552.753497] exe[479216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b63115c4e6 cs:33 sp:7f18934c78e8 ax:ffffffffff600000 si:7f18934c7e08 di:ffffffffff600000 [10482552.786387] exe[479216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b63115c4e6 cs:33 sp:7f18934c78e8 ax:ffffffffff600000 si:7f18934c7e08 di:ffffffffff600000 [10482552.815727] exe[477538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b63115c4e6 cs:33 sp:7f18934c78e8 ax:ffffffffff600000 si:7f18934c7e08 di:ffffffffff600000 [10482552.845701] exe[478322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b63115c4e6 cs:33 sp:7f18934c78e8 ax:ffffffffff600000 si:7f18934c7e08 di:ffffffffff600000 [10482552.875680] exe[478322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b63115c4e6 cs:33 sp:7f18934c78e8 ax:ffffffffff600000 si:7f18934c7e08 di:ffffffffff600000 [10482552.907191] exe[478322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b63115c4e6 cs:33 sp:7f18934c78e8 ax:ffffffffff600000 si:7f18934c7e08 di:ffffffffff600000 [10482552.936209] exe[478322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b63115c4e6 cs:33 sp:7f18934c78e8 ax:ffffffffff600000 si:7f18934c7e08 di:ffffffffff600000 [10482552.964509] exe[478322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b63115c4e6 cs:33 sp:7f18934c78e8 ax:ffffffffff600000 si:7f18934c7e08 di:ffffffffff600000 [10482658.807604] warn_bad_vsyscall: 25 callbacks suppressed [10482658.807608] exe[509679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddc4c8a4e6 cs:33 sp:7fc6caffe8e8 ax:ffffffffff600000 si:7fc6caffee08 di:ffffffffff600000 [10482659.749585] exe[515220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddc4c8a4e6 cs:33 sp:7fc6caffe8e8 ax:ffffffffff600000 si:7fc6caffee08 di:ffffffffff600000 [10482661.084683] exe[515183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddc4c8a4e6 cs:33 sp:7fc6caffe8e8 ax:ffffffffff600000 si:7fc6caffee08 di:ffffffffff600000 [10482899.315601] exe[495044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b3e10f4e6 cs:33 sp:7f48de9808e8 ax:ffffffffff600000 si:7f48de980e08 di:ffffffffff600000 [10482899.488778] exe[522356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b3e10f4e6 cs:33 sp:7f48de9808e8 ax:ffffffffff600000 si:7f48de980e08 di:ffffffffff600000 [10482899.545062] exe[494017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b3e10f4e6 cs:33 sp:7f48de95f8e8 ax:ffffffffff600000 si:7f48de95fe08 di:ffffffffff600000 [10482899.715315] exe[515695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b3e10f4e6 cs:33 sp:7f48de9808e8 ax:ffffffffff600000 si:7f48de980e08 di:ffffffffff600000 [10482899.772742] exe[501349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b3e10f4e6 cs:33 sp:7f48de95f8e8 ax:ffffffffff600000 si:7f48de95fe08 di:ffffffffff600000 [10483478.421828] exe[528939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c985f7d4e6 cs:33 sp:7f75514e98e8 ax:ffffffffff600000 si:7f75514e9e08 di:ffffffffff600000 [10483478.522477] exe[508701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c985f7d4e6 cs:33 sp:7f75514e98e8 ax:ffffffffff600000 si:7f75514e9e08 di:ffffffffff600000 [10483478.552738] exe[506260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c985f7d4e6 cs:33 sp:7f75514658e8 ax:ffffffffff600000 si:7f7551465e08 di:ffffffffff600000 [10483478.638381] exe[528939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c985f7d4e6 cs:33 sp:7f75514e98e8 ax:ffffffffff600000 si:7f75514e9e08 di:ffffffffff600000 [10483478.685974] exe[531491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c985f7d4e6 cs:33 sp:7f75514c88e8 ax:ffffffffff600000 si:7f75514c8e08 di:ffffffffff600000 [10485428.571197] exe[552854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd031674e6 cs:33 sp:7efeec0968e8 ax:ffffffffff600000 si:7efeec096e08 di:ffffffffff600000 [10485428.806805] exe[503995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd031674e6 cs:33 sp:7efeec0968e8 ax:ffffffffff600000 si:7efeec096e08 di:ffffffffff600000 [10485428.980816] exe[503297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd031674e6 cs:33 sp:7efeec0968e8 ax:ffffffffff600000 si:7efeec096e08 di:ffffffffff600000 [10486132.358432] exe[582290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575edd584e6 cs:33 sp:7f5962d318e8 ax:ffffffffff600000 si:7f5962d31e08 di:ffffffffff600000 [10486132.972722] exe[584417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575edd584e6 cs:33 sp:7f5962cef8e8 ax:ffffffffff600000 si:7f5962cefe08 di:ffffffffff600000 [10486133.740564] exe[559104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575edd584e6 cs:33 sp:7f5962d318e8 ax:ffffffffff600000 si:7f5962d31e08 di:ffffffffff600000 [10486598.579695] exe[602524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e25a8a387 cs:33 sp:7fdd0342d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4ce7 [10486598.675408] exe[604433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e25a8a387 cs:33 sp:7fdd02fff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4ce7 [10486598.730049] exe[606778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e25a8a387 cs:33 sp:7fdd0342d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4ce7 [10490111.105070] exe[638546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649f62f1c2f cs:33 sp:7f6e2cdc9158 ax:114 si:ffffffffff600000 di:114 [10490111.436201] exe[652742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649f62f1c2f cs:33 sp:7f6e2cdc9158 ax:114 si:ffffffffff600000 di:114 [10490111.822848] exe[652742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649f62f1c2f cs:33 sp:7f6e2cdc9158 ax:114 si:ffffffffff600000 di:114 [10492131.350056] exe[716909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7d19e24e6 cs:33 sp:7fc2cce488e8 ax:ffffffffff600000 si:7fc2cce48e08 di:ffffffffff600000 [10492131.456097] exe[675451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7d19e24e6 cs:33 sp:7fc2cce488e8 ax:ffffffffff600000 si:7fc2cce48e08 di:ffffffffff600000 [10492131.594251] exe[713185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7d19e24e6 cs:33 sp:7fc2cce278e8 ax:ffffffffff600000 si:7fc2cce27e08 di:ffffffffff600000 [10492679.629476] exe[676189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8abb014e6 cs:33 sp:7f6b2657f8e8 ax:ffffffffff600000 si:7f6b2657fe08 di:ffffffffff600000 [10492680.273279] exe[722235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8abb014e6 cs:33 sp:7f6b2657f8e8 ax:ffffffffff600000 si:7f6b2657fe08 di:ffffffffff600000 [10492680.318583] exe[722478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8abb014e6 cs:33 sp:7f6b2655e8e8 ax:ffffffffff600000 si:7f6b2655ee08 di:ffffffffff600000 [10492680.486904] exe[723156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8abb014e6 cs:33 sp:7f6b2657f8e8 ax:ffffffffff600000 si:7f6b2657fe08 di:ffffffffff600000 [10492680.527287] exe[672297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8abb014e6 cs:33 sp:7f6b2655e8e8 ax:ffffffffff600000 si:7f6b2655ee08 di:ffffffffff600000 [10493341.446748] exe[731182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580d3db14e6 cs:33 sp:7fc2305fe8e8 ax:ffffffffff600000 si:7fc2305fee08 di:ffffffffff600000 [10493341.599778] exe[752462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580d3db14e6 cs:33 sp:7fc2305fe8e8 ax:ffffffffff600000 si:7fc2305fee08 di:ffffffffff600000 [10493341.651742] exe[752428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580d3db14e6 cs:33 sp:7fc2305dd8e8 ax:ffffffffff600000 si:7fc2305dde08 di:ffffffffff600000 [10493341.795203] exe[726775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580d3db14e6 cs:33 sp:7fc2305fe8e8 ax:ffffffffff600000 si:7fc2305fee08 di:ffffffffff600000 [10493341.876429] exe[725570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580d3db14e6 cs:33 sp:7fc2305dd8e8 ax:ffffffffff600000 si:7fc2305dde08 di:ffffffffff600000 [10494621.462696] exe[765262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608b85a54e6 cs:33 sp:7f8a1e03b8e8 ax:ffffffffff600000 si:7f8a1e03be08 di:ffffffffff600000 [10494621.570303] exe[765406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608b85a54e6 cs:33 sp:7f8a1e03b8e8 ax:ffffffffff600000 si:7f8a1e03be08 di:ffffffffff600000 [10494621.716970] exe[765207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608b85a54e6 cs:33 sp:7f8a1e03b8e8 ax:ffffffffff600000 si:7f8a1e03be08 di:ffffffffff600000 [10494621.752229] exe[762833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608b85a54e6 cs:33 sp:7f8a1dbfe8e8 ax:ffffffffff600000 si:7f8a1dbfee08 di:ffffffffff600000 [10496561.432125] exe[814236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cd92c04e6 cs:33 sp:7f89eeec08e8 ax:ffffffffff600000 si:7f89eeec0e08 di:ffffffffff600000 [10496573.451177] exe[798500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b26052d4e6 cs:33 sp:7f1b8f63d8e8 ax:ffffffffff600000 si:7f1b8f63de08 di:ffffffffff600000 [10496656.547123] exe[819943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b6760c4e6 cs:33 sp:7fee119558e8 ax:ffffffffff600000 si:7fee11955e08 di:ffffffffff600000 [10497489.546883] exe[843134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556db23a74e6 cs:33 sp:7f0e348518e8 ax:ffffffffff600000 si:7f0e34851e08 di:ffffffffff600000 [10497508.380537] exe[840459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbc60c44e6 cs:33 sp:7f088a78b8e8 ax:ffffffffff600000 si:7f088a78be08 di:ffffffffff600000 [10497508.468742] exe[838498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbc60c44e6 cs:33 sp:7f088a78b8e8 ax:ffffffffff600000 si:7f088a78be08 di:ffffffffff600000 [10497508.596470] exe[838774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbc60c44e6 cs:33 sp:7f088a78b8e8 ax:ffffffffff600000 si:7f088a78be08 di:ffffffffff600000 [10497551.528259] exe[839088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bb764e4e6 cs:33 sp:7f62366908e8 ax:ffffffffff600000 si:7f6236690e08 di:ffffffffff600000 [10497551.609138] exe[838519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bb764e4e6 cs:33 sp:7f62366908e8 ax:ffffffffff600000 si:7f6236690e08 di:ffffffffff600000 [10497551.706356] exe[840464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bb764e4e6 cs:33 sp:7f62366908e8 ax:ffffffffff600000 si:7f6236690e08 di:ffffffffff600000 [10497551.812401] exe[840478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bb764e4e6 cs:33 sp:7f62366908e8 ax:ffffffffff600000 si:7f6236690e08 di:ffffffffff600000 [10497551.949368] exe[842315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bb764e4e6 cs:33 sp:7f62366908e8 ax:ffffffffff600000 si:7f6236690e08 di:ffffffffff600000 [10497807.365227] exe[808490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556782cbcc2f cs:33 sp:7f3888fa4158 ax:118 si:ffffffffff600000 di:118 [10497807.543577] exe[808955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556782cbcc2f cs:33 sp:7f3888eff158 ax:118 si:ffffffffff600000 di:118 [10497807.911405] exe[808955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556782cbcc2f cs:33 sp:7f3888fa4158 ax:118 si:ffffffffff600000 di:118 [10500400.569870] exe[883717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f980c44e6 cs:33 sp:7fc2ce36f8e8 ax:ffffffffff600000 si:7fc2ce36fe08 di:ffffffffff600000 [10502122.163258] exe[884210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c575d964e6 cs:33 sp:7f7a74cf18e8 ax:ffffffffff600000 si:7f7a74cf1e08 di:ffffffffff600000 [10502122.275330] exe[884217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c575d964e6 cs:33 sp:7f7a74cd08e8 ax:ffffffffff600000 si:7f7a74cd0e08 di:ffffffffff600000 [10502122.371534] exe[884203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c575d964e6 cs:33 sp:7f7a74c8e8e8 ax:ffffffffff600000 si:7f7a74c8ee08 di:ffffffffff600000 [10502736.537009] exe[970048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ec9e31c2f cs:33 sp:7fbb6df5a158 ax:118 si:ffffffffff600000 di:118 [10502737.305118] exe[971405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ec9e31c2f cs:33 sp:7fbb6df5a158 ax:118 si:ffffffffff600000 di:118 [10502737.360765] exe[965736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ec9e31c2f cs:33 sp:7fbb6df5a158 ax:118 si:ffffffffff600000 di:118 [10503195.540381] exe[968710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5e4224e6 cs:33 sp:7f69a62378e8 ax:ffffffffff600000 si:7f69a6237e08 di:ffffffffff600000 [10503195.657575] exe[968300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5e4224e6 cs:33 sp:7f69a62378e8 ax:ffffffffff600000 si:7f69a6237e08 di:ffffffffff600000 [10503198.503402] exe[969648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5e4224e6 cs:33 sp:7f69a5ddd8e8 ax:ffffffffff600000 si:7f69a5ddde08 di:ffffffffff600000 [10503237.930688] exe[1037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f81497c2f cs:33 sp:7fb42edff158 ax:117 si:ffffffffff600000 di:117 [10503238.233110] exe[1099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f81497c2f cs:33 sp:7fb42edde158 ax:118 si:ffffffffff600000 di:118 [10503238.261554] exe[1108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f81497c2f cs:33 sp:7fb42edde158 ax:118 si:ffffffffff600000 di:118 [10503238.290942] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f81497c2f cs:33 sp:7fb42edde158 ax:118 si:ffffffffff600000 di:118 [10503238.320984] exe[1106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f81497c2f cs:33 sp:7fb42edde158 ax:118 si:ffffffffff600000 di:118 [10503238.348987] exe[1106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f81497c2f cs:33 sp:7fb42edde158 ax:118 si:ffffffffff600000 di:118 [10503238.378966] exe[3571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f81497c2f cs:33 sp:7fb42edde158 ax:118 si:ffffffffff600000 di:118 [10503238.407620] exe[3571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f81497c2f cs:33 sp:7fb42edde158 ax:118 si:ffffffffff600000 di:118 [10503238.435264] exe[3571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f81497c2f cs:33 sp:7fb42edde158 ax:118 si:ffffffffff600000 di:118 [10503238.464632] exe[1044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f81497c2f cs:33 sp:7fb42edde158 ax:118 si:ffffffffff600000 di:118 [10503737.051098] warn_bad_vsyscall: 40 callbacks suppressed [10503737.051103] exe[5910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55756145bc2f cs:33 sp:7f44de2f5158 ax:118 si:ffffffffff600000 di:118 [10503737.842804] exe[995991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55756145bc2f cs:33 sp:7f44de2f5158 ax:118 si:ffffffffff600000 di:118 [10503738.753062] exe[9146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55756145bc2f cs:33 sp:7f44de2d4158 ax:118 si:ffffffffff600000 di:118 [10503789.708634] exe[964873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503789.763301] exe[973456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503789.835988] exe[973235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91358e8 ax:ffffffffff600000 si:7fb0e9135e08 di:ffffffffff600000 [10503789.857383] exe[973148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f60cd04e6 cs:33 sp:7fc192f708e8 ax:ffffffffff600000 si:7fc192f70e08 di:ffffffffff600000 [10503789.952565] exe[973145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f60cd04e6 cs:33 sp:7fc192f708e8 ax:ffffffffff600000 si:7fc192f70e08 di:ffffffffff600000 [10503790.031747] exe[968535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f60cd04e6 cs:33 sp:7fc192f708e8 ax:ffffffffff600000 si:7fc192f70e08 di:ffffffffff600000 [10503790.113762] exe[973432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f60cd04e6 cs:33 sp:7fc192f708e8 ax:ffffffffff600000 si:7fc192f70e08 di:ffffffffff600000 [10503790.183334] exe[965068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f60cd04e6 cs:33 sp:7fc192f708e8 ax:ffffffffff600000 si:7fc192f70e08 di:ffffffffff600000 [10503790.248598] exe[971683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f60cd04e6 cs:33 sp:7fc192f708e8 ax:ffffffffff600000 si:7fc192f70e08 di:ffffffffff600000 [10503790.314396] exe[973169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f60cd04e6 cs:33 sp:7fc192f708e8 ax:ffffffffff600000 si:7fc192f70e08 di:ffffffffff600000 [10503801.219392] warn_bad_vsyscall: 10 callbacks suppressed [10503801.219395] exe[973136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503801.276751] exe[973115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503801.299572] exe[964895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e90f38e8 ax:ffffffffff600000 si:7fb0e90f3e08 di:ffffffffff600000 [10503801.363203] exe[971459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503801.386601] exe[971457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91358e8 ax:ffffffffff600000 si:7fb0e9135e08 di:ffffffffff600000 [10503801.471259] exe[973136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503801.565572] exe[973145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503801.594884] exe[965261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503801.670310] exe[973839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503801.699770] exe[973343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503806.220851] warn_bad_vsyscall: 158 callbacks suppressed [10503806.220855] exe[973112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503806.251033] exe[966375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91358e8 ax:ffffffffff600000 si:7fb0e9135e08 di:ffffffffff600000 [10503806.332817] exe[973175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503806.364095] exe[968222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91358e8 ax:ffffffffff600000 si:7fb0e9135e08 di:ffffffffff600000 [10503806.510474] exe[970640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503806.607864] exe[966374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503806.640200] exe[969708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e90f38e8 ax:ffffffffff600000 si:7fb0e90f3e08 di:ffffffffff600000 [10503806.732069] exe[971798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503806.803447] exe[969713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503806.869059] exe[973328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503811.225873] warn_bad_vsyscall: 197 callbacks suppressed [10503811.225876] exe[966383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503811.268901] exe[969713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503811.367024] exe[973437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503811.369226] exe[971435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f60cd04e6 cs:33 sp:7fc192f708e8 ax:ffffffffff600000 si:7fc192f70e08 di:ffffffffff600000 [10503811.444697] exe[971435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503811.452184] exe[973152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f60cd04e6 cs:33 sp:7fc192f708e8 ax:ffffffffff600000 si:7fc192f70e08 di:ffffffffff600000 [10503811.515203] exe[973127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503811.530097] exe[964714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f60cd04e6 cs:33 sp:7fc192f708e8 ax:ffffffffff600000 si:7fc192f70e08 di:ffffffffff600000 [10503811.593205] exe[966383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503811.621861] exe[971469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f60cd04e6 cs:33 sp:7fc192f708e8 ax:ffffffffff600000 si:7fc192f70e08 di:ffffffffff600000 [10503816.272025] warn_bad_vsyscall: 185 callbacks suppressed [10503816.272027] exe[964841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91358e8 ax:ffffffffff600000 si:7fb0e9135e08 di:ffffffffff600000 [10503816.333618] exe[966398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503816.404620] exe[966155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503816.502538] exe[973235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503816.587089] exe[971963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503816.667904] exe[971438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503816.751655] exe[972574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503816.854956] exe[964842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503816.952486] exe[973430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503816.981288] exe[973234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503823.196747] warn_bad_vsyscall: 123 callbacks suppressed [10503823.196751] exe[968170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503823.290452] exe[969713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503826.189990] exe[972734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503826.248889] exe[969708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503826.277206] exe[965327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503829.209166] exe[964895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91568e8 ax:ffffffffff600000 si:7fb0e9156e08 di:ffffffffff600000 [10503829.269418] exe[971798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91358e8 ax:ffffffffff600000 si:7fb0e9135e08 di:ffffffffff600000 [10503829.292653] exe[973345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91358e8 ax:ffffffffff600000 si:7fb0e9135e08 di:ffffffffff600000 [10503829.313525] exe[973345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91358e8 ax:ffffffffff600000 si:7fb0e9135e08 di:ffffffffff600000 [10503829.336727] exe[971469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91358e8 ax:ffffffffff600000 si:7fb0e9135e08 di:ffffffffff600000 [10503829.357922] exe[971469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91358e8 ax:ffffffffff600000 si:7fb0e9135e08 di:ffffffffff600000 [10503829.380118] exe[972734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91358e8 ax:ffffffffff600000 si:7fb0e9135e08 di:ffffffffff600000 [10503829.404471] exe[971798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91358e8 ax:ffffffffff600000 si:7fb0e9135e08 di:ffffffffff600000 [10503829.425539] exe[971798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91358e8 ax:ffffffffff600000 si:7fb0e9135e08 di:ffffffffff600000 [10503829.449863] exe[971798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dfe84e6 cs:33 sp:7fb0e91358e8 ax:ffffffffff600000 si:7fb0e9135e08 di:ffffffffff600000 [10503979.039078] warn_bad_vsyscall: 156 callbacks suppressed [10503979.039081] exe[6480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c8b3a4e6 cs:33 sp:7ffa5c1478e8 ax:ffffffffff600000 si:7ffa5c147e08 di:ffffffffff600000 [10504005.848652] exe[4308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9562754e6 cs:33 sp:7fe66ce4c8e8 ax:ffffffffff600000 si:7fe66ce4ce08 di:ffffffffff600000 [10504023.898851] exe[13970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d453f6b4e6 cs:33 sp:7f9adab778e8 ax:ffffffffff600000 si:7f9adab77e08 di:ffffffffff600000 [10504187.054442] exe[984970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e2d6454e6 cs:33 sp:7f4f832d28e8 ax:ffffffffff600000 si:7f4f832d2e08 di:ffffffffff600000 [10504290.684385] exe[10649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc9b0644e6 cs:33 sp:7fa17d5398e8 ax:ffffffffff600000 si:7fa17d539e08 di:ffffffffff600000 [10504293.564419] exe[960682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c604d064e6 cs:33 sp:7f02a1b988e8 ax:ffffffffff600000 si:7f02a1b98e08 di:ffffffffff600000 [10504302.337712] exe[997237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb45da44e6 cs:33 sp:7f1e326fd8e8 ax:ffffffffff600000 si:7f1e326fde08 di:ffffffffff600000 [10504318.251827] exe[994580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2f85df4e6 cs:33 sp:7f30f86b28e8 ax:ffffffffff600000 si:7f30f86b2e08 di:ffffffffff600000 [10504330.052631] exe[998517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627fbeff4e6 cs:33 sp:7f9ea69cf8e8 ax:ffffffffff600000 si:7f9ea69cfe08 di:ffffffffff600000 [10504739.430858] exe[994970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb98894e6 cs:33 sp:7f49157488e8 ax:ffffffffff600000 si:7f4915748e08 di:ffffffffff600000 [10504739.862233] exe[995444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb98894e6 cs:33 sp:7f49157488e8 ax:ffffffffff600000 si:7f4915748e08 di:ffffffffff600000 [10504740.818123] exe[994681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb98894e6 cs:33 sp:7f49157278e8 ax:ffffffffff600000 si:7f4915727e08 di:ffffffffff600000 [10504742.223750] exe[979543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f60cd04e6 cs:33 sp:7fc192f708e8 ax:ffffffffff600000 si:7fc192f70e08 di:ffffffffff600000 [10504742.288310] exe[964945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f60cd04e6 cs:33 sp:7fc192f708e8 ax:ffffffffff600000 si:7fc192f70e08 di:ffffffffff600000 [10504742.313686] exe[973145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f60cd04e6 cs:33 sp:7fc192f708e8 ax:ffffffffff600000 si:7fc192f70e08 di:ffffffffff600000 [10504742.382075] exe[971018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f60cd04e6 cs:33 sp:7fc192f4f8e8 ax:ffffffffff600000 si:7fc192f4fe08 di:ffffffffff600000 [10504846.809004] exe[995092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2f85df4e6 cs:33 sp:7f30f86b28e8 ax:ffffffffff600000 si:7f30f86b2e08 di:ffffffffff600000 [10504847.098801] exe[995461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2f85df4e6 cs:33 sp:7f30f86708e8 ax:ffffffffff600000 si:7f30f8670e08 di:ffffffffff600000 [10504847.125322] exe[995461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2f85df4e6 cs:33 sp:7f30f86708e8 ax:ffffffffff600000 si:7f30f8670e08 di:ffffffffff600000 [10504847.156222] exe[996337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2f85df4e6 cs:33 sp:7f30f86708e8 ax:ffffffffff600000 si:7f30f8670e08 di:ffffffffff600000 [10504847.190451] exe[1112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2f85df4e6 cs:33 sp:7f30f86708e8 ax:ffffffffff600000 si:7f30f8670e08 di:ffffffffff600000 [10504847.217690] exe[1112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2f85df4e6 cs:33 sp:7f30f86708e8 ax:ffffffffff600000 si:7f30f8670e08 di:ffffffffff600000 [10504847.243889] exe[1112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2f85df4e6 cs:33 sp:7f30f86708e8 ax:ffffffffff600000 si:7f30f8670e08 di:ffffffffff600000 [10504847.270991] exe[995563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2f85df4e6 cs:33 sp:7f30f86708e8 ax:ffffffffff600000 si:7f30f8670e08 di:ffffffffff600000 [10504847.297943] exe[995563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2f85df4e6 cs:33 sp:7f30f86708e8 ax:ffffffffff600000 si:7f30f8670e08 di:ffffffffff600000 [10504847.326448] exe[995563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2f85df4e6 cs:33 sp:7f30f86708e8 ax:ffffffffff600000 si:7f30f8670e08 di:ffffffffff600000 [10507984.815186] warn_bad_vsyscall: 30 callbacks suppressed [10507984.815189] exe[93003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10507985.272810] exe[83546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10507985.557540] exe[82379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10508273.948094] exe[100320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55680a0c2387 cs:33 sp:7f6cdb0670f0 ax:ffffffffffffffff si:ffffffffff600000 di:408 [10508274.146334] exe[101681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55680a0c2387 cs:33 sp:7f6cdb0250f0 ax:ffffffffffffffff si:ffffffffff600000 di:408 [10508274.409610] exe[101607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55680a0c2387 cs:33 sp:7f6cdb0460f0 ax:ffffffffffffffff si:ffffffffff600000 di:408 [10509341.604196] exe[171346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55687ddc14e6 cs:33 sp:7fa00f6238e8 ax:ffffffffff600000 si:7fa00f623e08 di:ffffffffff600000 [10509342.198057] exe[182546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55687ddc14e6 cs:33 sp:7fa00f1dd8e8 ax:ffffffffff600000 si:7fa00f1dde08 di:ffffffffff600000 [10509342.272804] exe[182546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55687ddc14e6 cs:33 sp:7fa00f1fe8e8 ax:ffffffffff600000 si:7fa00f1fee08 di:ffffffffff600000 [10510398.556138] exe[217944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10510399.606586] exe[217951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10510400.073290] exe[217962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10510400.107986] exe[217965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10510400.138482] exe[217920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10510400.171919] exe[217968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10510400.198473] exe[217962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10510400.222769] exe[217965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10510400.258846] exe[217971] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10510400.282583] exe[217974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10510596.509659] warn_bad_vsyscall: 25 callbacks suppressed [10510596.509662] exe[216188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558da34f64e6 cs:33 sp:7fd337e728e8 ax:ffffffffff600000 si:7fd337e72e08 di:ffffffffff600000 [10510596.646411] exe[205907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558da34f64e6 cs:33 sp:7fd337e518e8 ax:ffffffffff600000 si:7fd337e51e08 di:ffffffffff600000 [10510596.813027] exe[205978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558da34f64e6 cs:33 sp:7fd337e728e8 ax:ffffffffff600000 si:7fd337e72e08 di:ffffffffff600000 [10510640.726077] exe[223004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbdaff8387 cs:33 sp:7fabb1e860f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10510675.918370] exe[149293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5013f1387 cs:33 sp:7f6b2ea4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10510676.545177] exe[200318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579eafe0387 cs:33 sp:7f06b0d5f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10510676.555449] exe[185899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603f04f6387 cs:33 sp:7f93e32c20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10510868.461223] exe[181519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dd9d02387 cs:33 sp:7fce8c0510f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10510942.662220] exe[226520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10510943.011447] exe[222747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10510943.276509] exe[227712] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10510949.587108] exe[201099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d7fe7387 cs:33 sp:7fd74fff00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10510951.341695] exe[227830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cc0b79387 cs:33 sp:7fcededff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10510959.079723] exe[169483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f2438387 cs:33 sp:7f3ddd1710f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10510975.458820] exe[197296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e41e4f387 cs:33 sp:7fd0de2b50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10511090.524936] exe[205838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0477b387 cs:33 sp:7f0e574c40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10511203.837688] exe[231493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4d825a387 cs:33 sp:7faed02ad0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10511566.898816] exe[234986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9e6f8e387 cs:33 sp:7fe89aeea0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10511580.717738] exe[155326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff50b5a4e6 cs:33 sp:7f442f3fe8e8 ax:ffffffffff600000 si:7f442f3fee08 di:ffffffffff600000 [10511580.889962] exe[158567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff50b5a4e6 cs:33 sp:7f442f3fe8e8 ax:ffffffffff600000 si:7f442f3fee08 di:ffffffffff600000 [10511581.048477] exe[155841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff50b5a4e6 cs:33 sp:7f442f3fe8e8 ax:ffffffffff600000 si:7f442f3fee08 di:ffffffffff600000 [10511581.093644] exe[218421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff50b5a4e6 cs:33 sp:7f442f3dd8e8 ax:ffffffffff600000 si:7f442f3dde08 di:ffffffffff600000 [10511743.313620] exe[239006] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10511743.638506] exe[238469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10511743.975745] exe[238469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10513164.611184] exe[233272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10513165.338989] exe[282978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10513165.522725] exe[236298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10513166.049259] exe[233272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10513166.214646] exe[239014] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10514577.134608] exe[281762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2639f4e6 cs:33 sp:7f69c054f8e8 ax:ffffffffff600000 si:7f69c054fe08 di:ffffffffff600000 [10514577.321972] exe[248339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2639f4e6 cs:33 sp:7f69c052e8e8 ax:ffffffffff600000 si:7f69c052ee08 di:ffffffffff600000 [10514577.348359] exe[248339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2639f4e6 cs:33 sp:7f69c052e8e8 ax:ffffffffff600000 si:7f69c052ee08 di:ffffffffff600000 [10514577.377938] exe[250106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2639f4e6 cs:33 sp:7f69c052e8e8 ax:ffffffffff600000 si:7f69c052ee08 di:ffffffffff600000 [10514577.404250] exe[250106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2639f4e6 cs:33 sp:7f69c052e8e8 ax:ffffffffff600000 si:7f69c052ee08 di:ffffffffff600000 [10514577.432766] exe[250106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2639f4e6 cs:33 sp:7f69c052e8e8 ax:ffffffffff600000 si:7f69c052ee08 di:ffffffffff600000 [10514577.460968] exe[250106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2639f4e6 cs:33 sp:7f69c052e8e8 ax:ffffffffff600000 si:7f69c052ee08 di:ffffffffff600000 [10514577.490101] exe[250106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2639f4e6 cs:33 sp:7f69c052e8e8 ax:ffffffffff600000 si:7f69c052ee08 di:ffffffffff600000 [10514577.518830] exe[250106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2639f4e6 cs:33 sp:7f69c052e8e8 ax:ffffffffff600000 si:7f69c052ee08 di:ffffffffff600000 [10514577.545744] exe[250106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2639f4e6 cs:33 sp:7f69c052e8e8 ax:ffffffffff600000 si:7f69c052ee08 di:ffffffffff600000 [10515988.805002] warn_bad_vsyscall: 57 callbacks suppressed [10515988.805016] exe[272493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2847e04e6 cs:33 sp:7f4f3d3ee8e8 ax:ffffffffff600000 si:7f4f3d3eee08 di:ffffffffff600000 [10515988.924990] exe[309068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2847e04e6 cs:33 sp:7f4f3d3ee8e8 ax:ffffffffff600000 si:7f4f3d3eee08 di:ffffffffff600000 [10515989.061652] exe[287971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2847e04e6 cs:33 sp:7f4f3d3ee8e8 ax:ffffffffff600000 si:7f4f3d3eee08 di:ffffffffff600000 [10517717.612681] exe[402365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567988f54e6 cs:33 sp:7f48ef16f8e8 ax:ffffffffff600000 si:7f48ef16fe08 di:ffffffffff600000 [10517717.731293] exe[415262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567988f54e6 cs:33 sp:7f48ef16f8e8 ax:ffffffffff600000 si:7f48ef16fe08 di:ffffffffff600000 [10517717.765327] exe[415974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567988f54e6 cs:33 sp:7f48ef14e8e8 ax:ffffffffff600000 si:7f48ef14ee08 di:ffffffffff600000 [10517718.391914] exe[402525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567988f54e6 cs:33 sp:7f48ef16f8e8 ax:ffffffffff600000 si:7f48ef16fe08 di:ffffffffff600000 [10517718.431089] exe[410817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567988f54e6 cs:33 sp:7f48ef12d8e8 ax:ffffffffff600000 si:7f48ef12de08 di:ffffffffff600000 [10518456.947788] exe[402611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56162f50c387 cs:33 sp:7fd8fe4440f0 ax:ffffffffffffffff si:ffffffffff600000 di:24a0 [10518457.103614] exe[440235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56162f50c387 cs:33 sp:7fd8fdfff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:24a0 [10518457.269473] exe[439622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56162f50c387 cs:33 sp:7fd8fe4230f0 ax:ffffffffffffffff si:ffffffffff600000 di:24a0 [10518643.311134] exe[446214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cf26ac4e6 cs:33 sp:7f00377128e8 ax:ffffffffff600000 si:7f0037712e08 di:ffffffffff600000 [10518643.439992] exe[404237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cf26ac4e6 cs:33 sp:7f00376f18e8 ax:ffffffffff600000 si:7f00376f1e08 di:ffffffffff600000 [10518643.603252] exe[398229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cf26ac4e6 cs:33 sp:7f00377128e8 ax:ffffffffff600000 si:7f0037712e08 di:ffffffffff600000 [10518643.658548] exe[398373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cf26ac4e6 cs:33 sp:7f00376f18e8 ax:ffffffffff600000 si:7f00376f1e08 di:ffffffffff600000 [10519973.342186] exe[455836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55623db5a4e6 cs:33 sp:7fb4825b18e8 ax:ffffffffff600000 si:7fb4825b1e08 di:ffffffffff600000 [10519973.527954] exe[456246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55623db5a4e6 cs:33 sp:7fb48256f8e8 ax:ffffffffff600000 si:7fb48256fe08 di:ffffffffff600000 [10519973.724918] exe[458974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55623db5a4e6 cs:33 sp:7fb48254e8e8 ax:ffffffffff600000 si:7fb48254ee08 di:ffffffffff600000 [10521630.275170] exe[488645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573a87f04e6 cs:33 sp:7f628affe8e8 ax:ffffffffff600000 si:7f628affee08 di:ffffffffff600000 [10521630.394207] exe[488176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573a87f04e6 cs:33 sp:7f628affe8e8 ax:ffffffffff600000 si:7f628affee08 di:ffffffffff600000 [10521630.429152] exe[488381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573a87f04e6 cs:33 sp:7f628affe8e8 ax:ffffffffff600000 si:7f628affee08 di:ffffffffff600000 [10521630.519992] exe[535560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573a87f04e6 cs:33 sp:7f628afdd8e8 ax:ffffffffff600000 si:7f628afdde08 di:ffffffffff600000 [10521645.436697] exe[493819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521645.658400] exe[488176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521645.748742] exe[488298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521645.836208] exe[488630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521645.928334] exe[535560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521646.019759] exe[545670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521646.086225] exe[555340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521646.159835] exe[535564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521646.238510] exe[493819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521646.309008] exe[543108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521650.734864] warn_bad_vsyscall: 114 callbacks suppressed [10521650.734868] exe[535570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521650.829020] exe[489979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521651.607772] exe[488630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521651.636131] exe[489979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521651.666098] exe[489979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521651.694280] exe[488306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521651.724484] exe[488306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521651.753992] exe[488306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521651.785698] exe[488379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521651.816921] exe[488379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521655.766245] warn_bad_vsyscall: 74 callbacks suppressed [10521655.766248] exe[556393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521655.853688] exe[488236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521655.946624] exe[489981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521655.989508] exe[539275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521656.073161] exe[535564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521656.112909] exe[488364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521656.192889] exe[545641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521656.270592] exe[545706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521656.307222] exe[488154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521656.392933] exe[509379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521662.017726] warn_bad_vsyscall: 41 callbacks suppressed [10521662.017730] exe[488182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521662.131519] exe[488410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521662.899345] exe[488586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521663.015992] exe[556308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521663.811257] exe[535560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521663.846273] exe[488608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521663.927947] exe[488410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521663.969439] exe[488654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5c5c8e8 ax:ffffffffff600000 si:7fb8b5c5ce08 di:ffffffffff600000 [10521664.086121] exe[509384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521664.183474] exe[488411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521667.073817] warn_bad_vsyscall: 95 callbacks suppressed [10521667.073821] exe[488200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521667.360762] exe[488570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521667.452416] exe[488294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521667.569805] exe[488247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521667.658108] exe[488266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521667.737981] exe[488642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521667.772338] exe[488176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521667.862691] exe[489979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521667.963069] exe[488243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521667.999522] exe[488283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5c9e8e8 ax:ffffffffff600000 si:7fb8b5c9ee08 di:ffffffffff600000 [10521672.082265] warn_bad_vsyscall: 246 callbacks suppressed [10521672.082268] exe[488564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521672.119805] exe[488564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521672.150294] exe[488564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521672.177891] exe[488564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521672.207806] exe[488564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521672.235698] exe[488564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521672.352488] exe[488225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521672.470320] exe[509411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521672.850993] exe[488255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521672.970017] exe[488197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521677.201889] warn_bad_vsyscall: 106 callbacks suppressed [10521677.201892] exe[488218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521677.537025] exe[488179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5c9e8e8 ax:ffffffffff600000 si:7fb8b5c9ee08 di:ffffffffff600000 [10521678.110407] exe[488210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5c9e8e8 ax:ffffffffff600000 si:7fb8b5c9ee08 di:ffffffffff600000 [10521678.258884] exe[536518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521678.418416] exe[545706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521678.536518] exe[543108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521678.571480] exe[488411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521678.727503] exe[488611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521678.862749] exe[488147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5c9e8e8 ax:ffffffffff600000 si:7fb8b5c9ee08 di:ffffffffff600000 [10521678.893604] exe[488147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5c9e8e8 ax:ffffffffff600000 si:7fb8b5c9ee08 di:ffffffffff600000 [10521682.297490] warn_bad_vsyscall: 114 callbacks suppressed [10521682.297494] exe[543126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521682.394003] exe[488411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521682.415258] exe[509379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573a87f04e6 cs:33 sp:7f628affe8e8 ax:ffffffffff600000 si:7f628affee08 di:ffffffffff600000 [10521682.432898] exe[488417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5c9e8e8 ax:ffffffffff600000 si:7fb8b5c9ee08 di:ffffffffff600000 [10521682.564635] exe[488250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5c9e8e8 ax:ffffffffff600000 si:7fb8b5c9ee08 di:ffffffffff600000 [10521682.575291] exe[488566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573a87f04e6 cs:33 sp:7f628affe8e8 ax:ffffffffff600000 si:7f628affee08 di:ffffffffff600000 [10521682.670254] exe[509411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521682.709348] exe[488564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573a87f04e6 cs:33 sp:7f628affe8e8 ax:ffffffffff600000 si:7f628affee08 di:ffffffffff600000 [10521682.750328] exe[488572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521682.834486] exe[536480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5c9e8e8 ax:ffffffffff600000 si:7fb8b5c9ee08 di:ffffffffff600000 [10521687.310643] warn_bad_vsyscall: 59 callbacks suppressed [10521687.310647] exe[539282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521687.411259] exe[535570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5c9e8e8 ax:ffffffffff600000 si:7fb8b5c9ee08 di:ffffffffff600000 [10521687.511133] exe[488301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521687.594356] exe[555537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521687.671572] exe[488216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521687.913399] exe[509406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521688.015028] exe[511577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521688.054757] exe[509384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521688.145213] exe[539275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521688.384700] exe[488176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaac5fa4e6 cs:33 sp:7fb8b5cbf8e8 ax:ffffffffff600000 si:7fb8b5cbfe08 di:ffffffffff600000 [10521893.331100] warn_bad_vsyscall: 8 callbacks suppressed [10521893.331103] exe[605471] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10521893.596525] exe[605499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10521893.867934] exe[605529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10521894.836591] exe[606358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10522051.468505] exe[620581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10522051.701267] exe[570539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10522051.946838] exe[620386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10522052.239273] exe[564547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10522052.526105] exe[570663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10522052.783898] exe[620170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10522053.089283] exe[620542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10522265.716217] exe[576074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10522266.002368] exe[576074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10522266.297469] exe[570589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10522266.614326] exe[576065] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10522625.529446] exe[650532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557371eaa4e6 cs:33 sp:7f6cbc63c8e8 ax:ffffffffff600000 si:7f6cbc63ce08 di:ffffffffff600000 [10522625.584230] exe[664473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557371eaa4e6 cs:33 sp:7f6cbc63c8e8 ax:ffffffffff600000 si:7f6cbc63ce08 di:ffffffffff600000 [10522625.648362] exe[651080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557371eaa4e6 cs:33 sp:7f6cbc63c8e8 ax:ffffffffff600000 si:7f6cbc63ce08 di:ffffffffff600000 [10522625.707468] exe[651277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557371eaa4e6 cs:33 sp:7f6cbc63c8e8 ax:ffffffffff600000 si:7f6cbc63ce08 di:ffffffffff600000 [10523065.062919] exe[670257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56392670b4e6 cs:33 sp:7f012c8bb8e8 ax:ffffffffff600000 si:7f012c8bbe08 di:ffffffffff600000 [10523065.139702] exe[690237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56392670b4e6 cs:33 sp:7f012c8bb8e8 ax:ffffffffff600000 si:7f012c8bbe08 di:ffffffffff600000 [10523065.236831] exe[678955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56392670b4e6 cs:33 sp:7f012c8bb8e8 ax:ffffffffff600000 si:7f012c8bbe08 di:ffffffffff600000 [10523065.304200] exe[637759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56392670b4e6 cs:33 sp:7f012c8bb8e8 ax:ffffffffff600000 si:7f012c8bbe08 di:ffffffffff600000 [10523144.394082] exe[687031] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10523144.698095] exe[686982] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10523144.974230] exe[687135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10523145.249743] exe[696102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10523347.609104] host.test[725948] bad frame in rt_sigreturn frame:00000000c35433dd ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+570000] [10523579.447338] exe[772034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10523579.726479] exe[772052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10523579.959432] exe[772052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10523580.190442] exe[772072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10523580.473040] exe[772132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10523580.699376] exe[772132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10523580.949704] exe[772155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10523581.197324] exe[772072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10523581.462051] exe[772199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10523581.699972] exe[772132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10524155.435192] exe[792990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10524155.735697] exe[802468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10524156.005862] exe[792990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10524156.244715] exe[789531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10524156.571420] exe[783332] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10524156.831599] exe[783194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10524157.070971] exe[789531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10524363.682988] exe[815661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56087f3bb4e6 cs:33 sp:7f4ace8298e8 ax:ffffffffff600000 si:7f4ace829e08 di:ffffffffff600000 [10524363.779647] exe[811081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56087f3bb4e6 cs:33 sp:7f4ace8298e8 ax:ffffffffff600000 si:7f4ace829e08 di:ffffffffff600000 [10524363.862229] exe[813287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7ad914e6 cs:33 sp:7f350b24d8e8 ax:ffffffffff600000 si:7f350b24de08 di:ffffffffff600000 [10524363.868648] exe[815659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56087f3bb4e6 cs:33 sp:7f4ace8298e8 ax:ffffffffff600000 si:7f4ace829e08 di:ffffffffff600000 [10524363.953912] exe[815857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f95f3f94e6 cs:33 sp:7f9ffdc4d8e8 ax:ffffffffff600000 si:7f9ffdc4de08 di:ffffffffff600000 [10524363.958790] exe[811251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7ad914e6 cs:33 sp:7f350b24d8e8 ax:ffffffffff600000 si:7f350b24de08 di:ffffffffff600000 [10524363.968998] exe[811831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56087f3bb4e6 cs:33 sp:7f4ace8298e8 ax:ffffffffff600000 si:7f4ace829e08 di:ffffffffff600000 [10524363.996645] exe[815826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba495a4e6 cs:33 sp:7f5b36a368e8 ax:ffffffffff600000 si:7f5b36a36e08 di:ffffffffff600000 [10524364.031901] exe[811145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f95f3f94e6 cs:33 sp:7f9ffdc4d8e8 ax:ffffffffff600000 si:7f9ffdc4de08 di:ffffffffff600000 [10524364.100977] exe[815935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7ad914e6 cs:33 sp:7f350b24d8e8 ax:ffffffffff600000 si:7f350b24de08 di:ffffffffff600000 [10524574.224540] warn_bad_vsyscall: 3 callbacks suppressed [10524574.224544] exe[820419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577dd08f4e6 cs:33 sp:7fa98dddc8e8 ax:ffffffffff600000 si:7fa98dddce08 di:ffffffffff600000 [10524574.319164] exe[819831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577dd08f4e6 cs:33 sp:7fa98dddc8e8 ax:ffffffffff600000 si:7fa98dddce08 di:ffffffffff600000 [10524574.400511] exe[826988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577dd08f4e6 cs:33 sp:7fa98dddc8e8 ax:ffffffffff600000 si:7fa98dddce08 di:ffffffffff600000 [10524574.488538] exe[819831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577dd08f4e6 cs:33 sp:7fa98dddc8e8 ax:ffffffffff600000 si:7fa98dddce08 di:ffffffffff600000 [10524974.681061] exe[761728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a09d924e6 cs:33 sp:7f9ac8e738e8 ax:ffffffffff600000 si:7f9ac8e73e08 di:ffffffffff600000 [10524974.767741] exe[769911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a09d924e6 cs:33 sp:7f9ac8e738e8 ax:ffffffffff600000 si:7f9ac8e73e08 di:ffffffffff600000 [10524974.850191] exe[761680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a09d924e6 cs:33 sp:7f9ac8e738e8 ax:ffffffffff600000 si:7f9ac8e73e08 di:ffffffffff600000 [10524974.960530] exe[769911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a09d924e6 cs:33 sp:7f9ac8e738e8 ax:ffffffffff600000 si:7f9ac8e73e08 di:ffffffffff600000 [10525088.072761] exe[849097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10525088.395732] exe[847989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10525088.730348] exe[849767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10525089.037259] exe[849581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10525368.729329] exe[846244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dc64e44e6 cs:33 sp:7f462c2228e8 ax:ffffffffff600000 si:7f462c222e08 di:ffffffffff600000 [10525368.918065] exe[800854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dc64e44e6 cs:33 sp:7f462c2228e8 ax:ffffffffff600000 si:7f462c222e08 di:ffffffffff600000 [10525369.007021] exe[849812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dc64e44e6 cs:33 sp:7f462c2228e8 ax:ffffffffff600000 si:7f462c222e08 di:ffffffffff600000 [10525369.080512] exe[849890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dc64e44e6 cs:33 sp:7f462c2228e8 ax:ffffffffff600000 si:7f462c222e08 di:ffffffffff600000 [10525390.323012] exe[859555] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10525390.661368] exe[859555] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10525391.019491] exe[862302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10525391.316056] exe[862302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10525841.430331] exe[875912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10525841.898555] exe[877539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10525842.435016] exe[877055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10525842.903232] exe[875822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10525978.067561] exe[868482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555faa8724e6 cs:33 sp:7fcb482a68e8 ax:ffffffffff600000 si:7fcb482a6e08 di:ffffffffff600000 [10525978.230865] exe[861078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555faa8724e6 cs:33 sp:7fcb482a68e8 ax:ffffffffff600000 si:7fcb482a6e08 di:ffffffffff600000 [10525978.488678] exe[873390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555faa8724e6 cs:33 sp:7fcb482a68e8 ax:ffffffffff600000 si:7fcb482a6e08 di:ffffffffff600000 [10525978.669352] exe[854463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555faa8724e6 cs:33 sp:7fcb482a68e8 ax:ffffffffff600000 si:7fcb482a6e08 di:ffffffffff600000 [10526116.118190] exe[787234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3e0bf74e6 cs:33 sp:7fca4731b8e8 ax:ffffffffff600000 si:7fca4731be08 di:ffffffffff600000 [10526266.582567] exe[890308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564afb58d4e6 cs:33 sp:7fdffb58d8e8 ax:ffffffffff600000 si:7fdffb58de08 di:ffffffffff600000 [10526266.674528] exe[889753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564afb58d4e6 cs:33 sp:7fdffb58d8e8 ax:ffffffffff600000 si:7fdffb58de08 di:ffffffffff600000 [10526266.760458] exe[890637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564afb58d4e6 cs:33 sp:7fdffb58d8e8 ax:ffffffffff600000 si:7fdffb58de08 di:ffffffffff600000 [10526266.882239] exe[891340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564afb58d4e6 cs:33 sp:7fdffb58d8e8 ax:ffffffffff600000 si:7fdffb58de08 di:ffffffffff600000 [10526332.798745] exe[773040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564880e6e4e6 cs:33 sp:7f5a1659e8e8 ax:ffffffffff600000 si:7f5a1659ee08 di:ffffffffff600000 [10526651.961781] exe[898222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5e6bb44e6 cs:33 sp:7fa659d5b8e8 ax:ffffffffff600000 si:7fa659d5be08 di:ffffffffff600000 [10526652.072773] exe[898329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5e6bb44e6 cs:33 sp:7fa659d5b8e8 ax:ffffffffff600000 si:7fa659d5be08 di:ffffffffff600000 [10526652.167807] exe[898143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5e6bb44e6 cs:33 sp:7fa659d5b8e8 ax:ffffffffff600000 si:7fa659d5be08 di:ffffffffff600000 [10526652.258486] exe[900604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5e6bb44e6 cs:33 sp:7fa659d5b8e8 ax:ffffffffff600000 si:7fa659d5be08 di:ffffffffff600000 [10526680.490704] exe[849077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10527142.027258] exe[841146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10527182.096607] exe[926669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac29b204e6 cs:33 sp:7f6cdb73b8e8 ax:ffffffffff600000 si:7f6cdb73be08 di:ffffffffff600000 [10527788.798977] exe[992679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562605efd4e6 cs:33 sp:7fe3577528e8 ax:ffffffffff600000 si:7fe357752e08 di:ffffffffff600000 [10527885.981544] exe[3406] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10528026.325931] exe[17307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10528153.899891] exe[1859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10528417.670517] exe[48871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe530c34e6 cs:33 sp:7fc6a8e988e8 ax:ffffffffff600000 si:7fc6a8e98e08 di:ffffffffff600000 [10528463.729803] exe[47814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da3012e4e6 cs:33 sp:7f27cff318e8 ax:ffffffffff600000 si:7f27cff31e08 di:ffffffffff600000 [10528770.729952] exe[70941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad914c64e6 cs:33 sp:7f67325b78e8 ax:ffffffffff600000 si:7f67325b7e08 di:ffffffffff600000 [10529390.635759] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627e48014e6 cs:33 sp:7fafb99238e8 ax:ffffffffff600000 si:7fafb9923e08 di:ffffffffff600000 [10529390.793484] exe[69051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627e48014e6 cs:33 sp:7fafb99238e8 ax:ffffffffff600000 si:7fafb9923e08 di:ffffffffff600000 [10529390.838214] exe[73876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627e48014e6 cs:33 sp:7fafb99238e8 ax:ffffffffff600000 si:7fafb9923e08 di:ffffffffff600000 [10529391.141417] exe[69068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627e48014e6 cs:33 sp:7fafb99238e8 ax:ffffffffff600000 si:7fafb9923e08 di:ffffffffff600000 [10531712.221474] exe[145100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10531712.286455] exe[145084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1b68e8 ax:ffffffffff600000 si:7fdbfa1b6e08 di:ffffffffff600000 [10531712.343638] exe[145309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10531713.089480] exe[145091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10531713.155559] exe[145091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10531713.229984] exe[152530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10531713.295904] exe[146417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10531713.359514] exe[152530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10531713.421146] exe[147186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10531713.483553] exe[147186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532028.037216] warn_bad_vsyscall: 25 callbacks suppressed [10532028.037220] exe[211398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532028.088166] exe[197313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532028.125071] exe[209223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532028.167871] exe[209223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532028.207121] exe[145092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532028.248297] exe[211398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532028.290733] exe[145087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532028.333174] exe[145085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532028.355842] exe[209223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532028.397813] exe[145100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532033.260154] warn_bad_vsyscall: 205 callbacks suppressed [10532033.260157] exe[203467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1b68e8 ax:ffffffffff600000 si:7fdbfa1b6e08 di:ffffffffff600000 [10532033.287597] exe[145101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1b68e8 ax:ffffffffff600000 si:7fdbfa1b6e08 di:ffffffffff600000 [10532033.589785] exe[183027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1b68e8 ax:ffffffffff600000 si:7fdbfa1b6e08 di:ffffffffff600000 [10532033.611733] exe[145101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1b68e8 ax:ffffffffff600000 si:7fdbfa1b6e08 di:ffffffffff600000 [10532033.864844] exe[148510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532033.920269] exe[146417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1b68e8 ax:ffffffffff600000 si:7fdbfa1b6e08 di:ffffffffff600000 [10532033.958380] exe[148510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532033.996353] exe[203467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532034.037961] exe[183027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532034.059725] exe[183027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1b68e8 ax:ffffffffff600000 si:7fdbfa1b6e08 di:ffffffffff600000 [10532038.281070] warn_bad_vsyscall: 332 callbacks suppressed [10532038.281074] exe[176482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532038.332408] exe[146417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532038.354403] exe[145092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532038.392999] exe[186431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532038.430660] exe[145092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532039.296532] exe[146417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532039.340531] exe[145092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532039.427468] exe[146417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1d78e8 ax:ffffffffff600000 si:7fdbfa1d7e08 di:ffffffffff600000 [10532039.526766] exe[186431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1b68e8 ax:ffffffffff600000 si:7fdbfa1b6e08 di:ffffffffff600000 [10532039.592224] exe[145092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a14e3e4e6 cs:33 sp:7fdbfa1958e8 ax:ffffffffff600000 si:7fdbfa195e08 di:ffffffffff600000 [10533188.860529] warn_bad_vsyscall: 55 callbacks suppressed [10533188.860532] exe[250999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a53c9c0387 cs:33 sp:7ff9ab39c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:57ab [10533188.936367] exe[253682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a53c9c0387 cs:33 sp:7ff9ab39c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:57ab [10533189.005164] exe[253659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a53c9c0387 cs:33 sp:7ff9ab39c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:57ab [10533189.030996] exe[264980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a53c9c0387 cs:33 sp:7ff9ab39c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:57ab [10534625.238578] exe[369258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10534625.608201] exe[369739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10534625.836925] exe[369739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10535855.458470] exe[428303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10535855.598279] exe[428254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10535855.739392] exe[428273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10535855.877024] exe[428256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10535855.982840] exe[428310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10535856.084724] exe[428278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10535856.200871] exe[428310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10535856.323174] exe[428320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10535856.447015] exe[428268] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10535856.595379] exe[428278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10538350.432801] exe[486932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d240e387 cs:33 sp:7fd7a94f80f0 ax:ffffffffffffffff si:ffffffffff600000 di:490 [10538350.647125] exe[516040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d240e387 cs:33 sp:7fd7a94f80f0 ax:ffffffffffffffff si:ffffffffff600000 di:490 [10538350.833398] exe[495365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d240e387 cs:33 sp:7fd7a94f80f0 ax:ffffffffffffffff si:ffffffffff600000 di:490 [10538350.884154] exe[517038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d240e387 cs:33 sp:7fd7a94d70f0 ax:ffffffffffffffff si:ffffffffff600000 di:490 [10538351.100111] exe[550511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d240e387 cs:33 sp:7fd7a94f80f0 ax:ffffffffffffffff si:ffffffffff600000 di:490 [10538351.275138] exe[486884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d240e387 cs:33 sp:7fd7a94f80f0 ax:ffffffffffffffff si:ffffffffff600000 di:490 [10538351.459418] exe[486884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d240e387 cs:33 sp:7fd7a94f80f0 ax:ffffffffffffffff si:ffffffffff600000 di:490 [10538554.569569] exe[529272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f8ecd64e6 cs:33 sp:7f69785498e8 ax:ffffffffff600000 si:7f6978549e08 di:ffffffffff600000 [10538555.414364] exe[557506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f8ecd64e6 cs:33 sp:7f69785498e8 ax:ffffffffff600000 si:7f6978549e08 di:ffffffffff600000 [10538556.280969] exe[557506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f8ecd64e6 cs:33 sp:7f69785498e8 ax:ffffffffff600000 si:7f6978549e08 di:ffffffffff600000 [10539084.590139] exe[528518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561239b52f20 cs:33 sp:7fe35f6a4110 ax:561239b52f20 si:4 di:561239c02278 [10539084.764566] exe[587078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561239b52f20 cs:33 sp:7fe35f6a4110 ax:561239b52f20 si:4 di:561239c02278 [10539084.867012] exe[528387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561239b52f20 cs:33 sp:7fe35f6a4110 ax:561239b52f20 si:4 di:561239c02278 [10539211.927909] exe[571308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639e807e387 cs:33 sp:7f81440300f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f61 [10539229.047729] exe[570740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a835e55387 cs:33 sp:7fe5e589b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f61 [10539925.122970] exe[630426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ac8f2e387 cs:33 sp:7ffbf123e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f61 [10540134.941859] exe[604870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e3b39387 cs:33 sp:7fce968dd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f61 [10540227.316432] exe[650394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d240e387 cs:33 sp:7fd7a94f80f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f61 [10540364.199474] exe[578805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4cc1ee387 cs:33 sp:7f79425b80f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f61 [10540380.866189] exe[604491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1458564e6 cs:33 sp:7fed905088e8 ax:ffffffffff600000 si:7fed90508e08 di:ffffffffff600000 [10540381.246402] exe[603859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1458564e6 cs:33 sp:7fed905088e8 ax:ffffffffff600000 si:7fed90508e08 di:ffffffffff600000 [10540381.615486] exe[604250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1458564e6 cs:33 sp:7fed905088e8 ax:ffffffffff600000 si:7fed90508e08 di:ffffffffff600000 [10540460.922218] exe[524116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56548c88d387 cs:33 sp:7efd691310f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f61 [10541435.879353] exe[728656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c02c6b1387 cs:33 sp:7f6c465ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f61 [10541963.645873] exe[769432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682a68c4e6 cs:33 sp:7f35d7c1f8e8 ax:ffffffffff600000 si:7f35d7c1fe08 di:ffffffffff600000 [10541963.732976] exe[749666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682a68c4e6 cs:33 sp:7f35d77fe8e8 ax:ffffffffff600000 si:7f35d77fee08 di:ffffffffff600000 [10541963.827913] exe[734976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682a68c4e6 cs:33 sp:7f35d7c1f8e8 ax:ffffffffff600000 si:7f35d7c1fe08 di:ffffffffff600000 [10541963.857188] exe[735238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682a68c4e6 cs:33 sp:7f35d77fe8e8 ax:ffffffffff600000 si:7f35d77fee08 di:ffffffffff600000 [10541964.782403] exe[772725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dfd9204e6 cs:33 sp:7f5c785038e8 ax:ffffffffff600000 si:7f5c78503e08 di:ffffffffff600000 [10541964.844399] exe[739628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dfd9204e6 cs:33 sp:7f5c785038e8 ax:ffffffffff600000 si:7f5c78503e08 di:ffffffffff600000 [10541964.929133] exe[740318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dfd9204e6 cs:33 sp:7f5c785038e8 ax:ffffffffff600000 si:7f5c78503e08 di:ffffffffff600000 [10541964.992222] exe[740187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dfd9204e6 cs:33 sp:7f5c785038e8 ax:ffffffffff600000 si:7f5c78503e08 di:ffffffffff600000 [10541965.068890] exe[752659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dfd9204e6 cs:33 sp:7f5c785038e8 ax:ffffffffff600000 si:7f5c78503e08 di:ffffffffff600000 [10541965.160429] exe[769102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dfd9204e6 cs:33 sp:7f5c785038e8 ax:ffffffffff600000 si:7f5c78503e08 di:ffffffffff600000 [10544271.287815] exe[746905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c4fe04e6 cs:33 sp:7fd36a4858e8 ax:ffffffffff600000 si:7fd36a485e08 di:ffffffffff600000 [10544271.408081] exe[746905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c4fe04e6 cs:33 sp:7fd36a4858e8 ax:ffffffffff600000 si:7fd36a485e08 di:ffffffffff600000 [10544271.456115] exe[735269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c4fe04e6 cs:33 sp:7fd36a4438e8 ax:ffffffffff600000 si:7fd36a443e08 di:ffffffffff600000 [10544271.574605] exe[742620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c4fe04e6 cs:33 sp:7fd36a4858e8 ax:ffffffffff600000 si:7fd36a485e08 di:ffffffffff600000 [10544271.615543] exe[739667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c4fe04e6 cs:33 sp:7fd36a4438e8 ax:ffffffffff600000 si:7fd36a443e08 di:ffffffffff600000 [10546539.018968] exe[994505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682ab284e6 cs:33 sp:7fc3e0f658e8 ax:ffffffffff600000 si:7fc3e0f65e08 di:ffffffffff600000 [10546539.164493] exe[996276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682ab284e6 cs:33 sp:7fc3e0f658e8 ax:ffffffffff600000 si:7fc3e0f65e08 di:ffffffffff600000 [10546539.211948] exe[994467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682ab284e6 cs:33 sp:7fc3e0f028e8 ax:ffffffffff600000 si:7fc3e0f02e08 di:ffffffffff600000 [10546539.820025] exe[994540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682ab284e6 cs:33 sp:7fc3e0f448e8 ax:ffffffffff600000 si:7fc3e0f44e08 di:ffffffffff600000 [10546539.843395] exe[994540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682ab284e6 cs:33 sp:7fc3e0f448e8 ax:ffffffffff600000 si:7fc3e0f44e08 di:ffffffffff600000 [10546539.864758] exe[994540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682ab284e6 cs:33 sp:7fc3e0f448e8 ax:ffffffffff600000 si:7fc3e0f44e08 di:ffffffffff600000 [10546539.885521] exe[994540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682ab284e6 cs:33 sp:7fc3e0f448e8 ax:ffffffffff600000 si:7fc3e0f44e08 di:ffffffffff600000 [10546539.908486] exe[994540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682ab284e6 cs:33 sp:7fc3e0f448e8 ax:ffffffffff600000 si:7fc3e0f44e08 di:ffffffffff600000 [10546539.929961] exe[994540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682ab284e6 cs:33 sp:7fc3e0f448e8 ax:ffffffffff600000 si:7fc3e0f44e08 di:ffffffffff600000 [10546539.951921] exe[994540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682ab284e6 cs:33 sp:7fc3e0f448e8 ax:ffffffffff600000 si:7fc3e0f44e08 di:ffffffffff600000 [10546570.353153] warn_bad_vsyscall: 58 callbacks suppressed [10546570.353157] exe[960406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d28aa9d4e6 cs:33 sp:7fc05e0898e8 ax:ffffffffff600000 si:7fc05e089e08 di:ffffffffff600000 [10546572.686645] exe[872216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d28aa9d4e6 cs:33 sp:7fc05e0898e8 ax:ffffffffff600000 si:7fc05e089e08 di:ffffffffff600000 [10546573.727119] exe[866003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d28aa9d4e6 cs:33 sp:7fc05e0898e8 ax:ffffffffff600000 si:7fc05e089e08 di:ffffffffff600000 [10550559.940541] exe[258645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3fa30158 ax:100 si:ffffffffff600000 di:100 [10550559.997300] exe[258168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3fa30158 ax:100 si:ffffffffff600000 di:100 [10550560.030021] exe[183397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3edff158 ax:100 si:ffffffffff600000 di:100 [10550560.071787] exe[258168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3fa30158 ax:100 si:ffffffffff600000 di:100 [10550560.091945] exe[258168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3fa30158 ax:100 si:ffffffffff600000 di:100 [10550560.111938] exe[258168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3fa30158 ax:100 si:ffffffffff600000 di:100 [10550560.132194] exe[258168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3fa30158 ax:100 si:ffffffffff600000 di:100 [10550560.152032] exe[258168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3fa30158 ax:100 si:ffffffffff600000 di:100 [10550560.171102] exe[258168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3fa30158 ax:100 si:ffffffffff600000 di:100 [10550560.190645] exe[258168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3fa30158 ax:100 si:ffffffffff600000 di:100 [10550613.660536] warn_bad_vsyscall: 58 callbacks suppressed [10550613.660539] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3fa30158 ax:100 si:ffffffffff600000 di:100 [10550613.720563] exe[177457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3fa30158 ax:100 si:ffffffffff600000 di:100 [10550613.774515] exe[229117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3fa30158 ax:100 si:ffffffffff600000 di:100 [10550613.829044] exe[173130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3fa30158 ax:100 si:ffffffffff600000 di:100 [10550613.877655] exe[186183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3fa30158 ax:100 si:ffffffffff600000 di:100 [10550613.925607] exe[186183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0191c2f cs:33 sp:7f1a3fa30158 ax:0 si:ffffffffff600000 di:0 [10550906.486105] exe[242473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556012f4ac2f cs:33 sp:7fc33310c158 ax:0 si:ffffffffff600000 di:0 [10551061.438605] exe[252071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a25ab06c2f cs:33 sp:7f19ff4e9158 ax:0 si:ffffffffff600000 di:0 [10551168.111275] exe[256604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ec20cec2f cs:33 sp:7f82ef4ba158 ax:0 si:ffffffffff600000 di:0 [10551355.568016] exe[302017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e320081c2f cs:33 sp:7f225d8e5158 ax:0 si:ffffffffff600000 di:0 [10551852.293838] exe[337046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8d6e4cc2f cs:33 sp:7fbf952b2158 ax:0 si:ffffffffff600000 di:0 [10551905.222379] exe[345688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bb8026c2f cs:33 sp:7febcb988158 ax:0 si:ffffffffff600000 di:0 [10552034.524290] exe[357334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56293c29ec2f cs:33 sp:7f703a58d158 ax:0 si:ffffffffff600000 di:0 [10552451.867650] exe[392965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5c68b4e6 cs:33 sp:7fc599bf68e8 ax:ffffffffff600000 si:7fc599bf6e08 di:ffffffffff600000 [10552451.972900] exe[392941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5c68b4e6 cs:33 sp:7fc599bf68e8 ax:ffffffffff600000 si:7fc599bf6e08 di:ffffffffff600000 [10552452.073384] exe[393417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5c68b4e6 cs:33 sp:7fc599bf68e8 ax:ffffffffff600000 si:7fc599bf6e08 di:ffffffffff600000 [10552452.105475] exe[357002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5c68b4e6 cs:33 sp:7fc599bf68e8 ax:ffffffffff600000 si:7fc599bf6e08 di:ffffffffff600000 [10553093.976906] exe[444352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625873d1c2f cs:33 sp:7f6b896b4158 ax:0 si:ffffffffff600000 di:0 [10553331.043199] exe[427035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617eebff0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [10553331.135150] exe[427850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617eebff0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [10553331.249061] exe[439977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617eebff0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [10553482.547553] exe[467547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56543c350c2f cs:33 sp:7f6649d54158 ax:0 si:ffffffffff600000 di:0 [10554112.050836] exe[436453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c61ace94e6 cs:33 sp:7fb970ffe8e8 ax:ffffffffff600000 si:7fb970ffee08 di:ffffffffff600000 [10554112.744856] exe[427124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c61ace94e6 cs:33 sp:7fb970ffe8e8 ax:ffffffffff600000 si:7fb970ffee08 di:ffffffffff600000 [10554112.785472] exe[427351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c61ace94e6 cs:33 sp:7fb970fdd8e8 ax:ffffffffff600000 si:7fb970fdde08 di:ffffffffff600000 [10554112.859165] exe[489327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c61ace94e6 cs:33 sp:7fb970fdd8e8 ax:ffffffffff600000 si:7fb970fdde08 di:ffffffffff600000 [10555539.969922] exe[436443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c61acfa0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [10555540.143348] exe[481011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c61acfa0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [10555540.756306] exe[425952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c61acfa0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [10557800.993069] exe[619258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb89e804e6 cs:33 sp:7f30a40868e8 ax:ffffffffff600000 si:7f30a4086e08 di:ffffffffff600000 [10557801.125333] exe[621329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb89e804e6 cs:33 sp:7f30a40868e8 ax:ffffffffff600000 si:7f30a4086e08 di:ffffffffff600000 [10557801.289785] exe[616738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb89e804e6 cs:33 sp:7f30a40868e8 ax:ffffffffff600000 si:7f30a4086e08 di:ffffffffff600000