I0613 23:01:21.872633 733656 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0613 23:01:21.872822 733656 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0613 23:01:24.872559 733656 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0613 23:01:27.872756 733656 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0613 23:01:28.873165 733656 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0613 23:01:28.873344 733656 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0613 23:01:37.872459 733656 sampler.go:191] Time: Adjusting syscall overhead down to 588 I0613 23:01:55.622947 737274 main.go:213] *************************** I0613 23:01:55.623113 737274 main.go:214] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=sandbox -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-race-1 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1 /syzkaller4267183257] I0613 23:01:55.623499 737274 main.go:215] Version release-20220516.0-117-gab4f6830bc4d I0613 23:01:55.623544 737274 main.go:216] GOOS: linux I0613 23:01:55.623591 737274 main.go:217] GOARCH: amd64 I0613 23:01:55.623645 737274 main.go:218] PID: 737274 I0613 23:01:55.623680 737274 main.go:219] UID: 0, GID: 0 I0613 23:01:55.623728 737274 main.go:220] Configuration: I0613 23:01:55.623759 737274 main.go:221] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I0613 23:01:55.623807 737274 main.go:222] Platform: ptrace I0613 23:01:55.623867 737274 main.go:223] FileAccess: exclusive, overlay: false I0613 23:01:55.623925 737274 main.go:224] Network: sandbox, logging: false I0613 23:01:55.623960 737274 main.go:225] Strace: false, max size: 1024, syscalls: I0613 23:01:55.623995 737274 main.go:226] LISAFS: false I0613 23:01:55.624104 737274 main.go:227] Debug: true I0613 23:01:55.624139 737274 main.go:228] Systemd: false I0613 23:01:55.624211 737274 main.go:229] *************************** W0613 23:01:55.624278 737274 main.go:234] Block the TERM signal. This is only safe in tests! D0613 23:01:55.624513 737274 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-1}, opts: {Exact:false SkipCheck:false RootContainer:false} D0613 23:01:55.632026 737274 container.go:582] Signal container, cid: ci-gvisor-ptrace-2-race-1, signal: signal 0 (0) D0613 23:01:55.632193 737274 sandbox.go:1017] Signal sandbox "ci-gvisor-ptrace-2-race-1" D0613 23:01:55.632289 737274 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-2-race-1" D0613 23:01:55.632607 737274 urpc.go:567] urpc: successfully marshalled 105 bytes. D0613 23:01:55.633088 733656 urpc.go:610] urpc: unmarshal success. D0613 23:01:55.633400 733656 controller.go:595] containerManager.Signal: cid: ci-gvisor-ptrace-2-race-1, PID: 0, signal: 0, mode: Process D0613 23:01:55.633691 733656 urpc.go:567] urpc: successfully marshalled 37 bytes. D0613 23:01:55.633940 737274 urpc.go:610] urpc: unmarshal success. D0613 23:01:55.634090 737274 exec.go:121] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1 /syzkaller4267183257 D0613 23:01:55.634175 737274 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0613 23:01:55.634280 737274 container.go:510] Execute in container, cid: ci-gvisor-ptrace-2-race-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1 /syzkaller4267183257 D0613 23:01:55.634376 737274 sandbox.go:481] Executing new process in container "ci-gvisor-ptrace-2-race-1" in sandbox "ci-gvisor-ptrace-2-race-1" D0613 23:01:55.634428 737274 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-2-race-1" D0613 23:01:55.635275 737274 urpc.go:567] urpc: successfully marshalled 629 bytes. D0613 23:01:55.635536 733656 urpc.go:610] urpc: unmarshal success. D0613 23:01:55.636868 733656 controller.go:367] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-race-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1 /syzkaller4267183257 I0613 23:01:55.637506 733656 kernel.go:939] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1 /syzkaller4267183257] D0613 23:01:55.638189 733656 transport_flipcall.go:127] send [channel @0xc0005b0480] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0613 23:01:55.638450 1 transport_flipcall.go:238] recv [channel @0xc000016240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0613 23:01:55.638815 1 transport_flipcall.go:127] send [channel @0xc000016240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 20709376, BlockSize: 4096, Blocks: 40448, ATime: {Sec: 1655138911, NanoSec: 332969766}, MTime: {Sec: 1655138911, NanoSec: 332969766}, CTime: {Sec: 1655161281, NanoSec: 406386064}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13762665}]} D0613 23:01:55.639157 733656 transport_flipcall.go:238] recv [channel @0xc0005b0480] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 20709376, BlockSize: 4096, Blocks: 40448, ATime: {Sec: 1655138911, NanoSec: 332969766}, MTime: {Sec: 1655138911, NanoSec: 332969766}, CTime: {Sec: 1655161281, NanoSec: 406386064}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13762665}]} D0613 23:01:55.639400 733656 transport_flipcall.go:127] send [channel @0xc0005b0480] Twalk{FID: 6, NewFID: 7, Names: []} D0613 23:01:55.639590 1 transport_flipcall.go:238] recv [channel @0xc000016240] Twalk{FID: 6, NewFID: 7, Names: []} D0613 23:01:55.639824 1 transport_flipcall.go:127] send [channel @0xc000016240] Rwalk{QIDs: []} D0613 23:01:55.639968 733656 transport_flipcall.go:238] recv [channel @0xc0005b0480] Rwalk{QIDs: []} D0613 23:01:55.640034 733656 transport_flipcall.go:127] send [channel @0xc0005b0480] Tlopen{FID: 7, Flags: ReadOnly} D0613 23:01:55.640178 1 transport_flipcall.go:238] recv [channel @0xc000016240] Tlopen{FID: 7, Flags: ReadOnly} D0613 23:01:55.640241 1 fsgofer.go:418] Open reusing control file, flags: ReadOnly, "//syz-execprog" D0613 23:01:55.640340 1 transport_flipcall.go:127] send [channel @0xc000016240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13762665}, IoUnit: 0, File: FD: 32} D0613 23:01:55.640583 733656 transport_flipcall.go:238] recv [channel @0xc0005b0480] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13762665}, IoUnit: 0, File: FD: 34} D0613 23:01:55.645131 733656 syscalls.go:262] Allocating stack with size of 8388608 bytes D0613 23:01:55.646939 733656 loader.go:1014] updated processes: map[{ci-gvisor-ptrace-2-race-1 0}:0xc00052d3e0 {ci-gvisor-ptrace-2-race-1 13}:0xc0005a7980] D0613 23:01:55.647193 733656 urpc.go:567] urpc: successfully marshalled 37 bytes. D0613 23:01:55.647380 737274 urpc.go:610] urpc: unmarshal success. D0613 23:01:55.647555 737274 container.go:570] Wait on process 13 in container, cid: ci-gvisor-ptrace-2-race-1 D0613 23:01:55.647630 737274 sandbox.go:971] Waiting for PID 13 in sandbox "ci-gvisor-ptrace-2-race-1" D0613 23:01:55.647668 737274 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-2-race-1" D0613 23:01:55.648030 737274 urpc.go:567] urpc: successfully marshalled 88 bytes. D0613 23:01:55.648729 733656 urpc.go:610] urpc: unmarshal success. D0613 23:01:55.649075 733656 controller.go:534] containerManager.Wait, cid: ci-gvisor-ptrace-2-race-1, pid: 13 D0613 23:01:55.692707 733656 task_signals.go:477] [ 13: 13] No task notified of signal 23 D0613 23:01:55.695411 733656 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D0613 23:01:55.716821 733656 task_signals.go:466] [ 13: 13] Notified of signal 23 D0613 23:01:55.718905 733656 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D0613 23:01:55.719906 733656 task_signals.go:466] [ 13: 13] Notified of signal 23 D0613 23:01:55.720209 733656 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D0613 23:01:55.898222 733656 task_signals.go:466] [ 13: 16] Notified of signal 23 D0613 23:01:55.898603 733656 task_signals.go:179] [ 13: 16] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.898691 733656 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D0613 23:01:55.902175 733656 task_signals.go:466] [ 13: 18] Notified of signal 23 D0613 23:01:55.902463 733656 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D0613 23:01:55.902856 733656 task_signals.go:466] [ 13: 17] Notified of signal 23 D0613 23:01:55.903139 733656 task_signals.go:220] [ 13: 17] Signal 23: delivering to handler D0613 23:01:55.903578 733656 task_signals.go:466] [ 13: 18] Notified of signal 23 D0613 23:01:55.903783 733656 task_signals.go:466] [ 13: 15] Notified of signal 23 D0613 23:01:55.904077 733656 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D0613 23:01:55.904187 733656 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D0613 23:01:55.905146 733656 task_signals.go:466] [ 13: 13] Notified of signal 23 D0613 23:01:55.905425 733656 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D0613 23:01:55.906984 733656 task_signals.go:466] [ 13: 13] Notified of signal 23 D0613 23:01:55.907351 733656 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.907429 733656 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D0613 23:01:55.908515 733656 task_signals.go:466] [ 13: 13] Notified of signal 23 D0613 23:01:55.908791 733656 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.908866 733656 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D0613 23:01:55.909956 733656 task_signals.go:466] [ 13: 13] Notified of signal 23 D0613 23:01:55.910262 733656 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.910336 733656 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D0613 23:01:55.927244 733656 task_signals.go:466] [ 13: 15] Notified of signal 23 D0613 23:01:55.927495 733656 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D0613 23:01:55.929302 733656 task_signals.go:466] [ 13: 20] Notified of signal 23 D0613 23:01:55.929687 733656 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D0613 23:01:55.929758 733656 task_signals.go:466] [ 13: 21] Notified of signal 23 D0613 23:01:55.930271 733656 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D0613 23:01:55.930335 733656 task_signals.go:466] [ 13: 15] Notified of signal 23 D0613 23:01:55.930776 733656 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.930898 733656 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D0613 23:01:55.930929 733656 task_signals.go:466] [ 13: 20] Notified of signal 23 D0613 23:01:55.931214 733656 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D0613 23:01:55.931395 733656 task_signals.go:466] [ 13: 17] Notified of signal 23 D0613 23:01:55.932786 733656 task_signals.go:220] [ 13: 17] Signal 23: delivering to handler D0613 23:01:55.933339 733656 task_signals.go:466] [ 13: 13] Notified of signal 23 D0613 23:01:55.933686 733656 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.933793 733656 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D0613 23:01:55.935054 733656 task_signals.go:466] [ 13: 16] Notified of signal 23 D0613 23:01:55.935793 733656 task_signals.go:179] [ 13: 16] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.935917 733656 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D0613 23:01:55.938555 733656 task_signals.go:466] [ 13: 16] Notified of signal 23 D0613 23:01:55.938873 733656 task_signals.go:179] [ 13: 16] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.938968 733656 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D0613 23:01:55.941157 733656 task_signals.go:466] [ 13: 16] Notified of signal 23 D0613 23:01:55.941448 733656 task_signals.go:179] [ 13: 16] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.941532 733656 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D0613 23:01:55.960182 733656 task_signals.go:466] [ 13: 21] Notified of signal 23 D0613 23:01:55.960530 733656 task_signals.go:466] [ 13: 15] Notified of signal 23 D0613 23:01:55.960804 733656 task_signals.go:466] [ 13: 16] Notified of signal 23 D0613 23:01:55.960979 733656 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.961152 733656 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D0613 23:01:55.961394 733656 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D0613 23:01:55.961438 733656 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D0613 23:01:55.962856 733656 task_signals.go:466] [ 13: 18] Notified of signal 23 D0613 23:01:55.963117 733656 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D0613 23:01:55.963157 733656 task_signals.go:466] [ 13: 22] Notified of signal 23 D0613 23:01:55.963563 733656 task_signals.go:179] [ 13: 22] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.963624 733656 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D0613 23:01:55.965085 733656 task_signals.go:466] [ 13: 18] Notified of signal 23 D0613 23:01:55.965381 733656 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D0613 23:01:55.967671 733656 task_signals.go:466] [ 13: 18] Notified of signal 23 D0613 23:01:55.968214 733656 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.968294 733656 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D0613 23:01:55.984546 733656 task_signals.go:466] [ 13: 18] Notified of signal 23 D0613 23:01:55.984833 733656 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D0613 23:01:55.987134 733656 task_signals.go:466] [ 13: 15] Notified of signal 23 D0613 23:01:55.987344 733656 task_signals.go:466] [ 13: 20] Notified of signal 23 D0613 23:01:55.987539 733656 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D0613 23:01:55.987632 733656 task_signals.go:466] [ 13: 16] Notified of signal 23 D0613 23:01:55.988342 733656 task_signals.go:466] [ 13: 18] Notified of signal 23 D0613 23:01:55.988738 733656 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.988859 733656 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D0613 23:01:55.989038 733656 task_signals.go:466] [ 13: 21] Notified of signal 23 D0613 23:01:55.989380 733656 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D0613 23:01:55.989429 733656 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.989476 733656 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D0613 23:01:55.989526 733656 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D0613 23:01:55.991445 733656 task_signals.go:466] [ 13: 17] Notified of signal 23 D0613 23:01:55.991744 733656 task_signals.go:179] [ 13: 17] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.991863 733656 task_signals.go:220] [ 13: 17] Signal 23: delivering to handler D0613 23:01:55.992413 733656 task_signals.go:466] [ 13: 18] Notified of signal 23 D0613 23:01:55.992817 733656 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.992960 733656 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D0613 23:01:55.996108 733656 task_signals.go:466] [ 13: 18] Notified of signal 23 D0613 23:01:55.997161 733656 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D0613 23:01:55.997271 733656 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D0613 23:01:56.000358 733656 task_signals.go:466] [ 13: 18] Notified of signal 23 D0613 23:01:56.000701 733656 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.000816 733656 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D0613 23:01:56.003167 733656 task_signals.go:466] [ 13: 20] Notified of signal 23 D0613 23:01:56.003522 733656 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D0613 23:01:56.004656 733656 task_signals.go:466] [ 13: 20] Notified of signal 23 D0613 23:01:56.004989 733656 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.005082 733656 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D0613 23:01:56.014192 733656 task_signals.go:466] [ 13: 18] Notified of signal 23 D0613 23:01:56.014557 733656 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D0613 23:01:56.019077 733656 task_signals.go:466] [ 13: 23] Notified of signal 23 D0613 23:01:56.019435 733656 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D0613 23:01:56.020134 733656 task_signals.go:466] [ 13: 20] Notified of signal 23 D0613 23:01:56.020334 733656 task_signals.go:466] [ 13: 17] Notified of signal 23 D0613 23:01:56.020655 733656 task_signals.go:179] [ 13: 17] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.020733 733656 task_signals.go:220] [ 13: 17] Signal 23: delivering to handler D0613 23:01:56.020726 733656 task_signals.go:466] [ 13: 18] Notified of signal 23 D0613 23:01:56.021039 733656 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.021115 733656 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D0613 23:01:56.021170 733656 task_signals.go:466] [ 13: 16] Notified of signal 23 D0613 23:01:56.021456 733656 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D0613 23:01:56.021490 733656 task_signals.go:179] [ 13: 16] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.021520 733656 task_signals.go:466] [ 13: 15] Notified of signal 23 D0613 23:01:56.021554 733656 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D0613 23:01:56.022097 733656 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.022266 733656 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D0613 23:01:56.023139 733656 task_signals.go:466] [ 13: 23] Notified of signal 23 D0613 23:01:56.023548 733656 task_signals.go:179] [ 13: 23] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.023713 733656 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D0613 23:01:56.024562 733656 task_signals.go:466] [ 13: 21] Notified of signal 23 D0613 23:01:56.024937 733656 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D0613 23:01:56.026539 733656 task_signals.go:466] [ 13: 21] Notified of signal 23 D0613 23:01:56.026889 733656 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.027058 733656 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D0613 23:01:56.040115 733656 task_signals.go:466] [ 13: 20] Notified of signal 23 D0613 23:01:56.040412 733656 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D0613 23:01:56.044637 733656 task_signals.go:466] [ 13: 20] Notified of signal 23 D0613 23:01:56.044993 733656 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D0613 23:01:56.045335 733656 task_signals.go:466] [ 13: 23] Notified of signal 23 D0613 23:01:56.047207 733656 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D0613 23:01:56.047565 733656 task_signals.go:466] [ 13: 18] Notified of signal 23 D0613 23:01:56.047761 733656 task_signals.go:466] [ 13: 24] Notified of signal 23 D0613 23:01:56.048171 733656 task_signals.go:466] [ 13: 13] Notified of signal 23 D0613 23:01:56.048362 733656 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D0613 23:01:56.048452 733656 task_signals.go:466] [ 13: 15] Notified of signal 23 D0613 23:01:56.048691 733656 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D0613 23:01:56.048838 733656 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.048933 733656 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D0613 23:01:56.048734 733656 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.049062 733656 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D0613 23:01:56.049879 733656 task_signals.go:466] [ 13: 21] Notified of signal 23 D0613 23:01:56.050233 733656 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.050309 733656 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D0613 23:01:56.053479 733656 task_signals.go:466] [ 13: 22] Notified of signal 23 D0613 23:01:56.053719 733656 task_signals.go:179] [ 13: 22] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.053821 733656 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D0613 23:01:56.055611 733656 task_signals.go:466] [ 13: 22] Notified of signal 23 D0613 23:01:56.055787 733656 task_signals.go:179] [ 13: 22] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.055870 733656 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D0613 23:01:56.057456 733656 task_signals.go:466] [ 13: 22] Notified of signal 23 D0613 23:01:56.057892 733656 task_signals.go:179] [ 13: 22] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.058042 733656 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D0613 23:01:56.060967 733656 task_signals.go:466] [ 13: 23] Notified of signal 23 D0613 23:01:56.061290 733656 task_signals.go:466] [ 13: 22] Notified of signal 23 D0613 23:01:56.061552 733656 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D0613 23:01:56.061611 733656 task_signals.go:179] [ 13: 22] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.061738 733656 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D0613 23:01:56.062800 733656 task_signals.go:466] [ 13: 23] Notified of signal 23 D0613 23:01:56.063149 733656 task_signals.go:466] [ 13: 24] Notified of signal 23 D0613 23:01:56.063459 733656 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D0613 23:01:56.063673 733656 task_signals.go:179] [ 13: 24] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.063802 733656 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D0613 23:01:56.064723 733656 task_signals.go:466] [ 13: 23] Notified of signal 23 D0613 23:01:56.065265 733656 task_signals.go:466] [ 13: 18] Notified of signal 23 D0613 23:01:56.065528 733656 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D0613 23:01:56.065616 733656 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D0613 23:01:56.066554 733656 task_signals.go:466] [ 13: 23] Notified of signal 23 D0613 23:01:56.066869 733656 task_signals.go:466] [ 13: 20] Notified of signal 23 D0613 23:01:56.067054 733656 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D0613 23:01:56.067119 733656 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D0613 23:01:56.068058 733656 task_signals.go:466] [ 13: 23] Notified of signal 23 D0613 23:01:56.068344 733656 task_signals.go:179] [ 13: 23] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.068437 733656 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D0613 23:01:56.074078 733656 task_signals.go:466] [ 13: 18] Notified of signal 23 D0613 23:01:56.074337 733656 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D0613 23:01:56.074388 733656 task_signals.go:466] [ 13: 24] Notified of signal 23 D0613 23:01:56.074698 733656 task_signals.go:466] [ 13: 20] Notified of signal 23 D0613 23:01:56.074988 733656 task_signals.go:466] [ 13: 23] Notified of signal 23 D0613 23:01:56.075352 733656 task_signals.go:466] [ 13: 21] Notified of signal 23 D0613 23:01:56.075549 733656 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D0613 23:01:56.075681 733656 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D0613 23:01:56.075744 733656 task_signals.go:466] [ 13: 22] Notified of signal 23 D0613 23:01:56.076232 733656 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D0613 23:01:56.076238 733656 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D0613 23:01:56.076921 733656 task_signals.go:179] [ 13: 22] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.077061 733656 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D0613 23:01:56.077197 733656 task_signals.go:466] [ 13: 17] Notified of signal 23 D0613 23:01:56.078363 733656 task_signals.go:179] [ 13: 17] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.078499 733656 task_signals.go:220] [ 13: 17] Signal 23: delivering to handler D0613 23:01:56.079950 733656 task_signals.go:466] [ 13: 13] Notified of signal 23 D0613 23:01:56.080224 733656 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D0613 23:01:56.081509 733656 task_signals.go:466] [ 13: 13] Notified of signal 23 D0613 23:01:56.081783 733656 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.081867 733656 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D0613 23:01:56.083190 733656 task_signals.go:466] [ 13: 13] Notified of signal 23 D0613 23:01:56.083384 733656 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D0613 23:01:56.083471 733656 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D0613 23:01:56.095843 733656 task_signals.go:466] [ 13: 24] Notified of signal 23 D0613 23:01:56.096124 733656 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D0613 23:01:56.102450 733656 transport_flipcall.go:127] send [channel @0xc0005b0480] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller4267183257]} D0613 23:01:56.102762 1 transport_flipcall.go:238] recv [channel @0xc000016240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller4267183257]} D0613 23:01:56.103091 1 transport_flipcall.go:127] send [channel @0xc000016240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 619, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1655161315, NanoSec: 510351488}, MTime: {Sec: 1655161315, NanoSec: 510351488}, CTime: {Sec: 1655161315, NanoSec: 510351488}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13762609}]} D0613 23:01:56.103407 733656 transport_flipcall.go:238] recv [channel @0xc0005b0480] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 619, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1655161315, NanoSec: 510351488}, MTime: {Sec: 1655161315, NanoSec: 510351488}, CTime: {Sec: 1655161315, NanoSec: 510351488}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13762609}]} D0613 23:01:56.103604 733656 transport_flipcall.go:127] send [channel @0xc0005b0480] Twalk{FID: 8, NewFID: 9, Names: []} D0613 23:01:56.103764 1 transport_flipcall.go:238] recv [channel @0xc000016240] Twalk{FID: 8, NewFID: 9, Names: []} D0613 23:01:56.103947 1 transport_flipcall.go:127] send [channel @0xc000016240] Rwalk{QIDs: []} D0613 23:01:56.104108 733656 transport_flipcall.go:238] recv [channel @0xc0005b0480] Rwalk{QIDs: []} D0613 23:01:56.104295 733656 transport_flipcall.go:127] send [channel @0xc0005b0480] Tlopen{FID: 9, Flags: ReadOnly} D0613 23:01:56.104457 1 transport_flipcall.go:238] recv [channel @0xc000016240] Tlopen{FID: 9, Flags: ReadOnly} D0613 23:01:56.104553 1 fsgofer.go:418] Open reusing control file, flags: ReadOnly, "//syzkaller4267183257" D0613 23:01:56.104667 1 transport_flipcall.go:127] send [channel @0xc000016240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13762609}, IoUnit: 0, File: FD: 34} D0613 23:01:56.104853 733656 transport_flipcall.go:238] recv [channel @0xc0005b0480] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13762609}, IoUnit: 0, File: FD: 28} 2022/06/13 23:01:56 parsed 1 programs D0613 23:01:56.116907 733656 task_signals.go:466] [ 13: 24] Notified of signal 23 D0613 23:01:56.117196 733656 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D0613 23:01:56.121070 733656 task_stop.go:118] [ 13: 24] Entering internal stop (*kernel.vforkStop)(nil) D0613 23:01:56.134581 733656 transport_flipcall.go:127] send [channel @0xc0005b0480] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0613 23:01:56.134861 1 transport_flipcall.go:238] recv [channel @0xc000016240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0613 23:01:56.135216 1 transport_flipcall.go:127] send [channel @0xc000016240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1655138912, NanoSec: 148968943}, MTime: {Sec: 1655138912, NanoSec: 148968943}, CTime: {Sec: 1655161281, NanoSec: 410386061}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13762667}]} D0613 23:01:56.135665 733656 transport_flipcall.go:238] recv [channel @0xc0005b0480] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1655138912, NanoSec: 148968943}, MTime: {Sec: 1655138912, NanoSec: 148968943}, CTime: {Sec: 1655161281, NanoSec: 410386061}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13762667}]} D0613 23:01:56.135897 733656 transport_flipcall.go:127] send [channel @0xc0005b0480] Twalk{FID: 10, NewFID: 11, Names: []} D0613 23:01:56.136037 1 transport_flipcall.go:238] recv [channel @0xc000016240] Twalk{FID: 10, NewFID: 11, Names: []} D0613 23:01:56.136245 1 transport_flipcall.go:127] send [channel @0xc000016240] Rwalk{QIDs: []} D0613 23:01:56.136361 733656 transport_flipcall.go:238] recv [channel @0xc0005b0480] Rwalk{QIDs: []} D0613 23:01:56.136532 733656 transport_flipcall.go:127] send [channel @0xc0005b0480] Tlopen{FID: 11, Flags: ReadOnly} D0613 23:01:56.136693 1 transport_flipcall.go:238] recv [channel @0xc000016240] Tlopen{FID: 11, Flags: ReadOnly} D0613 23:01:56.136795 1 fsgofer.go:418] Open reusing control file, flags: ReadOnly, "//syz-executor" D0613 23:01:56.136924 1 transport_flipcall.go:127] send [channel @0xc000016240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13762667}, IoUnit: 0, File: FD: 36} D0613 23:01:56.137166 733656 transport_flipcall.go:238] recv [channel @0xc0005b0480] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13762667}, IoUnit: 0, File: FD: 29} D0613 23:01:56.139085 733656 task_signals.go:477] [ 13: 24] No task notified of signal 23 D0613 23:01:56.140331 733656 syscalls.go:262] [ 26: 26] Allocating stack with size of 8388608 bytes D0613 23:01:56.142751 733656 task_stop.go:138] [ 13: 24] Leaving internal stop (*kernel.vforkStop)(nil) D0613 23:01:56.143397 733656 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D0613 23:01:56.159931 733656 transport_flipcall.go:127] send [channel @0xc0005b0480] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0613 23:01:56.160246 1 transport_flipcall.go:238] recv [channel @0xc000016240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0613 23:01:56.160441 1 transport_flipcall.go:127] send [channel @0xc000016240] Rlerror{Error: 2} D0613 23:01:56.160613 733656 transport_flipcall.go:238] recv [channel @0xc0005b0480] Rlerror{Error: 2} D0613 23:01:56.163973 733656 cgroupfs.go:278] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net:] D0613 23:01:56.164805 733656 cgroupfs.go:278] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net_prio:] D0613 23:01:56.165392 733656 cgroupfs.go:278] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices:] D0613 23:01:56.166200 733656 cgroupfs.go:278] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[blkio:] D0613 23:01:56.166879 733656 cgroupfs.go:278] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[freezer:] D0613 23:01:56.181093 733656 cgroupfs.go:278] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb:] D0613 23:01:56.182108 733656 cgroupfs.go:278] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[rlimit:] D0613 23:01:56.188316 733656 task_exit.go:188] [ 26: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 23:01:56.192313 733656 task_exit.go:188] [ 26: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 23:01:56.192553 733656 task_signals.go:466] [ 13: 13] Notified of signal 17 D0613 23:01:56.192941 733656 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 17 D0613 23:01:56.193086 733656 task_signals.go:220] [ 13: 13] Signal 17: delivering to handler D0613 23:01:56.193407 733656 task_exit.go:188] [ 26: 26] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 23:01:56.205059 733656 transport_flipcall.go:127] send [channel @0xc0005b0480] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} D0613 23:01:56.205355 1 transport_flipcall.go:238] recv [channel @0xc000016240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} D0613 23:01:56.205528 1 transport_flipcall.go:127] send [channel @0xc000016240] Rlerror{Error: 2} D0613 23:01:56.205730 733656 transport_flipcall.go:238] recv [channel @0xc0005b0480] Rlerror{Error: 2} 2022/06/13 23:01:56 executed programs: 0 D0613 23:01:56.207004 733656 task_signals.go:466] [ 13: 25] Notified of signal 23 D0613 23:01:56.207437 733656 task_signals.go:220] [ 13: 25] Signal 23: delivering to handler D0613 23:01:56.209552 733656 task_signals.go:466] [ 13: 25] Notified of signal 23 D0613 23:01:56.209998 733656 task_signals.go:220] [ 13: 25] Signal 23: delivering to handler D0613 23:01:56.220029 733656 task_stop.go:118] [ 13: 25] Entering internal stop (*kernel.vforkStop)(nil) D0613 23:01:56.221184 733656 task_signals.go:477] [ 13: 25] No task notified of signal 23 D0613 23:01:56.235167 733656 syscalls.go:262] [ 28: 28] Allocating stack with size of 8388608 bytes D0613 23:01:56.237213 733656 task_stop.go:138] [ 13: 25] Leaving internal stop (*kernel.vforkStop)(nil) D0613 23:01:56.237967 733656 task_signals.go:220] [ 13: 25] Signal 23: delivering to handler panic: WARNING: circular locking detected: mm.mappingRWMutex -> tmpfs.filesystemRWMutex: goroutine 467 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0xa0) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c5d00, 0xc0001c5d80, {0xc0009425f0, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x1f4 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc0001c57a0, 0xc000ba6628) pkg/sync/locking/lockdep.go:76 +0x65 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc0001c5780, 0xc000ba6740) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x226 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c5d00, 0xc0001c5780, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x46c gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0001c5d00, 0x0) pkg/sync/locking/lockdep.go:107 +0x3ba gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc0005b0130) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc0005b00c0, {0x6400000000, 0xc000000073}, {0xc0006240c0, 0xc0003eed00}, {0xc000616480, 0xc0001fe550}, 0xc00035416b) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xaa gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1843140, {0x1b82090, 0xc0008b3500}, {0xc0006240c0, 0xc0003eed00}, {0xc000616480, 0xc0001fe550}) pkg/sentry/vfs/pathname.go:57 +0x2e5 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc0001c5100, {0x1b82090, 0xc0008b3500}) pkg/sentry/vfs/file_description.go:791 +0x125 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0xc000701000, {0x1b82090, 0xc0008b3500}, {0xc000701000, 0xd0559e}, 0x470e65) pkg/sentry/mm/procfs.go:163 +0x488 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).ReadMapsDataInto(0xc000475000, {0x1b82090, 0xc0008b3500}, 0x470e37) pkg/sentry/mm/procfs.go:68 +0x125 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*mapsData).Generate(0xc000ba9180, {0x1b82090, 0xc0008b3500}, 0x470e65) pkg/sentry/fsimpl/proc/task_files.go:545 +0x6f gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).preadLocked(0xc0007242a0, {0x1b82090, 0xc0008b3500}, {{0x1b75168, 0xc000475000}, {0x0, 0x1, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:301 +0x155 gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).Read(0xc0007242a0, {0x1b82090, 0xc0008b3500}, {{0x1b75168, 0xc000475000}, {0x0, 0x1, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:328 +0x125 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*DynamicBytesFD).Read(0xc0007242a0, {0x1b82090, 0xc0008b3500}, {{0x1b75168, 0xc000475000}, {0x0, 0x1, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/fsimpl/kernfs/dynamic_bytes_file.go:115 +0x9b gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Read(0xc000724300, {0x1b82090, 0xc0008b3500}, {{0x1b75168, 0xc000475000}, {0x0, 0x1, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:634 +0x15e gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.read(0x470e65, 0xc000724300, {{0x1b75168, 0xc000475000}, {0x0, 0x1, 0x0, 0x0}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:94 +0x9d gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Read(0xc0008b3500, {{0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:63 +0x2c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008b3500, 0x0, {{0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008b3500, 0x46f779, {{0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00057a870, 0x46fc2c, {{0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008b3500) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008b3500, 0xc0008b3500) pkg/sentry/kernel/task_run.go:253 +0x16b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008b3500, 0x1e) pkg/sentry/kernel/task_run.go:94 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:369 +0x1a9 known lock chain: tmpfs.filesystemRWMutex -> tmpfs.inodeMutex -> mm.mappingRWMutex ====== tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0001c5d80, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc000608c80) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchCMtime(0xc000608c50) pkg/sentry/fsimpl/tmpfs/tmpfs.go:785 +0x79 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc0005b0180, {0x1b82008, 0xc000544c48}, 0xc000562900, 0x0, 0xc00048e6a8) pkg/sentry/fsimpl/tmpfs/filesystem.go:208 +0x4b7 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc0005b0180, {0x1b82008, 0xc000544c48}, 0xc000562900, {0x18a8470, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0x18a0238, {0x1b82008, 0xc000544c48}, 0x1, 0xc00048e900, {0x18a8470, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x215 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc00052cd50, {0x1b821a0, 0xc000524100}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x406 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc00055c000) runsc/boot/vfs.go:136 +0xd10 gvisor.dev/gvisor/runsc/boot.New({{0x7fff80cdafa8, 0x19}, 0xc0001d1d80, 0xc00000c1e0, 0x8, 0x0, {0xc0004e3e28, 0x1, 0x1}, {0xc000134f20, ...}, ...}) runsc/boot/loader.go:372 +0x2785 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0003b8000, {0xc000183100, 0xd}, 0xc0003885a0, {0xc000345020, 0x2, 0x53cc4a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc0001c4000, {0x1b562b0, 0xc0001aa008}, {0xc000345020, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1b49000, 0x24}) runsc/cli/main.go:240 +0x2745 main.main() runsc/main.go:23 +0x3d ====== tmpfs.inodeMutex -> mm.mappingRWMutex ===== goroutine 467 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0001c5780, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/mm.(*mappingRWMutex).RLock(0xc000475064) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/mapping_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000475000, {0x1b82090, 0xc0008b3500}, {0xc000bb6000, 0x3000}, {0x79, 0xf7, 0x46}, 0x0, 0xc000ba6df8) pkg/sentry/mm/io.go:530 +0xf8 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc000475000, {0x1b82090, 0xc0008b3500}, {0x0, 0x8, 0x10, 0x7fbda216f3c8}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x6b5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc000475000, {0x1b82090, 0xc0008b3500}, {0x0, 0x154b130, 0x7fbcc6c20008, 0x1d3}, {0x1b2a940, 0xc000328ba0}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x229 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo(...) pkg/usermem/usermem.go:515 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc0001fc400, {0x1b82090, 0xc0008b3500}, {{0x1b75168, 0xc000475000}, {0x0, 0x1, 0x20000140, 0xb4}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x57b gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).PWrite(0x0, {0x1b82090, 0xc0008b3500}, {{0x1b75168, 0xc000475000}, {0x0, 0x1, 0x20000140, 0xb4}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:415 +0xad gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).PWrite(0xc0001fc400, {0x1b82090, 0xc0008b3500}, {{0x1b75168, 0xc000475000}, {0x0, 0x1, 0x20000140, 0xb4}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:653 +0x14a gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.pwrite(0x11b13ad, 0xc0001fc400, {{0x1b75168, 0xc000475000}, {0x0, 0x1, 0x20000140, 0xb4}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:504 +0xad gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Pwrite64(0xc0008b3500, {{0x3}, {0x20000140}, {0xb4}, {0x7}, {0xffffffffffffffff}, {0x10100000080}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:421 +0x393 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008b3500, 0x12, {{0x3}, {0x20000140}, {0xb4}, {0x7}, {0xffffffffffffffff}, {0x10100000080}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008b3500, 0x46f779, {{0x3}, {0x20000140}, {0xb4}, {0x7}, {0xffffffffffffffff}, {0x10100000080}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00057a870, 0x46fc2c, {{0x3}, {0x20000140}, {0xb4}, {0x7}, {0xffffffffffffffff}, {0x10100000080}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008b3500) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008b3500, 0xc0008b3500) pkg/sentry/kernel/task_run.go:253 +0x16b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008b3500, 0x1e) pkg/sentry/kernel/task_run.go:94 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:369 +0x1a9 goroutine 467 [running]: panic({0x16c02c0, 0xc000328d10}) GOROOT/src/runtime/panic.go:1147 +0x3a8 fp=0xc000ba63f8 sp=0xc000ba6338 pc=0x437c88 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c5d00, 0xc0001c5d80, {0xc0009425f0, 0x1, 0x1}) pkg/sync/locking/lockdep.go:71 +0x954 fp=0xc000ba6560 sp=0xc000ba63f8 pc=0x92a494 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc0001c57a0, 0xc000ba6628) pkg/sync/locking/lockdep.go:76 +0x65 fp=0xc000ba65c0 sp=0xc000ba6560 pc=0x92a545 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc0001c5780, 0xc000ba6740) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x226 fp=0xc000ba6640 sp=0xc000ba65c0 pc=0x926226 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c5d00, 0xc0001c5780, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x46c fp=0xc000ba67a8 sp=0xc000ba6640 pc=0x929fac gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0001c5d00, 0x0) pkg/sync/locking/lockdep.go:107 +0x3ba fp=0xc000ba6920 sp=0xc000ba67a8 pc=0x92a93a gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc0005b0130) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x3f fp=0xc000ba6940 sp=0xc000ba6920 pc=0xbcc6df gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc0005b00c0, {0x6400000000, 0xc000000073}, {0xc0006240c0, 0xc0003eed00}, {0xc000616480, 0xc0001fe550}, 0xc00035416b) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xaa fp=0xc000ba6a50 sp=0xc000ba6940 pc=0xbcbb8a gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1843140, {0x1b82090, 0xc0008b3500}, {0xc0006240c0, 0xc0003eed00}, {0xc000616480, 0xc0001fe550}) pkg/sentry/vfs/pathname.go:57 +0x2e5 fp=0xc000ba6c18 sp=0xc000ba6a50 pc=0x9b6a25 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc0001c5100, {0x1b82090, 0xc0008b3500}) pkg/sentry/vfs/file_description.go:791 +0x125 fp=0xc000ba6c98 sp=0xc000ba6c18 pc=0x9a0cc5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0xc000701000, {0x1b82090, 0xc0008b3500}, {0xc000701000, 0xd0559e}, 0x470e65) pkg/sentry/mm/procfs.go:163 +0x488 fp=0xc000ba6dd8 sp=0xc000ba6c98 pc=0xb643c8 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).ReadMapsDataInto(0xc000475000, {0x1b82090, 0xc0008b3500}, 0x470e37) pkg/sentry/mm/procfs.go:68 +0x125 fp=0xc000ba6e98 sp=0xc000ba6dd8 pc=0xb63665 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*mapsData).Generate(0xc000ba9180, {0x1b82090, 0xc0008b3500}, 0x470e65) pkg/sentry/fsimpl/proc/task_files.go:545 +0x6f fp=0xc000ba6ed0 sp=0xc000ba6e98 pc=0x107180f gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).preadLocked(0xc0007242a0, {0x1b82090, 0xc0008b3500}, {{0x1b75168, 0xc000475000}, {0x0, 0x1, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:301 +0x155 fp=0xc000ba6fc0 sp=0xc000ba6ed0 pc=0x9a3255 gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).Read(0xc0007242a0, {0x1b82090, 0xc0008b3500}, {{0x1b75168, 0xc000475000}, {0x0, 0x1, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:328 +0x125 fp=0xc000ba7098 sp=0xc000ba6fc0 pc=0x9a3805 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*DynamicBytesFD).Read(0xc0007242a0, {0x1b82090, 0xc0008b3500}, {{0x1b75168, 0xc000475000}, {0x0, 0x1, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/fsimpl/kernfs/dynamic_bytes_file.go:115 +0x9b fp=0xc000ba7120 sp=0xc000ba7098 pc=0xaba0db gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Read(0xc000724300, {0x1b82090, 0xc0008b3500}, {{0x1b75168, 0xc000475000}, {0x0, 0x1, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:634 +0x15e fp=0xc000ba7208 sp=0xc000ba7120 pc=0x99efbe gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.read(0x470e65, 0xc000724300, {{0x1b75168, 0xc000475000}, {0x0, 0x1, 0x0, 0x0}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:94 +0x9d fp=0xc000ba7390 sp=0xc000ba7208 pc=0x11aa3bd gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Read(0xc0008b3500, {{0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:63 +0x2c5 fp=0xc000ba7530 sp=0xc000ba7390 pc=0x11a9a45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008b3500, 0x0, {{0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000ba7a78 sp=0xc000ba7530 pc=0xd3d5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008b3500, 0x46f779, {{0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000ba7b00 sp=0xc000ba7a78 pc=0xd3f1aa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00057a870, 0x46fc2c, {{0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000ba7b78 sp=0xc000ba7b00 pc=0xd3ec2f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008b3500) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000ba7c80 sp=0xc000ba7b78 pc=0xd3e847 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008b3500, 0xc0008b3500) pkg/sentry/kernel/task_run.go:253 +0x16b8 fp=0xc000ba7eb8 sp=0xc000ba7c80 pc=0xd29b58 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008b3500, 0x1e) pkg/sentry/kernel/task_run.go:94 +0x35b fp=0xc000ba7fb0 sp=0xc000ba7eb8 pc=0xd27a7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:369 +0x48 fp=0xc000ba7fe0 sp=0xc000ba7fb0 pc=0xd3b0e8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000ba7fe8 sp=0xc000ba7fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:369 +0x1a9 goroutine 1 [semacquire]: runtime.gopark(0x25f4a40, 0x406fe0, 0x20, 0x7c, 0xc00048f520) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00031f4e0 sp=0xc00031f4c0 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc0006162d4, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc00031f548 sp=0xc00031f4e0 pc=0x44d5ac sync.runtime_Semacquire(0xc0006162d4) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc00031f578 sp=0xc00031f548 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc0006162d4) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc00031f5c0 sp=0xc00031f578 pc=0x47e4ea gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1311 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0002ca000) runsc/boot/loader.go:1096 +0x5f fp=0xc00031f5e8 sp=0xc00031f5c0 pc=0x140233f gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0003b8000, {0xc000183100, 0xd}, 0xc0003885a0, {0xc000345020, 0x2, 0x53cc4a}) runsc/cmd/boot.go:331 +0x151d fp=0xc00031faf8 sp=0xc00031f5e8 pc=0x14fc05d github.com/google/subcommands.(*Commander).Execute(0xc0001c4000, {0x1b562b0, 0xc0001aa008}, {0xc000345020, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a fp=0xc00031fc10 sp=0xc00031faf8 pc=0x550cea github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1b49000, 0x24}) runsc/cli/main.go:240 +0x2745 fp=0xc00031ff60 sp=0xc00031fc10 pc=0x1531dc5 main.main() runsc/main.go:23 +0x3d fp=0xc00031ff80 sp=0xc00031ff60 pc=0x153265d runtime.main() GOROOT/src/runtime/proc.go:255 +0x227 fp=0xc00031ffe0 sp=0xc00031ff80 pc=0x43a7c7 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00031ffe8 sp=0xc00031ffe0 pc=0x46e001 goroutine 2 [force gc (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013efb0 sp=0xc00013ef90 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.forcegchelper() GOROOT/src/runtime/proc.go:306 +0xad fp=0xc00013efe0 sp=0xc00013efb0 pc=0x43aa2d runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013efe8 sp=0xc00013efe0 pc=0x46e001 created by runtime.init.7 GOROOT/src/runtime/proc.go:294 +0x25 goroutine 3 [GC sweep wait]: runtime.gopark(0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013f7b0 sp=0xc00013f790 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgsweep() GOROOT/src/runtime/mgcsweep.go:182 +0xd8 fp=0xc00013f7e0 sp=0xc00013f7b0 pc=0x425378 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013f7e8 sp=0xc00013f7e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:181 +0x55 goroutine 4 [GC scavenge wait]: runtime.gopark(0xc0005827b8, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000582780 sp=0xc000582760 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgscavenge() GOROOT/src/runtime/mgcscavenge.go:314 +0x288 fp=0xc0005827e0 sp=0xc000582780 pc=0x4235e8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005827e8 sp=0xc0005827e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:182 +0x65 goroutine 18 [finalizer wait]: runtime.gopark(0xc000182820, 0xc00013e770, 0x71, 0x7e, 0x25ccd00) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013e630 sp=0xc00013e610 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.runfinq() GOROOT/src/runtime/mfinal.go:177 +0xb3 fp=0xc00013e7e0 sp=0xc00013e630 pc=0x41ae73 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013e7e8 sp=0xc00013e7e0 pc=0x46e001 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 19 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013a760 sp=0xc00013a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013a7e0 sp=0xc00013a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013a7e8 sp=0xc00013a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013af60 sp=0xc00013af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013afe0 sp=0xc00013af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013afe8 sp=0xc00013afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 5 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000140760 sp=0xc000140740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001407e0 sp=0xc000140760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001407e8 sp=0xc0001407e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 34 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506760 sp=0xc000506740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005067e0 sp=0xc000506760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000140f60 sp=0xc000140f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000140fe0 sp=0xc000140f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000140fe8 sp=0xc000140fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000141760 sp=0xc000141740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001417e0 sp=0xc000141760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001417e8 sp=0xc0001417e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013b760 sp=0xc00013b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013b7e0 sp=0xc00013b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013b7e8 sp=0xc00013b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506f60 sp=0xc000506f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000506fe0 sp=0xc000506f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000141f60 sp=0xc000141f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000141fe0 sp=0xc000141f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000141fe8 sp=0xc000141fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507760 sp=0xc000507740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005077e0 sp=0xc000507760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000502760 sp=0xc000502740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005027e0 sp=0xc000502760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005027e8 sp=0xc0005027e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013bf60 sp=0xc00013bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013bfe0 sp=0xc00013bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013bfe8 sp=0xc00013bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507f60 sp=0xc000507f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000507fe0 sp=0xc000507f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000502f60 sp=0xc000502f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000502fe0 sp=0xc000502f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000502fe8 sp=0xc000502fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013c760 sp=0xc00013c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013c7e0 sp=0xc00013c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013c7e8 sp=0xc00013c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000503760 sp=0xc000503740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005037e0 sp=0xc000503760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005037e8 sp=0xc0005037e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508760 sp=0xc000508740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005087e0 sp=0xc000508760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005087e8 sp=0xc0005087e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013cf60 sp=0xc00013cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013cfe0 sp=0xc00013cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013cfe8 sp=0xc00013cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000503f60 sp=0xc000503f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000503fe0 sp=0xc000503f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000503fe8 sp=0xc000503fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013d760 sp=0xc00013d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013d7e0 sp=0xc00013d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013d7e8 sp=0xc00013d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508f60 sp=0xc000508f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000508fe0 sp=0xc000508f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000504760 sp=0xc000504740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005047e0 sp=0xc000504760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005047e8 sp=0xc0005047e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013df60 sp=0xc00013df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013dfe0 sp=0xc00013df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013dfe8 sp=0xc00013dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000504f60 sp=0xc000504f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000504fe0 sp=0xc000504f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000505760 sp=0xc000505740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005057e0 sp=0xc000505760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005057e8 sp=0xc0005057e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509760 sp=0xc000509740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005097e0 sp=0xc000509760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005097e8 sp=0xc0005097e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 27 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f0760 sp=0xc0004f0740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f07e0 sp=0xc0004f0760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f07e8 sp=0xc0004f07e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000505f60 sp=0xc000505f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000505fe0 sp=0xc000505f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f0f60 sp=0xc0004f0f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f0fe0 sp=0xc0004f0f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f0fe8 sp=0xc0004f0fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509f60 sp=0xc000509f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000509fe0 sp=0xc000509f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ec760 sp=0xc0004ec740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ec7e0 sp=0xc0004ec760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ec7e8 sp=0xc0004ec7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 29 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f1760 sp=0xc0004f1740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f17e0 sp=0xc0004f1760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f17e8 sp=0xc0004f17e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 42 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000510760 sp=0xc000510740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005107e0 sp=0xc000510760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005107e8 sp=0xc0005107e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ecf60 sp=0xc0004ecf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ecfe0 sp=0xc0004ecf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ecfe8 sp=0xc0004ecfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 43 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000510f60 sp=0xc000510f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000510fe0 sp=0xc000510f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000510fe8 sp=0xc000510fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 44 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000511760 sp=0xc000511740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005117e0 sp=0xc000511760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005117e8 sp=0xc0005117e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 45 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000511f60 sp=0xc000511f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000511fe0 sp=0xc000511f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000511fe8 sp=0xc000511fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ed760 sp=0xc0004ed740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ed7e0 sp=0xc0004ed760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ed7e8 sp=0xc0004ed7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 30 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f1f60 sp=0xc0004f1f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f1fe0 sp=0xc0004f1f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f1fe8 sp=0xc0004f1fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 46 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000512760 sp=0xc000512740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005127e0 sp=0xc000512760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005127e8 sp=0xc0005127e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004edf60 sp=0xc0004edf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004edfe0 sp=0xc0004edf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004edfe8 sp=0xc0004edfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 31 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f2760 sp=0xc0004f2740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f27e0 sp=0xc0004f2760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f27e8 sp=0xc0004f27e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f2f60 sp=0xc0004f2f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f2fe0 sp=0xc0004f2f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f2fe8 sp=0xc0004f2fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 47 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000512f60 sp=0xc000512f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000512fe0 sp=0xc000512f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000512fe8 sp=0xc000512fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 48 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000513760 sp=0xc000513740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005137e0 sp=0xc000513760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005137e8 sp=0xc0005137e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000513f60 sp=0xc000513f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000513fe0 sp=0xc000513f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000513fe8 sp=0xc000513fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050c760 sp=0xc00050c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050c7e0 sp=0xc00050c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050c7e8 sp=0xc00050c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ee760 sp=0xc0004ee740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ee7e0 sp=0xc0004ee760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ee7e8 sp=0xc0004ee7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f3760 sp=0xc0004f3740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f37e0 sp=0xc0004f3760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f37e8 sp=0xc0004f37e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eef60 sp=0xc0004eef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004eefe0 sp=0xc0004eef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004eefe8 sp=0xc0004eefe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050cf60 sp=0xc00050cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050cfe0 sp=0xc00050cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050cfe8 sp=0xc00050cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050d760 sp=0xc00050d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050d7e0 sp=0xc00050d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050d7e8 sp=0xc00050d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f3f60 sp=0xc0004f3f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f3fe0 sp=0xc0004f3f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f3fe8 sp=0xc0004f3fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fa760 sp=0xc0004fa740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fa7e0 sp=0xc0004fa760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fa7e8 sp=0xc0004fa7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004faf60 sp=0xc0004faf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fafe0 sp=0xc0004faf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fafe8 sp=0xc0004fafe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fb760 sp=0xc0004fb740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fb7e0 sp=0xc0004fb760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fb7e8 sp=0xc0004fb7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fbf60 sp=0xc0004fbf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fbfe0 sp=0xc0004fbf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fbfe8 sp=0xc0004fbfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fc760 sp=0xc0004fc740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fc7e0 sp=0xc0004fc760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fc7e8 sp=0xc0004fc7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fcf60 sp=0xc0004fcf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fcfe0 sp=0xc0004fcf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fcfe8 sp=0xc0004fcfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050df60 sp=0xc00050df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050dfe0 sp=0xc00050df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050dfe8 sp=0xc00050dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ef760 sp=0xc0004ef740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ef7e0 sp=0xc0004ef760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ef7e8 sp=0xc0004ef7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050e760 sp=0xc00050e740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050e7e0 sp=0xc00050e760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050e7e8 sp=0xc00050e7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050ef60 sp=0xc00050ef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050efe0 sp=0xc00050ef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050efe8 sp=0xc00050efe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050f760 sp=0xc00050f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050f7e0 sp=0xc00050f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050f7e8 sp=0xc00050f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fd760 sp=0xc0004fd740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fd7e0 sp=0xc0004fd760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fd7e8 sp=0xc0004fd7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eff60 sp=0xc0004eff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004effe0 sp=0xc0004eff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004effe8 sp=0xc0004effe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 90 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fdf60 sp=0xc0004fdf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fdfe0 sp=0xc0004fdf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fdfe8 sp=0xc0004fdfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050ff60 sp=0xc00050ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050ffe0 sp=0xc00050ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050ffe8 sp=0xc00050ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 91 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f6760 sp=0xc0004f6740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f67e0 sp=0xc0004f6760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f67e8 sp=0xc0004f67e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051a760 sp=0xc00051a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051a7e0 sp=0xc00051a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051a7e8 sp=0xc00051a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051af60 sp=0xc00051af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051afe0 sp=0xc00051af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051afe8 sp=0xc00051afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 92 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f6f60 sp=0xc0004f6f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f6fe0 sp=0xc0004f6f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f6fe8 sp=0xc0004f6fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000516760 sp=0xc000516740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005167e0 sp=0xc000516760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005167e8 sp=0xc0005167e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 93 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f7760 sp=0xc0004f7740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f77e0 sp=0xc0004f7760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f77e8 sp=0xc0004f77e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 94 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f7f60 sp=0xc0004f7f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f7fe0 sp=0xc0004f7f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f7fe8 sp=0xc0004f7fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000516f60 sp=0xc000516f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000516fe0 sp=0xc000516f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000516fe8 sp=0xc000516fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051b760 sp=0xc00051b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051b7e0 sp=0xc00051b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051b7e8 sp=0xc00051b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000517760 sp=0xc000517740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005177e0 sp=0xc000517760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005177e8 sp=0xc0005177e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 95 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f8760 sp=0xc0004f8740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f87e0 sp=0xc0004f8760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f87e8 sp=0xc0004f87e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 96 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f8f60 sp=0xc0004f8f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f8fe0 sp=0xc0004f8f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f8fe8 sp=0xc0004f8fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 97 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f9760 sp=0xc0004f9740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f97e0 sp=0xc0004f9760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f97e8 sp=0xc0004f97e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051bf60 sp=0xc00051bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051bfe0 sp=0xc00051bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051bfe8 sp=0xc00051bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000517f60 sp=0xc000517f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000517fe0 sp=0xc000517f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000517fe8 sp=0xc000517fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000518760 sp=0xc000518740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005187e0 sp=0xc000518760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005187e8 sp=0xc0005187e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051c760 sp=0xc00051c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051c7e0 sp=0xc00051c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051c7e8 sp=0xc00051c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f9f60 sp=0xc0004f9f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f9fe0 sp=0xc0004f9f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f9fe8 sp=0xc0004f9fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051cf60 sp=0xc00051cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051cfe0 sp=0xc00051cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051cfe8 sp=0xc00051cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x18edcf8, 0xc0001a8760, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584760 sp=0xc000584740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005847e0 sp=0xc000584760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005847e8 sp=0xc0005847e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x9726ba1bccc85d, 0xc000134320, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584f60 sp=0xc000584f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000584fe0 sp=0xc000584f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000584fe8 sp=0xc000584fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x9726ba1bd2bcdb, 0xc000134340, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051d760 sp=0xc00051d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051d7e0 sp=0xc00051d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051d7e8 sp=0xc00051d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 63 [GC worker (idle)]: runtime.gopark(0x18edcf8, 0xc000134360, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000518f60 sp=0xc000518f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000518fe0 sp=0xc000518f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000518fe8 sp=0xc000518fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 64 [GC worker (idle)]: runtime.gopark(0x18edcf8, 0xc0001a8780, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000519760 sp=0xc000519740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005197e0 sp=0xc000519760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005197e8 sp=0xc0005197e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x18edcf8, 0xc00050a400, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585760 sp=0xc000585740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005857e0 sp=0xc000585760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005857e8 sp=0xc0005857e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x18edcf8, 0xc00050a420, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000519f60 sp=0xc000519f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000519fe0 sp=0xc000519f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000519fe8 sp=0xc000519fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 81 [GC worker (idle)]: runtime.gopark(0x18edcf8, 0xc0001a87a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051df60 sp=0xc00051df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051dfe0 sp=0xc00051df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051dfe8 sp=0xc00051dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x9726ba1bd6ec4d, 0xc000134380, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585f60 sp=0xc000585f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000585fe0 sp=0xc000585f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000585fe8 sp=0xc000585fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 114 [chan receive, locked to thread]: runtime.gopark(0xc000594a80, 0x406fe0, 0x90, 0xae, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00045ae28 sp=0xc00045ae08 pc=0x43ab96 runtime.chanrecv(0xc00052a060, 0xc00045afa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc00045aeb8 sp=0xc00045ae28 pc=0x4083c5 runtime.chanrecv2(0xc000a0a870, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc00045aee0 sp=0xc00045aeb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc00045afe0 sp=0xc00045aee0 pc=0x1222010 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00045afe8 sp=0xc00045afe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 115 [sync.Cond.Wait]: runtime.gopark(0x470e65, 0x47c0ba, 0x37, 0xe, 0x47a1f2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00045bcb8 sp=0xc00045bc98 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 sync.runtime_notifyListWait(0xc000555430, 0x11) GOROOT/src/runtime/sema.go:513 +0x13d fp=0xc00045bd00 sp=0xc00045bcb8 pc=0x469add sync.(*Cond).Wait(0xc000555420) GOROOT/src/sync/cond.go:56 +0xa5 fp=0xc00045bd48 sp=0xc00045bd00 pc=0x47a205 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000554e00) pkg/sentry/pgalloc/pgalloc.go:1200 +0x159 fp=0xc00045be10 sp=0xc00045bd48 pc=0xa41099 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000554e00) pkg/sentry/pgalloc/pgalloc.go:1115 +0x74 fp=0xc00045bfc0 sp=0xc00045be10 pc=0xa40554 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile·dwrap·1() pkg/sentry/pgalloc/pgalloc.go:352 +0x3a fp=0xc00045bfe0 sp=0xc00045bfc0 pc=0xa3a21a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00045bfe8 sp=0xc00045bfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:352 +0x4ce goroutine 116 [select]: runtime.gopark(0xc000321fb0, 0x2, 0x0, 0x20, 0xc000321ef4) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00073cd50 sp=0xc00073cd30 pc=0x43ab96 runtime.selectgo(0xc00073cfb0, 0xc000321ef0, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00073ceb8 sp=0xc00073cd50 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x27c fp=0xc00073cfe0 sp=0xc00073ceb8 pc=0xd4addc runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00073cfe8 sp=0xc00073cfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0x15d goroutine 130 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000582d80 sp=0xc000582d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x4e fp=0xc000582dd0 sp=0xc000582d80 pc=0x5a3a2e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000012018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc000582e40 sp=0xc000582dd0 pc=0xe9631e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc000582e78 sp=0xc000582e40 pc=0xe96519 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000012000, 0xc00043e0d8) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x13a fp=0xc000582fb0 sp=0xc000582e78 pc=0xec415a gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc000582fe0 sp=0xc000582fb0 pc=0xec4ac8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000582fe8 sp=0xc000582fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f5 goroutine 131 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000583580 sp=0xc000583560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x4e fp=0xc0005835d0 sp=0xc000583580 pc=0x5a3a2e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000120a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc000583640 sp=0xc0005835d0 pc=0xe9631e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc000583678 sp=0xc000583640 pc=0xe96519 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000012090, 0xc00043e0d8) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x13a fp=0xc0005837b0 sp=0xc000583678 pc=0xec415a gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0005837e0 sp=0xc0005837b0 pc=0xec4ac8 VM DIAGNOSIS: I0613 23:01:56.769431 737443 main.go:213] *************************** I0613 23:01:56.769554 737443 main.go:214] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=sandbox -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-2-race-1] I0613 23:01:56.769637 737443 main.go:215] Version release-20220516.0-117-gab4f6830bc4d I0613 23:01:56.769694 737443 main.go:216] GOOS: linux I0613 23:01:56.769749 737443 main.go:217] GOARCH: amd64 I0613 23:01:56.769821 737443 main.go:218] PID: 737443 I0613 23:01:56.769892 737443 main.go:219] UID: 0, GID: 0 I0613 23:01:56.769956 737443 main.go:220] Configuration: I0613 23:01:56.770009 737443 main.go:221] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I0613 23:01:56.770119 737443 main.go:222] Platform: ptrace I0613 23:01:56.770166 737443 main.go:223] FileAccess: exclusive, overlay: false I0613 23:01:56.770248 737443 main.go:224] Network: sandbox, logging: false I0613 23:01:56.770310 737443 main.go:225] Strace: false, max size: 1024, syscalls: I0613 23:01:56.770366 737443 main.go:226] LISAFS: false I0613 23:01:56.770417 737443 main.go:227] Debug: true I0613 23:01:56.770463 737443 main.go:228] Systemd: false I0613 23:01:56.770516 737443 main.go:229] *************************** W0613 23:01:56.770558 737443 main.go:234] Block the TERM signal. This is only safe in tests! D0613 23:01:56.770702 737443 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-1}, opts: {Exact:false SkipCheck:false RootContainer:false} W0613 23:01:56.772444 737443 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-1": open /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root/ci-gvisor-ptrace-2-race-1_sandbox:ci-gvisor-ptrace-2-race-1.state: no such file or directory loading container "ci-gvisor-ptrace-2-race-1": open /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root/ci-gvisor-ptrace-2-race-1_sandbox:ci-gvisor-ptrace-2-race-1.state: no such file or directory W0613 23:01:56.772788 737443 main.go:254] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=exclusive" "-network=sandbox" "-net-raw" "-watchdog-action=panic" "-vfs2" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-2-race-1"]: exit status 128 I0613 23:01:56.769431 737443 main.go:213] *************************** I0613 23:01:56.769554 737443 main.go:214] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=sandbox -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-2-race-1] I0613 23:01:56.769637 737443 main.go:215] Version release-20220516.0-117-gab4f6830bc4d I0613 23:01:56.769694 737443 main.go:216] GOOS: linux I0613 23:01:56.769749 737443 main.go:217] GOARCH: amd64 I0613 23:01:56.769821 737443 main.go:218] PID: 737443 I0613 23:01:56.769892 737443 main.go:219] UID: 0, GID: 0 I0613 23:01:56.769956 737443 main.go:220] Configuration: I0613 23:01:56.770009 737443 main.go:221] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I0613 23:01:56.770119 737443 main.go:222] Platform: ptrace I0613 23:01:56.770166 737443 main.go:223] FileAccess: exclusive, overlay: false I0613 23:01:56.770248 737443 main.go:224] Network: sandbox, logging: false I0613 23:01:56.770310 737443 main.go:225] Strace: false, max size: 1024, syscalls: I0613 23:01:56.770366 737443 main.go:226] LISAFS: false I0613 23:01:56.770417 737443 main.go:227] Debug: true I0613 23:01:56.770463 737443 main.go:228] Systemd: false I0613 23:01:56.770516 737443 main.go:229] *************************** W0613 23:01:56.770558 737443 main.go:234] Block the TERM signal. This is only safe in tests! D0613 23:01:56.770702 737443 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-1}, opts: {Exact:false SkipCheck:false RootContainer:false} W0613 23:01:56.772444 737443 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-1": open /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root/ci-gvisor-ptrace-2-race-1_sandbox:ci-gvisor-ptrace-2-race-1.state: no such file or directory loading container "ci-gvisor-ptrace-2-race-1": open /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root/ci-gvisor-ptrace-2-race-1_sandbox:ci-gvisor-ptrace-2-race-1.state: no such file or directory W0613 23:01:56.772788 737443 main.go:254] Failure to execute command, err: 1 [42142454.303417] exe[797446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142454.349506] exe[807088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.679308] warn_bad_vsyscall: 1 callbacks suppressed [42142467.679312] exe[777287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.759480] exe[763612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.817371] exe[763508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.846270] exe[763508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.911937] exe[763612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.978553] exe[763508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142468.008554] exe[777268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142468.079486] exe[777268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142468.150352] exe[759593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142468.218713] exe[763612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142472.707160] warn_bad_vsyscall: 270 callbacks suppressed [42142472.707163] exe[755682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142472.795742] exe[777268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142472.862213] exe[755682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142472.887137] exe[777268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142472.959346] exe[777271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142473.029005] exe[755682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142473.095592] exe[755682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142473.118583] exe[755811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142473.192804] exe[755811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142473.250214] exe[760173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.738383] warn_bad_vsyscall: 155 callbacks suppressed [42142477.738387] exe[797446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.771325] exe[797423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.831349] exe[824078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.857786] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.919785] exe[806719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.976027] exe[797414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142478.045089] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142478.088375] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142478.172077] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142478.234750] exe[797535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142482.756005] warn_bad_vsyscall: 161 callbacks suppressed [42142482.756009] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142482.820244] exe[797446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142482.845150] exe[797414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a688e8 ax:ffffffffff600000 si:7f6ca2a68e08 di:ffffffffff600000 [42142482.903999] exe[797446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142482.932762] exe[797446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a688e8 ax:ffffffffff600000 si:7f6ca2a68e08 di:ffffffffff600000 [42142483.038608] exe[806723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142483.108645] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142483.132596] exe[806723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142483.173547] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142483.199665] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142487.893205] warn_bad_vsyscall: 132 callbacks suppressed [42142487.893209] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142487.930261] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142488.163656] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142488.376661] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142488.528267] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142488.559918] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142488.730563] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142488.831313] exe[797414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142488.924968] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142489.033565] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142492.919513] warn_bad_vsyscall: 131 callbacks suppressed [42142492.919517] exe[797414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142492.985741] exe[807080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.035124] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142493.086822] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.158318] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.179658] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.200410] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.221274] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.242756] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.264207] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142497.959134] warn_bad_vsyscall: 317 callbacks suppressed [42142497.959137] exe[806746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.035670] exe[797422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.065827] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.140503] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.161785] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.212482] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.235830] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.261035] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.285417] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.312369] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142502.976395] warn_bad_vsyscall: 247 callbacks suppressed [42142502.976399] exe[797429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.040458] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142503.093645] exe[797429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.148056] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.208031] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.232144] exe[824078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142503.288658] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142503.365699] exe[806719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.427658] exe[824078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.498805] exe[797414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42143459.024643] warn_bad_vsyscall: 19 callbacks suppressed [42143459.024648] exe[853228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28c80add6 cs:33 sp:7f046d3078e8 ax:ffffffffff600000 si:7f046d307e08 di:ffffffffff600000 [42143459.116411] exe[827030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28c80add6 cs:33 sp:7f046d3078e8 ax:ffffffffff600000 si:7f046d307e08 di:ffffffffff600000 [42143459.193900] exe[828490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28c80add6 cs:33 sp:7f046d2e68e8 ax:ffffffffff600000 si:7f046d2e6e08 di:ffffffffff600000 [42145361.608934] exe[975821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013de9dd6 cs:33 sp:7ff2d65708e8 ax:ffffffffff600000 si:7ff2d6570e08 di:ffffffffff600000 [42145361.747131] exe[976277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013de9dd6 cs:33 sp:7ff2d65708e8 ax:ffffffffff600000 si:7ff2d6570e08 di:ffffffffff600000 [42145361.836643] exe[6826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013de9dd6 cs:33 sp:7ff2d65708e8 ax:ffffffffff600000 si:7ff2d6570e08 di:ffffffffff600000 [42145361.960306] exe[968840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013de9dd6 cs:33 sp:7ff2d65708e8 ax:ffffffffff600000 si:7ff2d6570e08 di:ffffffffff600000 [42146245.454026] exe[17526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d4f79dd6 cs:33 sp:7fdbdeca78e8 ax:ffffffffff600000 si:7fdbdeca7e08 di:ffffffffff600000 [42146245.542137] exe[940724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d4f79dd6 cs:33 sp:7fdbdeca78e8 ax:ffffffffff600000 si:7fdbdeca7e08 di:ffffffffff600000 [42146245.622511] exe[18092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d4f79dd6 cs:33 sp:7fdbdeca78e8 ax:ffffffffff600000 si:7fdbdeca7e08 di:ffffffffff600000 [42146245.699038] exe[936779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d4f79dd6 cs:33 sp:7fdbdeca78e8 ax:ffffffffff600000 si:7fdbdeca7e08 di:ffffffffff600000 [42146333.334442] exe[976624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae97f40dd6 cs:33 sp:7fc6ed73b8e8 ax:ffffffffff600000 si:7fc6ed73be08 di:ffffffffff600000 [42146977.010064] exe[43903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e890ddd6 cs:33 sp:7f6f6bca58e8 ax:ffffffffff600000 si:7f6f6bca5e08 di:ffffffffff600000 [42147600.984554] exe[66740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e5be40dd6 cs:33 sp:7f14d3f308e8 ax:ffffffffff600000 si:7f14d3f30e08 di:ffffffffff600000 [42147601.113882] exe[68330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e5be40dd6 cs:33 sp:7f14d3f308e8 ax:ffffffffff600000 si:7f14d3f30e08 di:ffffffffff600000 [42147601.151373] exe[64413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e5be40dd6 cs:33 sp:7f14d3eac8e8 ax:ffffffffff600000 si:7f14d3eace08 di:ffffffffff600000 [42147601.239784] exe[58320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e5be40dd6 cs:33 sp:7f14d3f308e8 ax:ffffffffff600000 si:7f14d3f30e08 di:ffffffffff600000 [42147601.287704] exe[60557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e5be40dd6 cs:33 sp:7f14d3eee8e8 ax:ffffffffff600000 si:7f14d3eeee08 di:ffffffffff600000 [42147805.994766] exe[89337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147806.546614] exe[89241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147807.059266] exe[89241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147807.636625] exe[89386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147808.442453] exe[89407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147808.945282] exe[89337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147809.455602] exe[89173] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147856.499785] exe[72704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42147857.464794] exe[72704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42147858.525423] exe[67466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42147859.572419] exe[67334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42149929.562032] exe[188092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42149930.440601] exe[182887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42149931.280182] exe[188092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42149932.472345] exe[182887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42150225.936761] exe[198769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42150650.770619] exe[211870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f02cfdd6 cs:33 sp:7fb1f30028e8 ax:ffffffffff600000 si:7fb1f3002e08 di:ffffffffff600000 [42150651.017953] exe[211765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f02cfdd6 cs:33 sp:7fb1f30028e8 ax:ffffffffff600000 si:7fb1f3002e08 di:ffffffffff600000 [42150651.260984] exe[211951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f02cfdd6 cs:33 sp:7fb1f30028e8 ax:ffffffffff600000 si:7fb1f3002e08 di:ffffffffff600000 [42150651.472633] exe[211891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f02cfdd6 cs:33 sp:7fb1f30028e8 ax:ffffffffff600000 si:7fb1f3002e08 di:ffffffffff600000 [42151455.082567] exe[248871] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42152048.828389] exe[272994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c294c03dd6 cs:33 sp:7f0ffbea38e8 ax:ffffffffff600000 si:7f0ffbea3e08 di:ffffffffff600000 [42152049.118789] exe[273389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c294c03dd6 cs:33 sp:7f0ffbea38e8 ax:ffffffffff600000 si:7f0ffbea3e08 di:ffffffffff600000 [42152049.399283] exe[273675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c294c03dd6 cs:33 sp:7f0ffbea38e8 ax:ffffffffff600000 si:7f0ffbea3e08 di:ffffffffff600000 [42152049.720548] exe[276313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c294c03dd6 cs:33 sp:7f0ffbea38e8 ax:ffffffffff600000 si:7f0ffbea3e08 di:ffffffffff600000 [42152081.069184] exe[255520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f60e1dd6 cs:33 sp:7f37f04ebf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.143713] exe[254424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f60e1dd6 cs:33 sp:7f37f04ebf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.199938] exe[255497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f60e1dd6 cs:33 sp:7f37f04ebf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.507267] exe[254040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.576616] exe[253792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.626980] exe[253796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.732733] exe[254424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.815392] exe[261690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.884294] exe[255606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.942251] exe[253759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152280.824486] warn_bad_vsyscall: 9 callbacks suppressed [42152280.824489] exe[254645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0a5bafdd6 cs:33 sp:7fe62ad688e8 ax:ffffffffff600000 si:7fe62ad68e08 di:ffffffffff600000 [42152664.216651] exe[309652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42152669.766576] exe[309682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42152675.942610] exe[282443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42152681.733588] exe[282672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42152976.789920] exe[321199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561439d48dd6 cs:33 sp:7f2f3d9e5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153151.144522] exe[325011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1dd5edd6 cs:33 sp:7f708473ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153201.918505] exe[308471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401fadbdd6 cs:33 sp:7fcb60673f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153222.710025] exe[328238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611a906bdd6 cs:33 sp:7fa8be7e5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153299.237764] exe[264185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593fe5b5dd6 cs:33 sp:7fe37ff31f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153434.527412] exe[324104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650dc59cdd6 cs:33 sp:7f19edd0ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.374339] exe[254001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.426767] exe[253927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f50f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.511849] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.533658] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.556838] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.584401] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.606149] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.627440] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.648671] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.674545] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.273063] warn_bad_vsyscall: 57 callbacks suppressed [42154076.273066] exe[262284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.341868] exe[328074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.365412] exe[254808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.427816] exe[328074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.452163] exe[254681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.516375] exe[284426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.587758] exe[328088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.611723] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.743771] exe[328082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.799746] exe[253954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.310839] warn_bad_vsyscall: 181 callbacks suppressed [42154081.310844] exe[262260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.344076] exe[253919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.408949] exe[328084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.443025] exe[328020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.500141] exe[262265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.553115] exe[328056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.575800] exe[262243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.663208] exe[253931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.688004] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.793226] exe[328012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.615520] warn_bad_vsyscall: 268 callbacks suppressed [42154086.615528] exe[255594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.643097] exe[253938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.667744] exe[253782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.692335] exe[253938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.716989] exe[262260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.740570] exe[262260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.773037] exe[262260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.797597] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.826499] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.869446] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154091.648419] warn_bad_vsyscall: 270 callbacks suppressed [42154091.648422] exe[253839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154091.719289] exe[263163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154091.789491] exe[253777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154091.884771] exe[253759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154091.955149] exe[253927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154092.000578] exe[254529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154092.095143] exe[253931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154092.154109] exe[254808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154092.235808] exe[263162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154092.306226] exe[253808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154096.803685] warn_bad_vsyscall: 106 callbacks suppressed [42154096.803688] exe[254670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154096.835335] exe[254689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154097.663972] exe[284413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154097.687174] exe[253938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154097.741105] exe[254670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154098.528206] exe[284411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154098.559634] exe[254685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154098.613665] exe[254674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154098.713545] exe[330585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154099.590173] exe[253857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154101.806760] warn_bad_vsyscall: 13 callbacks suppressed [42154101.806764] exe[254529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154101.836284] exe[255424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154101.902249] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:ffffffffff600000 di:ffffffffff600000 [42154101.966713] exe[284414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:ffffffffff600000 di:ffffffffff600000 [42154102.048243] exe[284396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:ffffffffff600000 di:ffffffffff600000 [42154102.078561] exe[263148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:ffffffffff600000 di:ffffffffff600000 [42154102.152746] exe[255462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154102.199886] exe[328084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154102.267544] exe[255722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154102.320519] exe[255594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155116.810307] warn_bad_vsyscall: 56 callbacks suppressed [42155116.810310] exe[278571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.118402] exe[278305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.185462] exe[278264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.206302] exe[278309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.250160] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.274030] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.298200] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.325527] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.350402] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.374000] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155325.151417] warn_bad_vsyscall: 26 callbacks suppressed [42155325.151421] exe[366946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d00288a778 cs:33 sp:7f99fd4def90 ax:7f99fd4df020 si:ffffffffff600000 di:55d002950f41 [42155325.289892] exe[368157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d00288a778 cs:33 sp:7f99fd4def90 ax:7f99fd4df020 si:ffffffffff600000 di:55d002950f41 [42155325.364116] exe[386936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d00288a778 cs:33 sp:7f99fd4def90 ax:7f99fd4df020 si:ffffffffff600000 di:55d002950f41 [42155383.614733] exe[391061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561769ce3dd6 cs:33 sp:7f754be328e8 ax:ffffffffff600000 si:7f754be32e08 di:ffffffffff600000 [42155590.503099] exe[399844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d0086dd6 cs:33 sp:7f3e63665f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155815.282476] exe[387184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d08815cdd6 cs:33 sp:7f0bf17a98e8 ax:ffffffffff600000 si:7f0bf17a9e08 di:ffffffffff600000 [42155815.376324] exe[386203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d08815cdd6 cs:33 sp:7f0bf17a98e8 ax:ffffffffff600000 si:7f0bf17a9e08 di:ffffffffff600000 [42155815.496426] exe[391697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d08815cdd6 cs:33 sp:7f0bf17a98e8 ax:ffffffffff600000 si:7f0bf17a9e08 di:ffffffffff600000 [42156323.436718] exe[428006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156324.111470] exe[429873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156324.987781] exe[431370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156325.737801] exe[429650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156326.454846] exe[432313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156327.138688] exe[426817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156327.813371] exe[433944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156328.509697] exe[426859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156329.110193] exe[426818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156329.697118] exe[431281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156330.426112] exe[428262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42156331.361083] exe[428091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42156332.278608] exe[429887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42156666.234077] exe[403506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ab9a98dd6 cs:33 sp:7f2d6a8218e8 ax:ffffffffff600000 si:7f2d6a821e08 di:ffffffffff600000 [42156666.304621] exe[396738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ab9a98dd6 cs:33 sp:7f2d6a8218e8 ax:ffffffffff600000 si:7f2d6a821e08 di:ffffffffff600000 [42156666.331454] exe[393740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ab9a98dd6 cs:33 sp:7f2d6a8218e8 ax:ffffffffff600000 si:7f2d6a821e08 di:ffffffffff600000 [42156666.411028] exe[394413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ab9a98dd6 cs:33 sp:7f2d6a8008e8 ax:ffffffffff600000 si:7f2d6a800e08 di:ffffffffff600000 [42157077.165836] exe[479012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42157866.592466] exe[387420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a78472111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000200 [42157866.772914] exe[401375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a78472111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000200 [42157866.847434] exe[513426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a78472111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000200 [42157867.501451] exe[464659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a78472111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000200 [42158619.515347] exe[556915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42159591.220546] exe[618932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632995da111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8220000 [42159591.356014] exe[612199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632995da111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8220000 [42159591.373111] exe[618767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632995da111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8220000 [42159591.517584] exe[595901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632995da111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8220000 [42159591.564643] exe[615515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632995da111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8220000 [42162796.815473] exe[718606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562010215dd6 cs:33 sp:7f83dba128e8 ax:ffffffffff600000 si:7f83dba12e08 di:ffffffffff600000 [42162796.914462] exe[718605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562010215dd6 cs:33 sp:7f83dba128e8 ax:ffffffffff600000 si:7f83dba12e08 di:ffffffffff600000 [42162797.004056] exe[718920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562010215dd6 cs:33 sp:7f83db9d08e8 ax:ffffffffff600000 si:7f83db9d0e08 di:ffffffffff600000 [42163541.802509] exe[718338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2fd36edd6 cs:33 sp:7fde35c04f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163552.381731] exe[714558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cdf27dd6 cs:33 sp:7f3a8f1dbf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163566.438993] exe[708909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e07cc5edd6 cs:33 sp:7f9cff959f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163585.304475] exe[738560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d96050dd6 cs:33 sp:7ff216019f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163597.064164] exe[725130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55780be04dd6 cs:33 sp:7fac27535f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163603.169628] exe[736938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e1d03edd6 cs:33 sp:7f02a2287f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163720.991545] exe[741139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557549034dd6 cs:33 sp:7f00a1379f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42164052.233084] exe[754818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8ce320dd6 cs:33 sp:7f5492d93f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42164084.671441] exe[756088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d1dfcdd6 cs:33 sp:7f4ead4d5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42164847.755603] exe[708139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58b4c0dd6 cs:33 sp:7f2ee91978e8 ax:ffffffffff600000 si:7f2ee9197e08 di:ffffffffff600000 [42164848.574612] exe[707802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58b4c0dd6 cs:33 sp:7f2ee91978e8 ax:ffffffffff600000 si:7f2ee9197e08 di:ffffffffff600000 [42164848.629700] exe[707857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58b4c0dd6 cs:33 sp:7f2ee91978e8 ax:ffffffffff600000 si:7f2ee9197e08 di:ffffffffff600000 [42164848.801304] exe[707414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58b4c0dd6 cs:33 sp:7f2ee91978e8 ax:ffffffffff600000 si:7f2ee9197e08 di:ffffffffff600000 [42164848.840619] exe[707798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58b4c0dd6 cs:33 sp:7f2ee91978e8 ax:ffffffffff600000 si:7f2ee9197e08 di:ffffffffff600000 [42165161.595428] exe[769687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561469165dd6 cs:33 sp:7f9e49247f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42171991.542615] exe[861990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4786c2dd6 cs:33 sp:7f79cc3a58e8 ax:ffffffffff600000 si:7f79cc3a5e08 di:ffffffffff600000 [42171991.678844] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4786c2dd6 cs:33 sp:7f79cc3a58e8 ax:ffffffffff600000 si:7f79cc3a5e08 di:ffffffffff600000 [42171991.849488] exe[861923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4786c2dd6 cs:33 sp:7f79cc3a58e8 ax:ffffffffff600000 si:7f79cc3a5e08 di:ffffffffff600000 [42177679.869802] exe[49148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a6d2b8111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177687.702592] exe[58448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4904c2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177708.683806] exe[68981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a037ef6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177719.292494] exe[66552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556266d68111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177757.330108] exe[7154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d10605111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177765.729005] exe[70549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572cf5d6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177845.714999] exe[70304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c550f111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177881.916520] exe[60871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591543d6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42178427.597098] exe[57260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72c079dd6 cs:33 sp:7fc076860f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42178427.737587] exe[44956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72c079dd6 cs:33 sp:7fc07683ff88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42178427.842547] exe[48784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72c079dd6 cs:33 sp:7fc076860f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42180161.543243] exe[134828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d38d95dd6 cs:33 sp:7fd52ba9f8e8 ax:ffffffffff600000 si:7fd52ba9fe08 di:ffffffffff600000 [42180161.613917] exe[136430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d38d95dd6 cs:33 sp:7fd52ba9f8e8 ax:ffffffffff600000 si:7fd52ba9fe08 di:ffffffffff600000 [42180161.691778] exe[134387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d38d95dd6 cs:33 sp:7fd52ba9f8e8 ax:ffffffffff600000 si:7fd52ba9fe08 di:ffffffffff600000 [42180161.735940] exe[136539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d38d95dd6 cs:33 sp:7fd52ba7e8e8 ax:ffffffffff600000 si:7fd52ba7ee08 di:ffffffffff600000 [42180948.469308] exe[169629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e2393f111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42186324.988018] exe[300516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3d755dd6 cs:33 sp:7f5902c088e8 ax:ffffffffff600000 si:7f5902c08e08 di:ffffffffff600000 [42186325.825612] exe[300520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3d755dd6 cs:33 sp:7f5902c088e8 ax:ffffffffff600000 si:7f5902c08e08 di:ffffffffff600000 [42186325.902922] exe[300369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3d755dd6 cs:33 sp:7f5902be78e8 ax:ffffffffff600000 si:7f5902be7e08 di:ffffffffff600000 [42186326.019689] exe[300295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60cb7cdd6 cs:33 sp:7f3c7e5ac8e8 ax:ffffffffff600000 si:7f3c7e5ace08 di:ffffffffff600000 [42186326.700335] exe[300385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3d755dd6 cs:33 sp:7f5902be78e8 ax:ffffffffff600000 si:7f5902be7e08 di:ffffffffff600000 [42186983.036132] exe[231631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d7825dd6 cs:33 sp:7f2762695f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42186983.187365] exe[292013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d7825dd6 cs:33 sp:7f2762695f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42186983.220674] exe[292132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d7825dd6 cs:33 sp:7f2762674f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42186983.332626] exe[288349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d7825dd6 cs:33 sp:7f2762695f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42188298.591149] exe[342427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.646490] exe[334561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.672102] exe[334561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.696556] exe[334561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.721331] exe[342176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.749612] exe[333925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.782355] exe[333925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.808841] exe[333925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.830593] exe[333925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.856261] exe[333925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42189494.340539] warn_bad_vsyscall: 57 callbacks suppressed [42189494.340542] exe[381353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f1d47dd6 cs:33 sp:7f9b2db7af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42189494.403659] exe[381068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f1d47dd6 cs:33 sp:7f9b2db38f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42189494.532339] exe[380894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f1d47dd6 cs:33 sp:7f9b2db7af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42189494.562633] exe[380894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f1d47dd6 cs:33 sp:7f9b2db59f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42190486.196391] exe[395255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626c38a6dd6 cs:33 sp:7f7ebc8828e8 ax:ffffffffff600000 si:7f7ebc882e08 di:ffffffffff600000 [42190486.323095] exe[346140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626c38a6dd6 cs:33 sp:7f7ebc8828e8 ax:ffffffffff600000 si:7f7ebc882e08 di:ffffffffff600000 [42190486.369185] exe[379450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626c38a6dd6 cs:33 sp:7f7ebc8828e8 ax:ffffffffff600000 si:7f7ebc882e08 di:ffffffffff600000 [42190487.021527] exe[395056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626c38a6dd6 cs:33 sp:7f7ebc8828e8 ax:ffffffffff600000 si:7f7ebc882e08 di:ffffffffff600000 [42190556.853032] exe[384690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558012eccdd6 cs:33 sp:7f0486ebcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42190556.932223] exe[380969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558012eccdd6 cs:33 sp:7f0486e9bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42190557.071802] exe[394228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558012eccdd6 cs:33 sp:7f0486ebcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42190557.103003] exe[393645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558012eccdd6 cs:33 sp:7f0486e9bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42190630.854047] exe[330154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3ec8e8 ax:ffffffffff600000 si:7f841a3ece08 di:ffffffffff600000 [42190630.925539] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190630.951101] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190630.971450] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190630.992243] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190631.012785] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190631.033963] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190631.058219] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190631.079549] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190631.101231] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190642.703097] warn_bad_vsyscall: 58 callbacks suppressed [42190642.703101] exe[329988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190642.789304] exe[329700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190642.876938] exe[329949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190642.944337] exe[394734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.027483] exe[329953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.095817] exe[393178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.187124] exe[329823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.250488] exe[393201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.340537] exe[329548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.426091] exe[394733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190647.921613] warn_bad_vsyscall: 182 callbacks suppressed [42190647.921615] exe[329873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099c68e8 ax:ffffffffff600000 si:7f99099c6e08 di:ffffffffff600000 [42190648.848691] exe[330326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099c68e8 ax:ffffffffff600000 si:7f99099c6e08 di:ffffffffff600000 [42190649.667258] exe[329712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190649.725889] exe[393266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190649.785308] exe[330328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190650.574201] exe[330411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190650.633903] exe[330045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190650.662976] exe[330222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190651.433058] exe[393189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190651.490236] exe[330029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190653.509536] warn_bad_vsyscall: 10 callbacks suppressed [42190653.509540] exe[329956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190653.604837] exe[393186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190654.375468] exe[329881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190654.453427] exe[393572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190654.555463] exe[329908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190654.598122] exe[329949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099c68e8 ax:ffffffffff600000 si:7f99099c6e08 di:ffffffffff600000 [42190654.713921] exe[329916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190654.782352] exe[329861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190654.908137] exe[330029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190654.995737] exe[393179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190658.669075] warn_bad_vsyscall: 108 callbacks suppressed [42190658.669079] exe[394733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190658.754358] exe[393186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190658.975695] exe[394734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.213506] exe[329956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.329798] exe[329907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.391258] exe[330161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.460233] exe[329668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.535551] exe[330193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.563593] exe[330177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099a58e8 ax:ffffffffff600000 si:7f99099a5e08 di:ffffffffff600000 [42190659.620846] exe[394447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190664.346528] warn_bad_vsyscall: 42 callbacks suppressed [42190664.346532] exe[329873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190665.217406] exe[330156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190665.386749] exe[393266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190665.419984] exe[393180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099c68e8 ax:ffffffffff600000 si:7f99099c6e08 di:ffffffffff600000 [42190666.065383] exe[329695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190666.178920] exe[330029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190666.241424] exe[330177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190666.286811] exe[329988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190666.342566] exe[330029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190666.404278] exe[392732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190669.884942] warn_bad_vsyscall: 123 callbacks suppressed [42190669.884946] exe[330066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190669.980591] exe[393572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.037767] exe[393266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099c68e8 ax:ffffffffff600000 si:7f99099c6e08 di:ffffffffff600000 [42190670.135345] exe[330029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.194462] exe[330193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.219537] exe[330193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.291494] exe[330411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.348119] exe[330206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.411790] exe[330296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.470017] exe[330156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190675.470693] warn_bad_vsyscall: 321 callbacks suppressed [42190675.470697] exe[329956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190675.564143] exe[329872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190676.919043] exe[393623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190677.806577] exe[329949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190677.899871] exe[329956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190677.971219] exe[329872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190678.717895] exe[329623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190678.762108] exe[330158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190678.823788] exe[393572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190679.625542] exe[393623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190680.529094] warn_bad_vsyscall: 1 callbacks suppressed [42190680.529097] exe[329668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190680.605114] exe[329861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190681.397469] exe[330206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190681.420993] exe[330170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190681.523481] exe[330177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190682.282641] exe[330066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190682.382879] exe[329975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190682.419237] exe[330226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190683.147355] exe[330167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190683.218836] exe[329668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190685.855039] warn_bad_vsyscall: 27 callbacks suppressed [42190685.855043] exe[329544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190686.196717] exe[330168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190686.434190] exe[329826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190686.582532] exe[394734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190686.645147] exe[330328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190686.678351] exe[358301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190686.957507] exe[329826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190687.043618] exe[329975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190687.153927] exe[329966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42191040.060217] exe[422891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47ffecdd6 cs:33 sp:7f10359dcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42191040.310905] exe[422348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47ffecdd6 cs:33 sp:7f10359dcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42191040.584740] exe[422736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47ffecdd6 cs:33 sp:7f10359dcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42191040.849130] exe[422157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47ffecdd6 cs:33 sp:7f10359dcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42191408.122298] exe[443933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c942f7dd6 cs:33 sp:7f33ad4be8e8 ax:ffffffffff600000 si:7f33ad4bee08 di:ffffffffff600000 [42191408.190759] exe[444069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c942f7dd6 cs:33 sp:7f33ad4be8e8 ax:ffffffffff600000 si:7f33ad4bee08 di:ffffffffff600000 [42191408.243806] exe[443239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c942f7dd6 cs:33 sp:7f33ad4be8e8 ax:ffffffffff600000 si:7f33ad4bee08 di:ffffffffff600000 [42191408.306669] exe[443722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c942f7dd6 cs:33 sp:7f33ad4be8e8 ax:ffffffffff600000 si:7f33ad4bee08 di:ffffffffff600000 [42192088.302275] exe[446406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf95e7fdd6 cs:33 sp:7f62825958e8 ax:ffffffffff600000 si:7f6282595e08 di:ffffffffff600000 [42192088.504206] exe[446331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf95e7fdd6 cs:33 sp:7f62825958e8 ax:ffffffffff600000 si:7f6282595e08 di:ffffffffff600000 [42192088.700121] exe[432682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf95e7fdd6 cs:33 sp:7f62825958e8 ax:ffffffffff600000 si:7f6282595e08 di:ffffffffff600000 [42192088.911319] exe[432599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf95e7fdd6 cs:33 sp:7f62825958e8 ax:ffffffffff600000 si:7f6282595e08 di:ffffffffff600000 [42192217.175858] exe[443058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bc117dd6 cs:33 sp:7f3d04f07f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42192217.245702] exe[451506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bc117dd6 cs:33 sp:7f3d04f07f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42192217.312188] exe[444577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bc117dd6 cs:33 sp:7f3d04f07f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42192217.379350] exe[462859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bc117dd6 cs:33 sp:7f3d04f07f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42192610.869254] exe[478758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56134dfe3dd6 cs:33 sp:7f2a1bf008e8 ax:ffffffffff600000 si:7f2a1bf00e08 di:ffffffffff600000 [42192610.927024] exe[426079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56134dfe3dd6 cs:33 sp:7f2a1bf008e8 ax:ffffffffff600000 si:7f2a1bf00e08 di:ffffffffff600000 [42192611.023901] exe[456386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56134dfe3dd6 cs:33 sp:7f2a1bf008e8 ax:ffffffffff600000 si:7f2a1bf00e08 di:ffffffffff600000 [42192611.117541] exe[426224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56134dfe3dd6 cs:33 sp:7f2a1bf008e8 ax:ffffffffff600000 si:7f2a1bf00e08 di:ffffffffff600000 [42192969.952413] exe[443382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558834594dd6 cs:33 sp:7fb2ca47c8e8 ax:ffffffffff600000 si:7fb2ca47ce08 di:ffffffffff600000 [42193164.250150] exe[449673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f649db3dd6 cs:33 sp:7f23c2721f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42194235.067361] exe[513756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d5808e778 cs:33 sp:7f5ee0dfef90 ax:7f5ee0dff020 si:ffffffffff600000 di:558d58154f41 [42194247.244447] exe[535809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff5447fdd6 cs:33 sp:7f1831e3a8e8 ax:ffffffffff600000 si:7f1831e3ae08 di:ffffffffff600000 [42194318.886534] exe[520357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852a140778 cs:33 sp:7fed736ebf90 ax:7fed736ec020 si:ffffffffff600000 di:55852a206f41 [42194407.716279] exe[545189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a82f42778 cs:33 sp:7f49b37a8f90 ax:7f49b37a9020 si:ffffffffff600000 di:561a83008f41 [42194550.528317] exe[513524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a790eb6778 cs:33 sp:7f007c1b1f90 ax:7f007c1b2020 si:ffffffffff600000 di:55a790f7cf41 [42194575.722636] exe[473743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55becd097778 cs:33 sp:7f0738314f90 ax:7f0738315020 si:ffffffffff600000 di:55becd15df41 [42194879.408067] exe[553638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e833bf1778 cs:33 sp:7fd650bcdf90 ax:7fd650bce020 si:ffffffffff600000 di:55e833cb7f41 [42195509.449193] exe[573603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195510.264561] exe[573541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195511.122764] exe[574013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195511.998124] exe[583579] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195619.131362] exe[582477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195620.070858] exe[583197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195620.994117] exe[586364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195621.993936] exe[583197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195623.267198] exe[582456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195624.230556] exe[582484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195625.150980] exe[582484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195666.363205] exe[546685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b4b7edd6 cs:33 sp:7f03ffb628e8 ax:ffffffffff600000 si:7f03ffb62e08 di:ffffffffff600000 [42195666.694929] exe[537237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b4b7edd6 cs:33 sp:7f03ffb628e8 ax:ffffffffff600000 si:7f03ffb62e08 di:ffffffffff600000 [42195666.995564] exe[541036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b4b7edd6 cs:33 sp:7f03ffb628e8 ax:ffffffffff600000 si:7f03ffb62e08 di:ffffffffff600000 [42195667.283599] exe[538350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b4b7edd6 cs:33 sp:7f03ffb628e8 ax:ffffffffff600000 si:7f03ffb62e08 di:ffffffffff600000 [42195783.133784] exe[582463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42195783.957868] exe[582611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42195784.886706] exe[582463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42195785.818500] exe[587689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42197834.276484] exe[677562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42198008.263084] exe[679317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42198012.042583] exe[679299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42198015.815202] exe[691503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42198019.776180] exe[691544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42198909.478111] exe[746872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beec38bdd6 cs:33 sp:7efff85a98e8 ax:ffffffffff600000 si:7efff85a9e08 di:ffffffffff600000 [42198909.564582] exe[746386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beec38bdd6 cs:33 sp:7efff85a98e8 ax:ffffffffff600000 si:7efff85a9e08 di:ffffffffff600000 [42198909.626253] exe[746486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beec38bdd6 cs:33 sp:7efff85a98e8 ax:ffffffffff600000 si:7efff85a9e08 di:ffffffffff600000 [42198934.466704] exe[732008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42199044.588351] exe[726658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a40ea4778 cs:33 sp:7f2073a48f90 ax:7f2073a49020 si:ffffffffff600000 di:563a40f6af41 [42199044.655124] exe[721419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a40ea4778 cs:33 sp:7f2073a27f90 ax:7f2073a28020 si:ffffffffff600000 di:563a40f6af41 [42199044.709650] exe[721376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a40ea4778 cs:33 sp:7f2073a27f90 ax:7f2073a28020 si:ffffffffff600000 di:563a40f6af41 [42199070.021230] exe[749942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1b77a2dd6 cs:33 sp:7f2a5d5508e8 ax:ffffffffff600000 si:7f2a5d550e08 di:ffffffffff600000 [42199199.611149] exe[765919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42199200.104609] exe[765915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42199200.568084] exe[765919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42200643.715624] exe[753146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6c9cedd6 cs:33 sp:7f7f7b2cd8e8 ax:ffffffffff600000 si:7f7f7b2cde08 di:ffffffffff600000 [42201001.062109] exe[801800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f419ce1dd6 cs:33 sp:7eff4aff5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42201001.557228] exe[802517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f419ce1dd6 cs:33 sp:7eff4aff5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42201002.049671] exe[801971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f419ce1dd6 cs:33 sp:7eff4aff5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42201002.541968] exe[802129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f419ce1dd6 cs:33 sp:7eff4aff5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42201946.827893] exe[834151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201946.988880] exe[834283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201947.125771] exe[835196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201947.162873] exe[835153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201967.889325] exe[836653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.006927] exe[833932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.111634] exe[835167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.188567] exe[834380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.300501] exe[833929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.451872] exe[835377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.515360] exe[833969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.599039] exe[833895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.725641] exe[834172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.829513] exe[835377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42202100.968113] exe[838922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.048003] exe[819520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.257708] exe[815083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.670142] exe[817629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.782563] exe[831788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.819836] exe[831788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.927605] exe[831686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.974460] exe[831658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202102.312712] exe[814915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202102.401483] exe[810511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.006548] warn_bad_vsyscall: 29 callbacks suppressed [42202106.006552] exe[834376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.164628] exe[831716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.281129] exe[886070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.376404] exe[843630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.460290] exe[850282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.624128] exe[886200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.745787] exe[819482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.791675] exe[830265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.884122] exe[814925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.991307] exe[815044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.046843] warn_bad_vsyscall: 41 callbacks suppressed [42202111.046846] exe[815131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.181296] exe[816004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.274441] exe[810511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.419635] exe[810511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.522416] exe[834376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.737440] exe[835351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.831552] exe[810570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.934992] exe[810511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615478e8 ax:ffffffffff600000 si:7f5061547e08 di:ffffffffff600000 [42202112.014534] exe[810490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202112.120081] exe[831788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.122518] warn_bad_vsyscall: 38 callbacks suppressed [42202116.122522] exe[884267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.252228] exe[834806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.413322] exe[884678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.512029] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.534955] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.558689] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.581353] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.602937] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.640025] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.660927] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.126129] warn_bad_vsyscall: 177 callbacks suppressed [42202121.126135] exe[831791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.283537] exe[814908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.314144] exe[815122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.452155] exe[886200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.591060] exe[831716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.689822] exe[816004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.852221] exe[884422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.884239] exe[817638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615478e8 ax:ffffffffff600000 si:7f5061547e08 di:ffffffffff600000 [42202122.030357] exe[819630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202122.136220] exe[819723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615478e8 ax:ffffffffff600000 si:7f5061547e08 di:ffffffffff600000 [42202126.233271] warn_bad_vsyscall: 85 callbacks suppressed [42202126.233275] exe[884287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615478e8 ax:ffffffffff600000 si:7f5061547e08 di:ffffffffff600000 [42202126.374930] exe[815063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202126.431130] exe[814967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50614e48e8 ax:ffffffffff600000 si:7f50614e4e08 di:ffffffffff600000 [42202126.566253] exe[835357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202126.658049] exe[810257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615478e8 ax:ffffffffff600000 si:7f5061547e08 di:ffffffffff600000 [42202126.805958] exe[815083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202126.911845] exe[885673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202127.012645] exe[884422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202127.081831] exe[816069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202127.167244] exe[819516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.348463] warn_bad_vsyscall: 131 callbacks suppressed [42202131.348467] exe[835033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.461747] exe[814925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.505894] exe[843630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.628818] exe[831658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.660975] exe[835033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.783598] exe[834376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.939981] exe[884202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202132.021999] exe[814910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202132.064449] exe[815063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202132.130981] exe[831788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42204757.598583] warn_bad_vsyscall: 118 callbacks suppressed [42204757.598586] exe[984348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42204955.185735] exe[40842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557191db3dd6 cs:33 sp:7f8cb19128e8 ax:ffffffffff600000 si:7f8cb1912e08 di:ffffffffff600000 [42204955.268366] exe[40887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557191db3dd6 cs:33 sp:7f8cb19128e8 ax:ffffffffff600000 si:7f8cb1912e08 di:ffffffffff600000 [42204955.347160] exe[40842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557191db3dd6 cs:33 sp:7f8cb19128e8 ax:ffffffffff600000 si:7f8cb1912e08 di:ffffffffff600000 [42204955.506054] exe[40887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557191db3dd6 cs:33 sp:7f8cb18f18e8 ax:ffffffffff600000 si:7f8cb18f1e08 di:ffffffffff600000 [42205368.710864] exe[63370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42213917.954143] exe[441544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213918.009622] exe[439494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213918.061090] exe[439494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.034794] exe[438652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.098901] exe[438664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.183347] exe[441544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.259555] exe[436245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.317261] exe[438652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.385189] exe[436291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.466064] exe[438652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42216330.716421] warn_bad_vsyscall: 11 callbacks suppressed [42216330.716425] exe[541123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.785582] exe[537132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.819942] exe[537321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d384f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.917172] exe[537361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.942485] exe[537361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.964470] exe[537269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.988047] exe[551087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216331.016137] exe[537410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216331.038249] exe[537410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216331.059226] exe[537410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216418.704685] warn_bad_vsyscall: 26 callbacks suppressed [42216418.704688] exe[600502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb52a5dd6 cs:33 sp:7ff66c3cf8e8 ax:ffffffffff600000 si:7ff66c3cfe08 di:ffffffffff600000 [42216418.841131] exe[630086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb52a5dd6 cs:33 sp:7ff66c3cf8e8 ax:ffffffffff600000 si:7ff66c3cfe08 di:ffffffffff600000 [42216418.904019] exe[630063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb52a5dd6 cs:33 sp:7ff66c38d8e8 ax:ffffffffff600000 si:7ff66c38de08 di:ffffffffff600000 [42216419.026802] exe[630063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb52a5dd6 cs:33 sp:7ff66c3ae8e8 ax:ffffffffff600000 si:7ff66c3aee08 di:ffffffffff600000 [42217874.983265] exe[620778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ef486778 cs:33 sp:7f29724bbf90 ax:7f29724bc020 si:ffffffffff600000 di:55f4ef54cf41 [42217875.048321] exe[680388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ef486778 cs:33 sp:7f29724bbf90 ax:7f29724bc020 si:ffffffffff600000 di:55f4ef54cf41 [42217875.134317] exe[619055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ef486778 cs:33 sp:7f2972479f90 ax:7f297247a020 si:ffffffffff600000 di:55f4ef54cf41 [42221681.354311] exe[750962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ec5a8dd6 cs:33 sp:7ff9526718e8 ax:ffffffffff600000 si:7ff952671e08 di:ffffffffff600000 [42221681.488459] exe[763331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ec5a8dd6 cs:33 sp:7ff9526508e8 ax:ffffffffff600000 si:7ff952650e08 di:ffffffffff600000 [42221681.600444] exe[762948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ec5a8dd6 cs:33 sp:7ff9526508e8 ax:ffffffffff600000 si:7ff952650e08 di:ffffffffff600000 [42222188.674428] exe[729178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69275f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222188.856276] exe[734318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222188.896313] exe[729215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222188.936340] exe[731166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222188.981559] exe[729215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222189.020093] exe[729235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222189.057219] exe[734318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222189.094369] exe[734318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222189.153211] exe[743983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222189.189001] exe[741296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42223573.740242] warn_bad_vsyscall: 78 callbacks suppressed [42223573.740245] exe[814952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba1923e778 cs:33 sp:7f3b090a6f90 ax:7f3b090a7020 si:ffffffffff600000 di:55ba19304f41 [42223627.977625] exe[802266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8c46f0778 cs:33 sp:7fb936e5df90 ax:7fb936e5e020 si:ffffffffff600000 di:55f8c47b6f41 [42223634.379678] exe[818242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bdd173778 cs:33 sp:7f5d94bcbf90 ax:7f5d94bcc020 si:ffffffffff600000 di:561bdd239f41 [42223638.386184] exe[787975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56301c8bf778 cs:33 sp:7f22d0609f90 ax:7f22d060a020 si:ffffffffff600000 di:56301c985f41 [42223689.387020] exe[808768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55911a1fe778 cs:33 sp:7f11801fef90 ax:7f11801ff020 si:ffffffffff600000 di:55911a2c4f41 [42223725.162306] exe[812518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f5c45d778 cs:33 sp:7f7bea51ff90 ax:7f7bea520020 si:ffffffffff600000 di:562f5c523f41 [42223725.401690] exe[792735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649cd504778 cs:33 sp:7f5fc43a3f90 ax:7f5fc43a4020 si:ffffffffff600000 di:5649cd5caf41 [42223843.596172] exe[787626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9ceab778 cs:33 sp:7f20d9b77f90 ax:7f20d9b78020 si:ffffffffff600000 di:557f9cf71f41 [42224181.179208] exe[781802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9ad3e8778 cs:33 sp:7fd71bdfef90 ax:7fd71bdff020 si:ffffffffff600000 di:55c9ad4aef41 [42224196.539522] exe[796269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611e6c3b778 cs:33 sp:7fd837f89f90 ax:7fd837f8a020 si:ffffffffff600000 di:5611e6d01f41 [42224263.032721] exe[803559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8c46f0778 cs:33 sp:7fb936e5df90 ax:7fb936e5e020 si:ffffffffff600000 di:55f8c47b6f41 [42224296.635620] exe[787961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568b8315778 cs:33 sp:7f623d7bbf90 ax:7f623d7bc020 si:ffffffffff600000 di:5568b83dbf41 [42224361.924379] exe[824960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2b39b0778 cs:33 sp:7fe3c6e77f90 ax:7fe3c6e78020 si:ffffffffff600000 di:55d2b3a76f41 [42224514.207556] exe[826427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649cd504778 cs:33 sp:7f5fc43a3f90 ax:7f5fc43a4020 si:ffffffffff600000 di:5649cd5caf41 [42224672.306548] exe[769924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea0e492778 cs:33 sp:7f145d3a1f90 ax:7f145d3a2020 si:ffffffffff600000 di:55ea0e558f41 [42225742.535640] exe[840746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295df7f778 cs:33 sp:7fcb3b98bf90 ax:7fcb3b98c020 si:ffffffffff600000 di:56295e045f41 [42225777.325357] exe[838896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d73222778 cs:33 sp:7f0179f3ef90 ax:7f0179f3f020 si:ffffffffff600000 di:564d732e8f41 [42229128.492589] exe[856905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbc84ecdd6 cs:33 sp:7f8f5dd018e8 ax:ffffffffff600000 si:7f8f5dd01e08 di:ffffffffff600000 [42229130.061514] exe[888257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558e8446dd6 cs:33 sp:7f5f671cf8e8 ax:ffffffffff600000 si:7f5f671cfe08 di:ffffffffff600000 [42229138.261322] exe[923719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555877377dd6 cs:33 sp:7f6d10fbb8e8 ax:ffffffffff600000 si:7f6d10fbbe08 di:ffffffffff600000 [42229242.362549] exe[939228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff02896bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42229242.459306] exe[936043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff02896bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42229242.483128] exe[936679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff02896bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42229242.535678] exe[936841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff02894af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42229327.004435] exe[942251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf8006cdd6 cs:33 sp:7f80abef18e8 ax:ffffffffff600000 si:7f80abef1e08 di:ffffffffff600000 [42229513.279867] exe[883132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564903814dd6 cs:33 sp:7f1a0548b8e8 ax:ffffffffff600000 si:7f1a0548be08 di:ffffffffff600000 [42229550.226978] exe[946455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56023d551778 cs:33 sp:7fb283624f90 ax:7fb283625020 si:ffffffffff600000 di:56023d617f41 [42229605.556293] exe[950602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565257f64dd6 cs:33 sp:7f670fe0c8e8 ax:ffffffffff600000 si:7f670fe0ce08 di:ffffffffff600000 [42229606.035970] exe[950819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565257f64dd6 cs:33 sp:7f670fe0c8e8 ax:ffffffffff600000 si:7f670fe0ce08 di:ffffffffff600000 [42229864.229369] exe[963198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607e0f08dd6 cs:33 sp:7f9d901c18e8 ax:ffffffffff600000 si:7f9d901c1e08 di:ffffffffff600000 [42230066.351360] exe[941027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dea8e8 ax:ffffffffff600000 si:7fe630deae08 di:ffffffffff600000 [42230066.434120] exe[937711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dea8e8 ax:ffffffffff600000 si:7fe630deae08 di:ffffffffff600000 [42230067.232507] exe[963848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dea8e8 ax:ffffffffff600000 si:7fe630deae08 di:ffffffffff600000 [42230067.260159] exe[957027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dea8e8 ax:ffffffffff600000 si:7fe630deae08 di:ffffffffff600000 [42230513.251178] exe[987634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dea8e8 ax:ffffffffff600000 si:7fe630deae08 di:ffffffffff600000 [42230513.349667] exe[987414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dc98e8 ax:ffffffffff600000 si:7fe630dc9e08 di:ffffffffff600000 [42230513.433275] exe[966755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dc98e8 ax:ffffffffff600000 si:7fe630dc9e08 di:ffffffffff600000 [42232334.948466] exe[938821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff02896b8e8 ax:ffffffffff600000 si:7ff02896be08 di:ffffffffff600000 [42232335.229987] exe[32700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff0288e78e8 ax:ffffffffff600000 si:7ff0288e7e08 di:ffffffffff600000 [42232335.804707] exe[955608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff0289298e8 ax:ffffffffff600000 si:7ff028929e08 di:ffffffffff600000 [42232625.539340] exe[25726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd03097dd6 cs:33 sp:7fd4c9c428e8 ax:ffffffffff600000 si:7fd4c9c42e08 di:ffffffffff600000 [42232625.818295] exe[34218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd03097dd6 cs:33 sp:7fd4c9c428e8 ax:ffffffffff600000 si:7fd4c9c42e08 di:ffffffffff600000 [42232625.890614] exe[34966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd03097dd6 cs:33 sp:7fd4c9c008e8 ax:ffffffffff600000 si:7fd4c9c00e08 di:ffffffffff600000 [42232626.122490] exe[34212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd03097dd6 cs:33 sp:7fd4c9c428e8 ax:ffffffffff600000 si:7fd4c9c42e08 di:ffffffffff600000 [42233760.574764] exe[43728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b38935cdd6 cs:33 sp:7f8a79c59f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233760.729341] exe[65899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b38935cdd6 cs:33 sp:7f8a79c59f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233760.763973] exe[39416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b38935cdd6 cs:33 sp:7f8a79c17f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233760.903572] exe[43640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b38935cdd6 cs:33 sp:7f8a79bf6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233920.408731] exe[74254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6fbec7dd6 cs:33 sp:7ff64ee34f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233920.486803] exe[73044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6fbec7dd6 cs:33 sp:7ff64ee34f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233920.526066] exe[73881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6fbec7dd6 cs:33 sp:7ff64ee13f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233920.621492] exe[73041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6fbec7dd6 cs:33 sp:7ff64ee13f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42237028.326741] exe[162597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56512a545dd6 cs:33 sp:7fac38da48e8 ax:ffffffffff600000 si:7fac38da4e08 di:ffffffffff600000 [42237029.152469] exe[162645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56512a545dd6 cs:33 sp:7fac38da48e8 ax:ffffffffff600000 si:7fac38da4e08 di:ffffffffff600000 [42237029.212767] exe[147409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56512a545dd6 cs:33 sp:7fac38da48e8 ax:ffffffffff600000 si:7fac38da4e08 di:ffffffffff600000 [42237029.245069] exe[162636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56512a545dd6 cs:33 sp:7fac38da48e8 ax:ffffffffff600000 si:7fac38da4e08 di:ffffffffff600000 [42237100.204932] exe[167991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b5555778 cs:33 sp:7f6bfb5c8f90 ax:7f6bfb5c9020 si:ffffffffff600000 di:55c5b561bf41 [42237100.289554] exe[167740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b5555778 cs:33 sp:7f6bfb5c8f90 ax:7f6bfb5c9020 si:ffffffffff600000 di:55c5b561bf41 [42237101.069795] exe[168147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b5555778 cs:33 sp:7f6bfb5c8f90 ax:7f6bfb5c9020 si:ffffffffff600000 di:55c5b561bf41 [42237101.113693] exe[167938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b5555778 cs:33 sp:7f6bfb5c8f90 ax:7f6bfb5c9020 si:ffffffffff600000 di:55c5b561bf41 [42237430.470501] exe[173492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.554462] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.576530] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.598497] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.620946] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.644061] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.664873] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.687289] exe[173549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.708838] exe[173549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.729615] exe[173549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42238871.210471] warn_bad_vsyscall: 58 callbacks suppressed [42238871.210474] exe[235644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a87a8dd6 cs:33 sp:7fc768b7c8e8 ax:ffffffffff600000 si:7fc768b7ce08 di:ffffffffff600000 [42238871.278753] exe[237119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a87a8dd6 cs:33 sp:7fc768b7c8e8 ax:ffffffffff600000 si:7fc768b7ce08 di:ffffffffff600000 [42238871.356361] exe[224798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a87a8dd6 cs:33 sp:7fc768b7c8e8 ax:ffffffffff600000 si:7fc768b7ce08 di:ffffffffff600000 [42238871.447027] exe[224752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a87a8dd6 cs:33 sp:7fc768b7c8e8 ax:ffffffffff600000 si:7fc768b7ce08 di:ffffffffff600000 [42239423.958003] exe[238273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1423fdd6 cs:33 sp:7f5872338f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42239424.048350] exe[263757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1423fdd6 cs:33 sp:7f5872338f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42239424.119774] exe[242754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1423fdd6 cs:33 sp:7f5872338f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42239424.258695] exe[263753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1423fdd6 cs:33 sp:7f5872338f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42239951.130391] exe[304016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56265b481dd6 cs:33 sp:7f554b8f78e8 ax:ffffffffff600000 si:7f554b8f7e08 di:ffffffffff600000 [42239951.300567] exe[304029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56265b481dd6 cs:33 sp:7f554b8f78e8 ax:ffffffffff600000 si:7f554b8f7e08 di:ffffffffff600000 [42239951.481988] exe[304093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56265b481dd6 cs:33 sp:7f554b8f78e8 ax:ffffffffff600000 si:7f554b8f7e08 di:ffffffffff600000 [42239951.644901] exe[304044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56265b481dd6 cs:33 sp:7f554b8f78e8 ax:ffffffffff600000 si:7f554b8f7e08 di:ffffffffff600000 [42240751.178174] exe[263650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f95d47dd6 cs:33 sp:7f0587aaaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42241126.343593] exe[334604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241126.839141] exe[334604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241127.301415] exe[334716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241127.742314] exe[336992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241128.468017] exe[335519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241128.935116] exe[334525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241129.437710] exe[338011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241639.095567] exe[319004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575eab14dd6 cs:33 sp:7f09b16718e8 ax:ffffffffff600000 si:7f09b1671e08 di:ffffffffff600000 [42242031.121082] exe[357299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42242034.438517] exe[339003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42242038.195195] exe[349828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42242042.555901] exe[381163] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42243188.402458] exe[409565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1d345dd6 cs:33 sp:7f36f36f48e8 ax:ffffffffff600000 si:7f36f36f4e08 di:ffffffffff600000 [42243188.557805] exe[387885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1d345dd6 cs:33 sp:7f36f36f48e8 ax:ffffffffff600000 si:7f36f36f4e08 di:ffffffffff600000 [42243188.722369] exe[367048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1d345dd6 cs:33 sp:7f36f36f48e8 ax:ffffffffff600000 si:7f36f36f4e08 di:ffffffffff600000 [42243188.893430] exe[401360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1d345dd6 cs:33 sp:7f36f36f48e8 ax:ffffffffff600000 si:7f36f36f4e08 di:ffffffffff600000 [42244466.783808] exe[461896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560346c54dd6 cs:33 sp:7fc93c530f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244466.857097] exe[420957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560346c54dd6 cs:33 sp:7fc93c50ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244467.018942] exe[402918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560346c54dd6 cs:33 sp:7fc93c530f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244467.062701] exe[398800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560346c54dd6 cs:33 sp:7fc93c4cdf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244887.558442] exe[527871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56159a3b4dd6 cs:33 sp:7fef95dd7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244887.797617] exe[527858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56159a3b4dd6 cs:33 sp:7fef95dd7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244888.042811] exe[527668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56159a3b4dd6 cs:33 sp:7fef95dd7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244888.231872] exe[527725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56159a3b4dd6 cs:33 sp:7fef95dd7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42245107.516751] exe[537531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70c5a6dd6 cs:33 sp:7fa73159d8e8 ax:ffffffffff600000 si:7fa73159de08 di:ffffffffff600000 [42245651.175925] exe[540329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55712d0c0dd6 cs:33 sp:7fe4531328e8 ax:ffffffffff600000 si:7fe453132e08 di:ffffffffff600000 [42246281.818117] exe[592279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f0b75dd6 cs:33 sp:7efc75766f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42246282.043998] exe[605640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f0b75dd6 cs:33 sp:7efc75766f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42246282.781216] exe[560324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f0b75dd6 cs:33 sp:7efc75766f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42246283.063517] exe[560197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f0b75dd6 cs:33 sp:7efc75766f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42246503.957362] exe[623769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42246811.475172] exe[658085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42246812.018191] exe[658963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42246812.633551] exe[658077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42246813.262406] exe[658963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42249590.513450] exe[781177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93a5add6 cs:33 sp:7f97ecaa1f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42249590.600191] exe[780143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93a5add6 cs:33 sp:7f97ecaa1f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42249590.635493] exe[780143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93a5add6 cs:33 sp:7f97eca80f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42249590.708740] exe[782061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93a5add6 cs:33 sp:7f97ecaa1f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42249590.739584] exe[781728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93a5add6 cs:33 sp:7f97eca5ff88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42251687.693985] exe[866758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559461bd2dd6 cs:33 sp:7f2e121b48e8 ax:ffffffffff600000 si:7f2e121b4e08 di:ffffffffff600000 [42251687.937894] exe[866935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559461bd2dd6 cs:33 sp:7f2e121b48e8 ax:ffffffffff600000 si:7f2e121b4e08 di:ffffffffff600000 [42251688.160432] exe[866736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559461bd2dd6 cs:33 sp:7f2e121b48e8 ax:ffffffffff600000 si:7f2e121b4e08 di:ffffffffff600000 [42251688.254000] exe[866782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c69fc5dd6 cs:33 sp:7f41432968e8 ax:ffffffffff600000 si:7f4143296e08 di:ffffffffff600000 [42251688.490421] exe[867864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c69fc5dd6 cs:33 sp:7f41432968e8 ax:ffffffffff600000 si:7f4143296e08 di:ffffffffff600000 [42253096.369591] exe[819278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42253101.284679] exe[819049] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42253106.160249] exe[842393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42253111.099317] exe[818853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42256345.303570] exe[981059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7c993fdd6 cs:33 sp:7ff7824daf88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42256345.419415] exe[980933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7c993fdd6 cs:33 sp:7ff7824b9f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42256345.636352] exe[981098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7c993fdd6 cs:33 sp:7ff7824daf88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42260186.051216] exe[216301] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42261507.436092] exe[256122] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42266484.344243] exe[308630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7c814dd6 cs:33 sp:7fc60a063f88 ax:ffffffffff600000 si:20000500 di:ffffffffff600000 [42266484.515347] exe[289228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7c814dd6 cs:33 sp:7fc60a063f88 ax:ffffffffff600000 si:20000500 di:ffffffffff600000 [42266484.665956] exe[317902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7c814dd6 cs:33 sp:7fc60a063f88 ax:ffffffffff600000 si:20000500 di:ffffffffff600000 [42266484.763255] exe[320005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7c814dd6 cs:33 sp:7fc60a021f88 ax:ffffffffff600000 si:20000500 di:ffffffffff600000 [42268875.080844] exe[427362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd669bcdd6 cs:33 sp:7fc1905f88e8 ax:ffffffffff600000 si:7fc1905f8e08 di:ffffffffff600000 [42268875.158854] exe[407941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd669bcdd6 cs:33 sp:7fc1905f88e8 ax:ffffffffff600000 si:7fc1905f8e08 di:ffffffffff600000 [42268875.186591] exe[407941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd669bcdd6 cs:33 sp:7fc1905f88e8 ax:ffffffffff600000 si:7fc1905f8e08 di:ffffffffff600000 [42268875.378163] exe[400278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd669bcdd6 cs:33 sp:7fc1905f88e8 ax:ffffffffff600000 si:7fc1905f8e08 di:ffffffffff600000 [42269414.478499] exe[465023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b11e4d9778 cs:33 sp:7f0b058fbf90 ax:7f0b058fc020 si:ffffffffff600000 di:55b11e59ff41 [42269435.573124] exe[466013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55981136c778 cs:33 sp:7f783cfa4f90 ax:7f783cfa5020 si:ffffffffff600000 di:559811432f41 [42269463.090277] exe[470126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed048c7778 cs:33 sp:7fce004eaf90 ax:7fce004eb020 si:ffffffffff600000 di:55ed0498df41 [42269569.758790] exe[460626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556aa308f778 cs:33 sp:7f6dc2fa1f90 ax:7f6dc2fa2020 si:ffffffffff600000 di:556aa3155f41 [42269632.849931] exe[476787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e7106a778 cs:33 sp:7f123227df90 ax:7f123227e020 si:ffffffffff600000 di:555e71130f41 [42269664.712330] exe[480234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8c9fd6778 cs:33 sp:7f206bf68f90 ax:7f206bf69020 si:ffffffffff600000 di:55a8ca09cf41 [42269669.651442] exe[479437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac7109778 cs:33 sp:7f18adf11f90 ax:7f18adf12020 si:ffffffffff600000 di:55fac71cff41 [42269678.208570] exe[480470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c05c878778 cs:33 sp:7fd1c645af90 ax:7fd1c645b020 si:ffffffffff600000 di:55c05c93ef41 [42269736.602103] exe[486870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a379fa778 cs:33 sp:7f005aa31f90 ax:7f005aa32020 si:ffffffffff600000 di:557a37ac0f41 [42271933.763087] exe[578609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac43936778 cs:33 sp:7f6f55ee1f90 ax:7f6f55ee2020 si:ffffffffff600000 di:55ac439fcf41 [42271938.575630] exe[579222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563285482778 cs:33 sp:7f4a94a8ff90 ax:7f4a94a90020 si:ffffffffff600000 di:563285548f41 [42272001.280398] exe[569143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258ccf6778 cs:33 sp:7f21b285bf90 ax:7f21b285c020 si:ffffffffff600000 di:56258cdbcf41 [42272014.686656] exe[583027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565507bc4778 cs:33 sp:7fed4a70af90 ax:7fed4a70b020 si:ffffffffff600000 di:565507c8af41 [42272108.104488] exe[536168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581de1b5778 cs:33 sp:7f3dcab53f90 ax:7f3dcab54020 si:ffffffffff600000 di:5581de27bf41 [42272259.912311] exe[548501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de6239778 cs:33 sp:7f32414acf90 ax:7f32414ad020 si:ffffffffff600000 di:560de62fff41 [42272308.958248] exe[557502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993a190778 cs:33 sp:7f30ec9eaf90 ax:7f30ec9eb020 si:ffffffffff600000 di:55993a256f41 [42272333.422878] exe[593886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e37127778 cs:33 sp:7ff9a2fcbf90 ax:7ff9a2fcc020 si:ffffffffff600000 di:561e371edf41 [42272698.734318] exe[553023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c02280e778 cs:33 sp:7f4f2c03ef90 ax:7f4f2c03f020 si:ffffffffff600000 di:55c0228d4f41 [42275247.222222] exe[643689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdc4705778 cs:33 sp:7f55d2157f90 ax:7f55d2158020 si:ffffffffff600000 di:55fdc47cbf41 [42275247.997542] exe[634350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdc4705778 cs:33 sp:7f55d2157f90 ax:7f55d2158020 si:ffffffffff600000 di:55fdc47cbf41 [42275249.044979] exe[630655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdc4705778 cs:33 sp:7f55d2157f90 ax:7f55d2158020 si:ffffffffff600000 di:55fdc47cbf41 [42275249.098863] exe[630408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdc4705778 cs:33 sp:7f55d20f4f90 ax:7f55d20f5020 si:ffffffffff600000 di:55fdc47cbf41 [42278433.926554] exe[707994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720a23fdd6 cs:33 sp:7ff0621c2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42278434.073851] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720a23fdd6 cs:33 sp:7ff0621c2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42278434.111893] exe[741975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720a23fdd6 cs:33 sp:7ff0621a1f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42278434.263077] exe[670670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720a23fdd6 cs:33 sp:7ff0621c2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42279543.624241] exe[778512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598eeb4fdd6 cs:33 sp:7fd08395c8e8 ax:ffffffffff600000 si:7fd08395ce08 di:ffffffffff600000 [42279543.739095] exe[767419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598eeb4fdd6 cs:33 sp:7fd08395c8e8 ax:ffffffffff600000 si:7fd08395ce08 di:ffffffffff600000 [42279544.290363] exe[778514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598eeb4fdd6 cs:33 sp:7fd08395c8e8 ax:ffffffffff600000 si:7fd08395ce08 di:ffffffffff600000 [42280960.041634] exe[764397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1fb4a2dd6 cs:33 sp:7fe40fdaf8e8 ax:ffffffffff600000 si:7fe40fdafe08 di:ffffffffff600000 [42280960.153428] exe[789606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1fb4a2dd6 cs:33 sp:7fe40fd6d8e8 ax:ffffffffff600000 si:7fe40fd6de08 di:ffffffffff600000 [42280960.968682] exe[783292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1fb4a2dd6 cs:33 sp:7fe40fd6d8e8 ax:ffffffffff600000 si:7fe40fd6de08 di:ffffffffff600000 [42282126.266085] exe[774462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628726f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.333451] exe[766543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.355814] exe[766543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.377524] exe[766543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.405379] exe[766543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.430227] exe[766576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.453457] exe[766576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.475393] exe[766576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.498183] exe[766576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.519988] exe[766576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42286733.321797] warn_bad_vsyscall: 57 callbacks suppressed [42286733.321801] exe[21294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56411f819dd6 cs:33 sp:7fb1eb3088e8 ax:ffffffffff600000 si:7fb1eb308e08 di:ffffffffff600000 [42286733.512192] exe[21343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56411f819dd6 cs:33 sp:7fb1eb3088e8 ax:ffffffffff600000 si:7fb1eb308e08 di:ffffffffff600000 [42286733.694877] exe[8943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56411f819dd6 cs:33 sp:7fb1eb3088e8 ax:ffffffffff600000 si:7fb1eb308e08 di:ffffffffff600000 [42286733.867907] exe[21680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56411f819dd6 cs:33 sp:7fb1eb3088e8 ax:ffffffffff600000 si:7fb1eb308e08 di:ffffffffff600000 [42287331.600378] exe[28944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556638168dd6 cs:33 sp:7f8fd106f8e8 ax:ffffffffff600000 si:7f8fd106fe08 di:ffffffffff600000 [42287331.741209] exe[963181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556638168dd6 cs:33 sp:7f8fd106f8e8 ax:ffffffffff600000 si:7f8fd106fe08 di:ffffffffff600000 [42287331.834449] exe[29670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556638168dd6 cs:33 sp:7f8fd106f8e8 ax:ffffffffff600000 si:7f8fd106fe08 di:ffffffffff600000 [42287331.942463] exe[963985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556638168dd6 cs:33 sp:7f8fd106f8e8 ax:ffffffffff600000 si:7f8fd106fe08 di:ffffffffff600000 [42287542.159322] exe[34865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287543.294279] exe[34147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287544.348428] exe[57385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287545.422536] exe[57378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287546.834078] exe[34095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287547.847763] exe[49786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287549.071583] exe[34505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42288288.983184] exe[82419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd019bbdd6 cs:33 sp:7f5616a9e8e8 ax:ffffffffff600000 si:7f5616a9ee08 di:ffffffffff600000 [42288289.160180] exe[82353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd019bbdd6 cs:33 sp:7f5616a9e8e8 ax:ffffffffff600000 si:7f5616a9ee08 di:ffffffffff600000 [42288289.345896] exe[82521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd019bbdd6 cs:33 sp:7f5616a9e8e8 ax:ffffffffff600000 si:7f5616a9ee08 di:ffffffffff600000 [42288289.513537] exe[82381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd019bbdd6 cs:33 sp:7f5616a9e8e8 ax:ffffffffff600000 si:7f5616a9ee08 di:ffffffffff600000 [42289668.749238] exe[110974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590fc101dd6 cs:33 sp:7f98dd0f3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42289669.087857] exe[99312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590fc101dd6 cs:33 sp:7f98dd0f3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42289669.432148] exe[113330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590fc101dd6 cs:33 sp:7f98dd0f3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42289669.719036] exe[99605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590fc101dd6 cs:33 sp:7f98dd0f3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42289737.612708] exe[114750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55589fdc1dd6 cs:33 sp:7fbe2adab8e8 ax:ffffffffff600000 si:7fbe2adabe08 di:ffffffffff600000 [42291380.684436] exe[198917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42291381.577986] exe[197272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42291382.479202] exe[199220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42291383.257935] exe[197238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42292098.366981] exe[206950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42292099.047409] exe[201055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42292099.692442] exe[201327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42292100.354118] exe[206245] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42292408.109238] exe[219050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42292622.722406] exe[245955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e26a93dd6 cs:33 sp:7f9294d18f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42292622.885319] exe[246024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e26a93dd6 cs:33 sp:7f9294d18f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42292623.030175] exe[246029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e26a93dd6 cs:33 sp:7f9294d18f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42292623.191696] exe[245854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e26a93dd6 cs:33 sp:7f9294d18f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42292682.467008] exe[245955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a398febdd6 cs:33 sp:7fc7c9e938e8 ax:ffffffffff600000 si:7fc7c9e93e08 di:ffffffffff600000 [42292979.850116] exe[210549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c21071add6 cs:33 sp:7f88ec8708e8 ax:ffffffffff600000 si:7f88ec870e08 di:ffffffffff600000 [42293474.201132] exe[292171] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42294758.568016] exe[338368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd07a3cdd6 cs:33 sp:7f42242968e8 ax:ffffffffff600000 si:7f4224296e08 di:ffffffffff600000 [42294758.666874] exe[338971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd07a3cdd6 cs:33 sp:7f42242968e8 ax:ffffffffff600000 si:7f4224296e08 di:ffffffffff600000 [42294759.415945] exe[337303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd07a3cdd6 cs:33 sp:7f42242968e8 ax:ffffffffff600000 si:7f4224296e08 di:ffffffffff600000 [42294759.440271] exe[337303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd07a3cdd6 cs:33 sp:7f42242338e8 ax:ffffffffff600000 si:7f4224233e08 di:ffffffffff600000 [42294840.643173] exe[338346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294841.429422] exe[338991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294841.483880] exe[337435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294842.278922] exe[338377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294842.325479] exe[337333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294843.129528] exe[337263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294843.171708] exe[337263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294843.211888] exe[337455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294843.255153] exe[338953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42296199.141438] exe[457656] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42296204.355833] exe[445212] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42296210.204593] exe[446836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42296216.185254] exe[459735] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42303670.643152] exe[736075] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42303780.412300] exe[745339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42304257.487015] exe[720729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d68963dd6 cs:33 sp:7fdb50d588e8 ax:ffffffffff600000 si:7fdb50d58e08 di:ffffffffff600000 [42304257.690036] exe[713973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d68963dd6 cs:33 sp:7fdb50d588e8 ax:ffffffffff600000 si:7fdb50d58e08 di:ffffffffff600000 [42304258.016665] exe[720729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d68963dd6 cs:33 sp:7fdb50d588e8 ax:ffffffffff600000 si:7fdb50d58e08 di:ffffffffff600000 [42305840.071961] exe[724802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2745f9778 cs:33 sp:7fc8a9545f90 ax:7fc8a9546020 si:ffffffffff600000 di:55f2746bff41 [42305840.162760] exe[724106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2745f9778 cs:33 sp:7fc8a9545f90 ax:7fc8a9546020 si:ffffffffff600000 di:55f2746bff41 [42305840.186729] exe[737954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2745f9778 cs:33 sp:7fc8a9503f90 ax:7fc8a9504020 si:ffffffffff600000 di:55f2746bff41 [42305840.256168] exe[723218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2745f9778 cs:33 sp:7fc8a9545f90 ax:7fc8a9546020 si:ffffffffff600000 di:55f2746bff41 [42306660.645676] exe[812929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55768a4c2dd6 cs:33 sp:7f7391d4c8e8 ax:ffffffffff600000 si:7f7391d4ce08 di:ffffffffff600000 [42306661.232908] exe[812658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55768a4c2dd6 cs:33 sp:7f7391d4c8e8 ax:ffffffffff600000 si:7f7391d4ce08 di:ffffffffff600000 [42306661.324806] exe[813973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55768a4c2dd6 cs:33 sp:7f7391d4c8e8 ax:ffffffffff600000 si:7f7391d4ce08 di:ffffffffff600000 [42306661.694815] exe[813908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55768a4c2dd6 cs:33 sp:7f7391d4c8e8 ax:ffffffffff600000 si:7f7391d4ce08 di:ffffffffff600000 [42306661.823144] exe[813929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56317bf79dd6 cs:33 sp:7f042b83c8e8 ax:ffffffffff600000 si:7f042b83ce08 di:ffffffffff600000 [42307007.333555] exe[825194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42307007.383181] exe[825297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42307007.411144] exe[825297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42307007.486937] exe[825259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42307007.993806] exe[825227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307008.039265] exe[825304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307008.097594] exe[826047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307008.156827] exe[826052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307008.247093] exe[832676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307008.335072] exe[827595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307417.080042] warn_bad_vsyscall: 11 callbacks suppressed [42307417.080046] exe[832054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42307417.179731] exe[825324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42307417.233237] exe[825228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42308040.008643] exe[826622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42308040.064911] exe[825259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42308040.090331] exe[828184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715afe8e8 ax:ffffffffff600000 si:7f0715afee08 di:ffffffffff600000 [42308040.181744] exe[825127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42308040.206451] exe[825271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715afe8e8 ax:ffffffffff600000 si:7f0715afee08 di:ffffffffff600000 [42308376.961769] exe[871395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc5aacdd6 cs:33 sp:7fd27a3ad8e8 ax:ffffffffff600000 si:7fd27a3ade08 di:ffffffffff600000 [42308377.065448] exe[857640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc5aacdd6 cs:33 sp:7fd27a3ad8e8 ax:ffffffffff600000 si:7fd27a3ade08 di:ffffffffff600000 [42308377.263093] exe[799314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc5aacdd6 cs:33 sp:7fd27a3ad8e8 ax:ffffffffff600000 si:7fd27a3ade08 di:ffffffffff600000 [42308824.780579] exe[832218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308824.867259] exe[831852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308824.938999] exe[836071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308824.965365] exe[825204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.560714] exe[825231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.624268] exe[832001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.698492] exe[827521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.748167] exe[825293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.822094] exe[825209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.977821] exe[825231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.065937] exe[825271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.179967] exe[825224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.228141] exe[825354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.288823] exe[832233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.594302] warn_bad_vsyscall: 48 callbacks suppressed [42308835.594306] exe[842391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.662080] exe[836215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.700710] exe[825237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.774420] exe[825271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.844910] exe[832094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.911800] exe[832099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.966933] exe[825151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308836.028792] exe[832677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308836.051970] exe[825258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308836.110512] exe[832061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.665883] warn_bad_vsyscall: 117 callbacks suppressed [42308840.665887] exe[832051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.701519] exe[832135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308840.767826] exe[832135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.872245] exe[839340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.970187] exe[825251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.057779] exe[827594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.122717] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.197634] exe[827562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a877f88e8 ax:ffffffffff600000 si:7f5a877f8e08 di:ffffffffff600000 [42308841.258619] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.332944] exe[825284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.677100] warn_bad_vsyscall: 232 callbacks suppressed [42308845.677104] exe[825204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308845.738484] exe[836070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.779429] exe[825215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308845.837877] exe[825294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.896075] exe[828184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.919367] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a877f88e8 ax:ffffffffff600000 si:7f5a877f8e08 di:ffffffffff600000 [42308846.007690] exe[832673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308846.065171] exe[825387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308846.131840] exe[825304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308846.181338] exe[831857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308850.882448] warn_bad_vsyscall: 112 callbacks suppressed [42308850.882451] exe[825231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308850.962252] exe[845791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.042682] exe[832054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.075639] exe[832139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.128444] exe[839340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.196729] exe[825294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.262098] exe[825222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.348171] exe[836068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.453939] exe[825215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.487957] exe[845791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309144.026177] warn_bad_vsyscall: 132 callbacks suppressed [42309144.026181] exe[836070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309144.111769] exe[825155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309144.204835] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309423.396521] exe[825278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.452247] exe[825651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.476968] exe[825354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.558378] exe[825346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.589255] exe[825200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309764.883209] exe[825286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.001965] exe[825187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.044113] exe[825187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.132590] exe[827580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309765.223320] exe[832131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.302395] exe[826610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e1d8e8 ax:ffffffffff600000 si:7f35c5e1de08 di:ffffffffff600000 [42309765.402527] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.490186] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.574999] exe[825472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e1d8e8 ax:ffffffffff600000 si:7f35c5e1de08 di:ffffffffff600000 [42309765.598180] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e1d8e8 ax:ffffffffff600000 si:7f35c5e1de08 di:ffffffffff600000 [42309770.036751] warn_bad_vsyscall: 128 callbacks suppressed [42309770.036754] exe[825209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.092437] exe[825200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.180366] exe[826044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.251693] exe[826044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.333928] exe[825209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.438282] exe[845965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.497661] exe[825402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.527632] exe[825402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309770.682830] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.811872] exe[825222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309775.074462] warn_bad_vsyscall: 202 callbacks suppressed [42309775.074466] exe[832268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.133802] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.167414] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.236780] exe[825326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.260041] exe[845965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.337710] exe[825127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.392018] exe[825172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.467125] exe[825228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.490396] exe[825228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.597369] exe[825172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.812191] warn_bad_vsyscall: 100 callbacks suppressed [42309781.812195] exe[836082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.891114] exe[825706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.928183] exe[825706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.979798] exe[845791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309782.017459] exe[838406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309782.123396] exe[825160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309782.256078] exe[827146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309782.282628] exe[847885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309782.305743] exe[847885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309782.326313] exe[847885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309786.876997] warn_bad_vsyscall: 121 callbacks suppressed [42309786.877001] exe[825408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309787.096323] exe[845964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309787.198842] exe[827594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309787.227227] exe[825160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.326521] exe[900005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.361135] exe[900005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.384870] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.407396] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.429954] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.451185] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42314420.348268] warn_bad_vsyscall: 66 callbacks suppressed [42314420.348271] exe[56409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd5463dd6 cs:33 sp:7f35555fe8e8 ax:ffffffffff600000 si:7f35555fee08 di:ffffffffff600000 [42314420.626284] exe[57265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd5463dd6 cs:33 sp:7f35555fe8e8 ax:ffffffffff600000 si:7f35555fee08 di:ffffffffff600000 [42314420.802901] exe[57427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd5463dd6 cs:33 sp:7f35555fe8e8 ax:ffffffffff600000 si:7f35555fee08 di:ffffffffff600000 [42314979.213277] exe[35435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee12b8dd6 cs:33 sp:7f484e2b68e8 ax:ffffffffff600000 si:7f484e2b6e08 di:ffffffffff600000 [42314979.938379] exe[88801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee12b8dd6 cs:33 sp:7f484e2b68e8 ax:ffffffffff600000 si:7f484e2b6e08 di:ffffffffff600000 [42314980.115131] exe[35431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee12b8dd6 cs:33 sp:7f484e2b68e8 ax:ffffffffff600000 si:7f484e2b6e08 di:ffffffffff600000 [42315563.727869] exe[61498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315563.843989] exe[77386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315563.879626] exe[76408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315564.077294] exe[96401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315564.181509] exe[96840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42317526.183521] exe[140340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12556ff90 ax:7fe125570020 si:ffffffffff600000 di:56520cc0af41 [42317526.319993] exe[133158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12556ff90 ax:7fe125570020 si:ffffffffff600000 di:56520cc0af41 [42317526.363110] exe[147288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12556ff90 ax:7fe125570020 si:ffffffffff600000 di:56520cc0af41 [42317526.450941] exe[147288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12552df90 ax:7fe12552e020 si:ffffffffff600000 di:56520cc0af41 [42318987.553747] exe[178269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42318987.766739] exe[178268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42318988.014170] exe[178010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42318988.081977] exe[178237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42329034.771120] exe[512622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.637991] exe[510572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.641551] exe[509572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.654595] exe[513934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.655407] exe[510407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.659810] exe[511353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.661133] exe[511774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.663526] exe[510288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.672569] exe[510288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.673130] exe[513936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42330421.559967] warn_bad_vsyscall: 25 callbacks suppressed [42330421.559971] exe[551697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc57958dd6 cs:33 sp:7f451d3c58e8 ax:ffffffffff600000 si:7f451d3c5e08 di:ffffffffff600000 [42330421.860574] exe[551697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc57958dd6 cs:33 sp:7f451d3c58e8 ax:ffffffffff600000 si:7f451d3c5e08 di:ffffffffff600000 [42330422.162138] exe[549761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc57958dd6 cs:33 sp:7f451d3c58e8 ax:ffffffffff600000 si:7f451d3c5e08 di:ffffffffff600000 [42335171.485769] exe[839593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557768d79dd6 cs:33 sp:7f8fef945f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42335171.820216] exe[839039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557768d79dd6 cs:33 sp:7f8fef945f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42335172.146810] exe[786859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557768d79dd6 cs:33 sp:7f8fef945f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42335172.513434] exe[837265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557768d79dd6 cs:33 sp:7f8fef945f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42336421.071047] exe[862317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555822c26dd6 cs:33 sp:7fc41b9628e8 ax:ffffffffff600000 si:7fc41b962e08 di:ffffffffff600000 [42336421.202839] exe[692788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555822c26dd6 cs:33 sp:7fc41b9628e8 ax:ffffffffff600000 si:7fc41b962e08 di:ffffffffff600000 [42336421.309722] exe[868033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555822c26dd6 cs:33 sp:7fc41b9628e8 ax:ffffffffff600000 si:7fc41b962e08 di:ffffffffff600000 [42336421.401491] exe[872854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555822c26dd6 cs:33 sp:7fc41b9628e8 ax:ffffffffff600000 si:7fc41b962e08 di:ffffffffff600000 [42337033.288488] exe[896532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558897685dd6 cs:33 sp:7fb55d82a8e8 ax:ffffffffff600000 si:7fb55d82ae08 di:ffffffffff600000 [42337209.708775] exe[896938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558897685dd6 cs:33 sp:7fb55d82a8e8 ax:ffffffffff600000 si:7fb55d82ae08 di:ffffffffff600000 [42337209.828794] exe[896898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558897685dd6 cs:33 sp:7fb55d8098e8 ax:ffffffffff600000 si:7fb55d809e08 di:ffffffffff600000 [42337209.898513] exe[897035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558897685dd6 cs:33 sp:7fb55d8098e8 ax:ffffffffff600000 si:7fb55d809e08 di:ffffffffff600000 [42337690.700612] exe[915776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeec82bdd6 cs:33 sp:7f5dae8288e8 ax:ffffffffff600000 si:7f5dae828e08 di:ffffffffff600000 [42337731.686169] exe[880831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8f1076dd6 cs:33 sp:7f48b71188e8 ax:ffffffffff600000 si:7f48b7118e08 di:ffffffffff600000 [42337773.627699] exe[922018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569524bedd6 cs:33 sp:7f11d5d088e8 ax:ffffffffff600000 si:7f11d5d08e08 di:ffffffffff600000 [42337868.674511] exe[931461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6c1cd5dd6 cs:33 sp:7fa6728a78e8 ax:ffffffffff600000 si:7fa6728a7e08 di:ffffffffff600000 [42338018.421497] exe[908686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef02365dd6 cs:33 sp:7f504f18f8e8 ax:ffffffffff600000 si:7f504f18fe08 di:ffffffffff600000 [42338041.651280] exe[905127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ee706bdd6 cs:33 sp:7fcfb71958e8 ax:ffffffffff600000 si:7fcfb7195e08 di:ffffffffff600000 [42338607.764657] exe[955053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338608.424584] exe[969489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338609.173333] exe[955053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338610.114256] exe[949389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338611.091755] exe[955053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338611.831377] exe[969861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338612.546054] exe[969861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42339253.854275] exe[997687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42339254.592026] exe[997611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42339255.307192] exe[997943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42339255.926466] exe[997957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42339789.608611] exe[10481] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42340070.822303] exe[17520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b9945dd6 cs:33 sp:7fd1c5cd38e8 ax:ffffffffff600000 si:7fd1c5cd3e08 di:ffffffffff600000 [42340070.994491] exe[17707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b9945dd6 cs:33 sp:7fd1c5cd38e8 ax:ffffffffff600000 si:7fd1c5cd3e08 di:ffffffffff600000 [42340071.173720] exe[17764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b9945dd6 cs:33 sp:7fd1c5cd38e8 ax:ffffffffff600000 si:7fd1c5cd3e08 di:ffffffffff600000 [42340071.318815] exe[17641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b9945dd6 cs:33 sp:7fd1c5cd38e8 ax:ffffffffff600000 si:7fd1c5cd3e08 di:ffffffffff600000 [42340124.288714] exe[905056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42340131.303569] exe[845280] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42340138.534957] exe[839678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42340145.661496] exe[10127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42340560.532616] exe[49159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fe8ecdd6 cs:33 sp:7f8de81198e8 ax:ffffffffff600000 si:7f8de8119e08 di:ffffffffff600000 [42340560.699932] exe[45536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fe8ecdd6 cs:33 sp:7f8de81198e8 ax:ffffffffff600000 si:7f8de8119e08 di:ffffffffff600000 [42340560.844901] exe[45830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fe8ecdd6 cs:33 sp:7f8de81198e8 ax:ffffffffff600000 si:7f8de8119e08 di:ffffffffff600000 [42340560.982897] exe[45812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fe8ecdd6 cs:33 sp:7f8de81198e8 ax:ffffffffff600000 si:7f8de8119e08 di:ffffffffff600000 [42340564.619948] exe[905504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42340571.425393] exe[51368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42340578.356205] exe[839678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42340585.030414] exe[839730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42340909.072107] exe[70783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42341041.794195] exe[74219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f8f9bdd6 cs:33 sp:7fb135c758e8 ax:ffffffffff600000 si:7fb135c75e08 di:ffffffffff600000 [42341476.147449] exe[107465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ad9e5fdd6 cs:33 sp:7fe026cb78e8 ax:ffffffffff600000 si:7fe026cb7e08 di:ffffffffff600000 [42341867.693629] exe[144411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55953d1fbdd6 cs:33 sp:7f5a84f9ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42341867.899509] exe[146370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55953d1fbdd6 cs:33 sp:7f5a84f9ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42341868.090736] exe[140189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55953d1fbdd6 cs:33 sp:7f5a84f9ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42341868.329752] exe[144343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55953d1fbdd6 cs:33 sp:7f5a84f9ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42347147.042670] exe[315841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42347148.200602] exe[315875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42347149.512330] exe[315928] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42347150.643298] exe[315964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42347603.558211] exe[290428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628cc048dd6 cs:33 sp:7f13985b88e8 ax:ffffffffff600000 si:7f13985b8e08 di:ffffffffff600000 [42347603.660868] exe[319654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628cc048dd6 cs:33 sp:7f13985b88e8 ax:ffffffffff600000 si:7f13985b8e08 di:ffffffffff600000 [42347603.804170] exe[224793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628cc048dd6 cs:33 sp:7f13985b88e8 ax:ffffffffff600000 si:7f13985b8e08 di:ffffffffff600000 [42347900.211007] exe[330412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42354247.015229] exe[463464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354247.071352] exe[463464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354247.097054] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354247.154895] exe[463464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354258.525603] exe[460269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354258.586391] exe[464751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354258.668342] exe[464751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354258.733705] exe[459993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.216690] exe[470917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.314150] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.354295] exe[470917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354364.419926] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.498126] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.562829] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354364.619146] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354364.721115] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.801820] exe[470904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.868574] exe[470917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.267385] warn_bad_vsyscall: 234 callbacks suppressed [42354369.267388] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.297867] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.320398] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.342549] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.365288] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.391998] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.412678] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.433754] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.456247] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.477852] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.319681] warn_bad_vsyscall: 79 callbacks suppressed [42354374.319686] exe[463467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.386783] exe[459450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.452086] exe[459445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.487438] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.526813] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.551813] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.574034] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.598269] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.619078] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.640392] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354379.778718] warn_bad_vsyscall: 258 callbacks suppressed [42354379.778721] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354379.888306] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354379.948154] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.016628] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.118253] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.177204] exe[471217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.346147] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.411023] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.485512] exe[470917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.539169] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354384.801136] warn_bad_vsyscall: 134 callbacks suppressed [42354384.801140] exe[470967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354384.855007] exe[476557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354384.912358] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640828e8 ax:ffffffffff600000 si:7f7064082e08 di:ffffffffff600000 [42354384.983261] exe[470898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354385.122929] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354385.197404] exe[475912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354385.248352] exe[475912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354385.318207] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354385.384440] exe[470917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354385.458380] exe[475912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354389.833981] warn_bad_vsyscall: 218 callbacks suppressed [42354389.833985] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354389.882361] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354389.928129] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354389.987714] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354390.199225] exe[475909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354390.261287] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640828e8 ax:ffffffffff600000 si:7f7064082e08 di:ffffffffff600000 [42354390.312795] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354390.345224] exe[475909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640828e8 ax:ffffffffff600000 si:7f7064082e08 di:ffffffffff600000 [42354390.390546] exe[470898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354390.477841] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354394.871839] warn_bad_vsyscall: 197 callbacks suppressed [42354394.871856] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354394.960679] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354395.028886] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354395.080785] exe[475909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354395.170681] exe[475909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354395.200324] exe[471217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354395.276293] exe[475909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354395.365081] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354395.420174] exe[476557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354395.468460] exe[471217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354399.889060] warn_bad_vsyscall: 399 callbacks suppressed [42354399.889063] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354399.936061] exe[471365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354399.983451] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354400.035573] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354400.082765] exe[471365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354400.131189] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354400.154957] exe[476589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354400.206769] exe[471365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354400.900097] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354401.034821] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354404.916761] warn_bad_vsyscall: 146 callbacks suppressed [42354404.916765] exe[475915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354405.086130] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.109380] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.131221] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.157436] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.180710] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.201771] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.223329] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.244768] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.266293] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354409.923053] warn_bad_vsyscall: 182 callbacks suppressed [42354409.923057] exe[471218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354409.985863] exe[471330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.013135] exe[471218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640828e8 ax:ffffffffff600000 si:7f7064082e08 di:ffffffffff600000 [42354410.074866] exe[471218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.147194] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.222071] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.282058] exe[471330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354410.342204] exe[470904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.408500] exe[471330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.434589] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354414.937340] warn_bad_vsyscall: 161 callbacks suppressed [42354414.937343] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354415.009897] exe[471365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354496.005060] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354496.105440] exe[470904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354496.162692] exe[470904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354496.193930] exe[470904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354512.414295] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354512.486370] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354512.547786] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42360161.888653] exe[721162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab7694dd6 cs:33 sp:7f2c07f9a8e8 ax:ffffffffff600000 si:7f2c07f9ae08 di:ffffffffff600000 [42360162.020930] exe[722208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab7694dd6 cs:33 sp:7f2c07f9a8e8 ax:ffffffffff600000 si:7f2c07f9ae08 di:ffffffffff600000 [42360162.243300] exe[715230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab7694dd6 cs:33 sp:7f2c07f9a8e8 ax:ffffffffff600000 si:7f2c07f9ae08 di:ffffffffff600000 [42360162.282165] exe[719736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab7694dd6 cs:33 sp:7f2c07f9a8e8 ax:ffffffffff600000 si:7f2c07f9ae08 di:ffffffffff600000 [42360209.834507] exe[716859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360210.015197] exe[719290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360210.786854] exe[713202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360210.926328] exe[702238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360211.669521] exe[719761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360211.795068] exe[706365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360212.682415] exe[705065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360212.818314] exe[723685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360213.533159] exe[723693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42365118.995780] exe[851929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0d427add6 cs:33 sp:7f27849e68e8 ax:ffffffffff600000 si:7f27849e6e08 di:ffffffffff600000 [42365119.117298] exe[852440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0d427add6 cs:33 sp:7f27849e68e8 ax:ffffffffff600000 si:7f27849e6e08 di:ffffffffff600000 [42365119.251898] exe[852139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0d427add6 cs:33 sp:7f27849e68e8 ax:ffffffffff600000 si:7f27849e6e08 di:ffffffffff600000 [42371812.368698] exe[993840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac0b48dd6 cs:33 sp:7f9a256898e8 ax:ffffffffff600000 si:7f9a25689e08 di:ffffffffff600000 [42371812.448545] exe[995482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac0b48dd6 cs:33 sp:7f9a256898e8 ax:ffffffffff600000 si:7f9a25689e08 di:ffffffffff600000 [42371812.479367] exe[10799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac0b48dd6 cs:33 sp:7f9a256898e8 ax:ffffffffff600000 si:7f9a25689e08 di:ffffffffff600000 [42371812.616723] exe[21717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac0b48dd6 cs:33 sp:7f9a256688e8 ax:ffffffffff600000 si:7f9a25668e08 di:ffffffffff600000 [42372049.475286] exe[989435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7fc740778 cs:33 sp:7f1254544f90 ax:7f1254545020 si:ffffffffff600000 di:55c7fc806f41 [42372049.608756] exe[17185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7fc740778 cs:33 sp:7f1254544f90 ax:7f1254545020 si:ffffffffff600000 di:55c7fc806f41 [42372049.680828] exe[988995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7fc740778 cs:33 sp:7f1254544f90 ax:7f1254545020 si:ffffffffff600000 di:55c7fc806f41 [42372880.370253] exe[72981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28515b778 cs:33 sp:7f35545b1f90 ax:7f35545b2020 si:ffffffffff600000 di:55c285221f41 [42372880.569116] exe[73410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28515b778 cs:33 sp:7f35545b1f90 ax:7f35545b2020 si:ffffffffff600000 di:55c285221f41 [42372880.816849] exe[73260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28515b778 cs:33 sp:7f35545b1f90 ax:7f35545b2020 si:ffffffffff600000 di:55c285221f41 [42372880.912724] exe[73228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28515b778 cs:33 sp:7f35545b1f90 ax:7f35545b2020 si:ffffffffff600000 di:55c285221f41 [42374829.304423] exe[107447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555964c8c778 cs:33 sp:7faa6c616f90 ax:7faa6c617020 si:ffffffffff600000 di:555964d52f41 [42375146.394203] exe[165225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558544d17778 cs:33 sp:7f4c889aaf90 ax:7f4c889ab020 si:ffffffffff600000 di:558544dddf41 [42375156.552377] exe[173013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55563876a778 cs:33 sp:7f0ed93c3f90 ax:7f0ed93c4020 si:ffffffffff600000 di:555638830f41 [42375178.360401] exe[181443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55696b8fa778 cs:33 sp:7fb8e831ef90 ax:7fb8e831f020 si:ffffffffff600000 di:55696b9c0f41 [42375234.290896] exe[164221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c5ca7f778 cs:33 sp:7fa979a5ff90 ax:7fa979a60020 si:ffffffffff600000 di:558c5cb45f41 [42375242.943920] exe[176709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b2a357778 cs:33 sp:7efc5306ff90 ax:7efc53070020 si:ffffffffff600000 di:556b2a41df41 [42375264.386290] exe[185024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f5f344778 cs:33 sp:7fb7b0ccdf90 ax:7fb7b0cce020 si:ffffffffff600000 di:564f5f40af41 [42375264.462443] exe[185660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe5ec7c778 cs:33 sp:7face68d9f90 ax:7face68da020 si:ffffffffff600000 di:55fe5ed42f41 [42375592.909994] exe[157323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562290643dd6 cs:33 sp:7fe5f326b8e8 ax:ffffffffff600000 si:7fe5f326be08 di:ffffffffff600000 [42375593.014977] exe[186755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562290643dd6 cs:33 sp:7fe5f326b8e8 ax:ffffffffff600000 si:7fe5f326be08 di:ffffffffff600000 [42375593.086457] exe[186857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562290643dd6 cs:33 sp:7fe5f324a8e8 ax:ffffffffff600000 si:7fe5f324ae08 di:ffffffffff600000 [42375593.139281] exe[156962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562290643dd6 cs:33 sp:7fe5f326b8e8 ax:ffffffffff600000 si:7fe5f326be08 di:ffffffffff600000 [42375620.230186] exe[195409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2032b0778 cs:33 sp:7f6b27c72f90 ax:7f6b27c73020 si:ffffffffff600000 di:55c203376f41 [42378538.052143] exe[297900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc89cb8dd6 cs:33 sp:7f1f2e2088e8 ax:ffffffffff600000 si:7f1f2e208e08 di:ffffffffff600000 [42378538.294835] exe[309201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc89cb8dd6 cs:33 sp:7f1f2e2088e8 ax:ffffffffff600000 si:7f1f2e208e08 di:ffffffffff600000 [42378538.488750] exe[297563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc89cb8dd6 cs:33 sp:7f1f2e2088e8 ax:ffffffffff600000 si:7f1f2e208e08 di:ffffffffff600000 [42378575.838688] exe[297563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378576.606580] exe[297520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378576.820486] exe[297535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378577.557170] exe[297566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378577.768734] exe[314043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378577.955518] exe[314216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378578.955677] exe[314310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378579.128775] exe[297700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378579.308807] exe[297540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378579.470965] exe[314043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42380643.468244] warn_bad_vsyscall: 3 callbacks suppressed [42380643.468247] exe[357977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc2cd5dd6 cs:33 sp:7fef6e7108e8 ax:ffffffffff600000 si:7fef6e710e08 di:ffffffffff600000 [42380643.555041] exe[358829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc2cd5dd6 cs:33 sp:7fef6e7108e8 ax:ffffffffff600000 si:7fef6e710e08 di:ffffffffff600000 [42380643.634773] exe[341769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc2cd5dd6 cs:33 sp:7fef6e7108e8 ax:ffffffffff600000 si:7fef6e710e08 di:ffffffffff600000 [42381171.827867] exe[329918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7fc2dd778 cs:33 sp:7fb019d7bf90 ax:7fb019d7c020 si:ffffffffff600000 di:55d7fc3a3f41 [42381201.539383] exe[303873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602070b2778 cs:33 sp:7fea1ca82f90 ax:7fea1ca83020 si:ffffffffff600000 di:560207178f41 [42381371.359522] exe[379342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c418a8778 cs:33 sp:7f5662d6ef90 ax:7f5662d6f020 si:ffffffffff600000 di:559c4196ef41 [42381402.063102] exe[375150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557df9a14778 cs:33 sp:7fad8e5fef90 ax:7fad8e5ff020 si:ffffffffff600000 di:557df9adaf41 [42381435.276141] exe[376618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a59efc778 cs:33 sp:7fc29883cf90 ax:7fc29883d020 si:ffffffffff600000 di:563a59fc2f41 [42381678.330364] exe[342501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b7480a778 cs:33 sp:7ff8cb282f90 ax:7ff8cb283020 si:ffffffffff600000 di:561b748d0f41 [42381758.348053] exe[390724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55575c866778 cs:33 sp:7f666db83f90 ax:7f666db84020 si:ffffffffff600000 di:55575c92cf41 [42381814.210504] exe[350115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55623bc04778 cs:33 sp:7f032bbfef90 ax:7f032bbff020 si:ffffffffff600000 di:55623bccaf41 [42382628.450971] exe[430472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615b9865778 cs:33 sp:7f01a9cc2f90 ax:7f01a9cc3020 si:ffffffffff600000 di:5615b992bf41 [42383043.585049] exe[434199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dadc0af778 cs:33 sp:7f40847e9f90 ax:7f40847ea020 si:ffffffffff600000 di:55dadc175f41 [42384384.251975] exe[458762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563452b16778 cs:33 sp:7f3a3633df90 ax:7f3a3633e020 si:ffffffffff600000 di:563452bdcf41 [42386172.023165] exe[525427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587cf56add6 cs:33 sp:7f81d55158e8 ax:ffffffffff600000 si:7f81d5515e08 di:ffffffffff600000 [42386172.107512] exe[506295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587cf56add6 cs:33 sp:7f81d54f48e8 ax:ffffffffff600000 si:7f81d54f4e08 di:ffffffffff600000 [42386172.215933] exe[502097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587cf56add6 cs:33 sp:7f81d55158e8 ax:ffffffffff600000 si:7f81d5515e08 di:ffffffffff600000 [42386172.277019] exe[506520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587cf56add6 cs:33 sp:7f81d54f48e8 ax:ffffffffff600000 si:7f81d54f4e08 di:ffffffffff600000 [42386657.153306] exe[534470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613ba8e8 ax:ffffffffff600000 si:7f72613bae08 di:ffffffffff600000 [42386657.239645] exe[533877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613ba8e8 ax:ffffffffff600000 si:7f72613bae08 di:ffffffffff600000 [42386657.354059] exe[533886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613ba8e8 ax:ffffffffff600000 si:7f72613bae08 di:ffffffffff600000 [42386657.395380] exe[534082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613788e8 ax:ffffffffff600000 si:7f7261378e08 di:ffffffffff600000 [42393317.495192] exe[654712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393317.594897] exe[664183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393317.713780] exe[655305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.195852] exe[655062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.300445] exe[654994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.382784] exe[655062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.467093] exe[654691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.553558] exe[654691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.630383] exe[654689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.703168] exe[654689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.775320] exe[654691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.859092] exe[654683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.976691] exe[655062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393385.476018] warn_bad_vsyscall: 3 callbacks suppressed [42393385.476022] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.549113] exe[658459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.572972] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.634219] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.695634] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.762714] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.838116] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.904805] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.986520] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393386.076143] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.501940] warn_bad_vsyscall: 335 callbacks suppressed [42393390.501943] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.599169] exe[641492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.679447] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.754920] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.831606] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.889615] exe[641486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.963174] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393391.018997] exe[641492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393391.082879] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393391.145497] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.549304] warn_bad_vsyscall: 290 callbacks suppressed [42393395.549308] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.644687] exe[641485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.712218] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.769997] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.864355] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.911835] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.977195] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393396.062375] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393396.095687] exe[641488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393396.179740] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.557251] warn_bad_vsyscall: 230 callbacks suppressed [42393400.557255] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.627840] exe[641486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.701521] exe[658459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.763539] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.842824] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.896786] exe[641486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.960844] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.984820] exe[641505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393401.038505] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393401.108009] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.563989] warn_bad_vsyscall: 171 callbacks suppressed [42393405.563993] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.631159] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.697412] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.764984] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.836183] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.941627] exe[641505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.004274] exe[658459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.055402] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.082845] exe[641485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.131978] exe[641505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42394444.692541] warn_bad_vsyscall: 3 callbacks suppressed [42394444.692544] exe[733135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f4c76dd6 cs:33 sp:7f6821ff88e8 ax:ffffffffff600000 si:7f6821ff8e08 di:ffffffffff600000 [42394444.775366] exe[719030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f4c76dd6 cs:33 sp:7f6821ff88e8 ax:ffffffffff600000 si:7f6821ff8e08 di:ffffffffff600000 [42394444.821778] exe[733136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f4c76dd6 cs:33 sp:7f6821ff88e8 ax:ffffffffff600000 si:7f6821ff8e08 di:ffffffffff600000 [42395386.122540] exe[745116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f5773223f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.271442] exe[745005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f5773223f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.322625] exe[745116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f57731e1f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.883504] exe[748590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f5773223f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.963927] exe[677455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f57731e1f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395815.289346] exe[737554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395815.369335] exe[737567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395815.450776] exe[737554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395825.872259] exe[737560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395825.931995] exe[738386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.051811] exe[738386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.152978] exe[737619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.213961] exe[737549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.308721] exe[737619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.382581] exe[738238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42396964.194568] exe[757620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcb7d9778 cs:33 sp:7f702078af90 ax:7f702078b020 si:ffffffffff600000 di:558dcb89ff41 [42396965.105578] exe[720723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcb7d9778 cs:33 sp:7f702078af90 ax:7f702078b020 si:ffffffffff600000 di:558dcb89ff41 [42396965.993574] exe[726695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcb7d9778 cs:33 sp:7f702078af90 ax:7f702078b020 si:ffffffffff600000 di:558dcb89ff41 [42398371.980919] exe[809920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03d112dd6 cs:33 sp:7f87aa88f8e8 ax:ffffffffff600000 si:7f87aa88fe08 di:ffffffffff600000 [42398375.070820] exe[810025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03d112dd6 cs:33 sp:7f87aa88f8e8 ax:ffffffffff600000 si:7f87aa88fe08 di:ffffffffff600000 [42398378.111533] exe[810115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03d112dd6 cs:33 sp:7f87aa86e8e8 ax:ffffffffff600000 si:7f87aa86ee08 di:ffffffffff600000 [42398414.237047] exe[812944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398417.271912] exe[819969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.309138] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.441491] exe[819904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.569970] exe[809935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.705851] exe[819908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.835565] exe[810042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.976902] exe[812944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.115911] exe[810051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.263305] exe[810042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.381947] exe[810136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.497361] exe[809948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42403060.830575] exe[946892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd72f90 ax:7f583bd73020 si:ffffffffff600000 di:561fc0e39f41 [42403060.999586] exe[947683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd72f90 ax:7f583bd73020 si:ffffffffff600000 di:561fc0e39f41 [42403061.045350] exe[947174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd51f90 ax:7f583bd52020 si:ffffffffff600000 di:561fc0e39f41 [42403061.216669] exe[949284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd72f90 ax:7f583bd73020 si:ffffffffff600000 di:561fc0e39f41 [42409107.459326] exe[114815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409107.592619] exe[85684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409107.640294] exe[89120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409107.778294] exe[88572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3aaf90 ax:7fa24b3ab020 si:ffffffffff600000 di:55ac699d0f41 [42409146.731687] exe[85255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409146.848679] exe[85301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409147.613656] exe[88589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409147.724541] exe[85205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42415143.670067] exe[278929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415143.868754] exe[279042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415143.922852] exe[291543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415144.131500] exe[298157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.178197] exe[279057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.218147] exe[279057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.260109] exe[278963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.305242] exe[278963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.350661] exe[278965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.391136] exe[291574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415172.549664] warn_bad_vsyscall: 43 callbacks suppressed [42415172.549668] exe[279410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415172.716051] exe[292926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415172.886417] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.091655] exe[300586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.264237] exe[292969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.416744] exe[279051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.439559] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415173.609905] exe[278923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415173.614742] exe[278914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.783006] exe[279494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.594291] warn_bad_vsyscall: 27 callbacks suppressed [42415177.594293] exe[298153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.659640] exe[285246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.815445] exe[279046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.972447] exe[278912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.147394] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.779932] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.945239] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.994065] exe[298151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415179.144558] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415179.372301] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415182.775293] warn_bad_vsyscall: 19 callbacks suppressed [42415182.775297] exe[285289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415182.976870] exe[283311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.151949] exe[285293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.215888] exe[278957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.393610] exe[279494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.572858] exe[279156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.759003] exe[300631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.963769] exe[279512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415184.019031] exe[278957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415184.199213] exe[279012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415187.780564] warn_bad_vsyscall: 59 callbacks suppressed [42415187.780567] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.816531] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.847331] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.880952] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.911338] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.945197] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.974810] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415188.112857] exe[283324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415188.355862] exe[279429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415188.588680] exe[279063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415192.830700] warn_bad_vsyscall: 54 callbacks suppressed [42415192.830704] exe[279063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.036369] exe[279492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.088160] exe[298153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415193.258169] exe[278912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.307830] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.513681] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.720050] exe[279404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.776351] exe[279156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.957607] exe[291532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415194.121179] exe[285252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415197.965073] warn_bad_vsyscall: 80 callbacks suppressed [42415197.965077] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415198.170832] exe[279073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415198.414892] exe[278912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.456728] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.508106] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.560299] exe[279012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.607493] exe[279515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.652162] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.700193] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.739679] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415203.029545] warn_bad_vsyscall: 96 callbacks suppressed [42415203.029548] exe[279156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.197856] exe[279512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.246990] exe[279513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.437641] exe[279404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.639663] exe[278960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.809291] exe[279512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.854614] exe[279429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415204.029211] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415204.068210] exe[285292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415204.587793] exe[279073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.070974] warn_bad_vsyscall: 15 callbacks suppressed [42415208.070977] exe[279171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.266313] exe[279072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.323955] exe[291578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.482813] exe[278957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.084609] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.310429] exe[278960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.387162] exe[292969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415209.608377] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.714696] exe[279420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.912446] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.176389] warn_bad_vsyscall: 68 callbacks suppressed [42415213.176392] exe[278999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.264522] exe[279515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415213.479079] exe[279500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.635811] exe[283311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.786522] exe[279277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.827081] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415214.014942] exe[298151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415214.220073] exe[283324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415214.258058] exe[283324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415214.295697] exe[279171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415218.276868] warn_bad_vsyscall: 78 callbacks suppressed [42415218.276871] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.467352] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.678991] exe[279044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.920583] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.957563] exe[279086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415219.859271] exe[291578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415220.038495] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415220.077167] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415220.112336] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415220.155474] exe[279527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415223.397964] warn_bad_vsyscall: 69 callbacks suppressed [42415223.397969] exe[278924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415223.557476] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415223.728797] exe[279492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415223.776113] exe[283313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415223.985833] exe[291574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415224.185981] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415224.234608] exe[279097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415224.408432] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415224.469595] exe[279492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415224.646702] exe[283317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.458194] warn_bad_vsyscall: 103 callbacks suppressed [42415228.458198] exe[291537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.610369] exe[279280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.757693] exe[278999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.919278] exe[279487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.971173] exe[279487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415229.170227] exe[279103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415229.356876] exe[279280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415229.416901] exe[285233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415229.636978] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415229.685085] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415233.464611] warn_bad_vsyscall: 99 callbacks suppressed [42415233.464614] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.502417] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.536304] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.572139] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.606837] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.639894] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.674284] exe[279063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.854937] exe[291543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415233.939967] exe[279042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415234.119028] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415238.547915] warn_bad_vsyscall: 119 callbacks suppressed [42415238.547918] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415238.752109] exe[285285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415238.813813] exe[291532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415239.013810] exe[279009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415239.219803] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415239.440845] exe[279277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415239.593841] exe[285292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415239.649223] exe[279067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415239.806650] exe[279052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415239.957523] exe[278965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415660.330033] warn_bad_vsyscall: 9 callbacks suppressed [42415660.330037] exe[288568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffc9d7778 cs:33 sp:7fe777f57f90 ax:7fe777f58020 si:ffffffffff600000 di:558ffca9df41 [42415660.476943] exe[287655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffc9d7778 cs:33 sp:7fe777f57f90 ax:7fe777f58020 si:ffffffffff600000 di:558ffca9df41 [42415660.631568] exe[269856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffc9d7778 cs:33 sp:7fe777f15f90 ax:7fe777f16020 si:ffffffffff600000 di:558ffca9df41 [42417109.099899] exe[356162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643eb9e5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42417109.186173] exe[356082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643eb9e5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42417109.247579] exe[356082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643eb9e5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42418164.861730] exe[403596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045c06c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:83000 [42418165.138343] exe[431017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045c06c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:83000 [42418165.360437] exe[430997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045c06c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:83000 [42418409.438401] exe[420625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e817828e8 ax:ffffffffff600000 si:7f3e81782e08 di:ffffffffff600000 [42418410.206557] exe[425209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e816dd8e8 ax:ffffffffff600000 si:7f3e816dde08 di:ffffffffff600000 [42418410.286146] exe[425441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e817618e8 ax:ffffffffff600000 si:7f3e81761e08 di:ffffffffff600000 [42418439.678158] exe[385984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418440.132444] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.240247] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.337543] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.435307] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.522294] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.605142] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.687931] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.794363] exe[385984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.895419] exe[221180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418491.217542] warn_bad_vsyscall: 25 callbacks suppressed [42418491.217545] exe[326841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418491.649141] exe[221180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418492.220570] exe[224567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418492.685687] exe[326841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418493.157954] exe[326844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418493.588901] exe[221194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418494.014929] exe[385984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418494.412689] exe[326841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418494.826884] exe[305623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418495.210690] exe[221194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418496.480096] warn_bad_vsyscall: 2 callbacks suppressed [42418496.480099] exe[305623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418496.940227] exe[221180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418620.776685] exe[443421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c568f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42418621.007050] exe[444774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c568f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42418621.209733] exe[441754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c568f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42418817.531357] exe[425447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e817828e8 ax:ffffffffff600000 si:7f3e81782e08 di:ffffffffff600000 [42418826.557650] exe[399531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579aaacadd6 cs:33 sp:7f83822bb8e8 ax:ffffffffff600000 si:7f83822bbe08 di:ffffffffff600000 [42418830.443643] exe[448959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c5898e8 ax:ffffffffff600000 si:7f032c589e08 di:ffffffffff600000 [42419254.123971] exe[473020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa2da93dd6 cs:33 sp:7f769a5ad8e8 ax:ffffffffff600000 si:7f769a5ade08 di:ffffffffff600000 [42419317.580017] exe[480187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dd6e5edd6 cs:33 sp:7f1ef959a8e8 ax:ffffffffff600000 si:7f1ef959ae08 di:ffffffffff600000 [42419325.890008] exe[480747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571298ccdd6 cs:33 sp:7f7cee2148e8 ax:ffffffffff600000 si:7f7cee214e08 di:ffffffffff600000 [42419327.357911] exe[475977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b608f2dd6 cs:33 sp:7fb04b88d8e8 ax:ffffffffff600000 si:7fb04b88de08 di:ffffffffff600000 [42419328.888178] exe[482580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590c734cdd6 cs:33 sp:7f166f7d68e8 ax:ffffffffff600000 si:7f166f7d6e08 di:ffffffffff600000 [42419336.951647] exe[476492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55627ea47dd6 cs:33 sp:7fc890f1d8e8 ax:ffffffffff600000 si:7fc890f1de08 di:ffffffffff600000 [42419343.696029] exe[481379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffb8a69dd6 cs:33 sp:7fb070c848e8 ax:ffffffffff600000 si:7fb070c84e08 di:ffffffffff600000 [42420014.033012] exe[484272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420014.086820] exe[506955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420014.114797] exe[506955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420014.175206] exe[492413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.468717] exe[477965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.525222] exe[477945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.569325] exe[503561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.614087] exe[503561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.661357] exe[477945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420235.809615] exe[509211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420235.966586] exe[493291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420236.005679] exe[511511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420236.143227] exe[509211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae2d8e8 ax:ffffffffff600000 si:7fcaaae2de08 di:ffffffffff600000 [42420239.416962] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.565468] exe[493386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.685350] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.818823] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.933430] exe[507512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420240.084036] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420646.302254] warn_bad_vsyscall: 3 callbacks suppressed [42420646.302258] exe[477971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420646.432806] exe[478889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42422475.227806] exe[551606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f0e07778 cs:33 sp:7fdfbe46ef90 ax:7fdfbe46f020 si:ffffffffff600000 di:5582f0ecdf41 [42422476.487718] exe[542131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f48cd5778 cs:33 sp:7f551835ff90 ax:7f5518360020 si:ffffffffff600000 di:556f48d9bf41 [42422487.763486] exe[550078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030d310778 cs:33 sp:7fd9f0b90f90 ax:7fd9f0b91020 si:ffffffffff600000 di:56030d3d6f41 [42422499.614700] exe[554411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030d310778 cs:33 sp:7fd9f0b90f90 ax:7fd9f0b91020 si:ffffffffff600000 di:56030d3d6f41 [42422539.724899] exe[543378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565258447778 cs:33 sp:7fdfbfe3df90 ax:7fdfbfe3e020 si:ffffffffff600000 di:56525850df41 [42422543.035367] exe[482642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565238dbb778 cs:33 sp:7ff444cf2f90 ax:7ff444cf3020 si:ffffffffff600000 di:565238e81f41 [42422578.292895] exe[554605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48d6d778 cs:33 sp:7f26d938bf90 ax:7f26d938c020 si:ffffffffff600000 di:562c48e33f41 [42422578.652517] exe[556022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55712987e778 cs:33 sp:7f7cee214f90 ax:7f7cee215020 si:ffffffffff600000 di:557129944f41 [42422698.087156] exe[555496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611132df778 cs:33 sp:7f8e68f65f90 ax:7f8e68f66020 si:ffffffffff600000 di:5611133a5f41 [42422699.786693] exe[555242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611132df778 cs:33 sp:7f8e68f65f90 ax:7f8e68f66020 si:ffffffffff600000 di:5611133a5f41 [42422722.770392] exe[554688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c08430d778 cs:33 sp:7f032a596f90 ax:7f032a597020 si:ffffffffff600000 di:55c0843d3f41 [42422725.066865] exe[516660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652d560a778 cs:33 sp:7f48b7da7f90 ax:7f48b7da8020 si:ffffffffff600000 di:5652d56d0f41 [42422984.573460] exe[564025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c486c45778 cs:33 sp:7efdee8e7f90 ax:7efdee8e8020 si:ffffffffff600000 di:55c486d0bf41 [42422985.722792] exe[569045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592398ce778 cs:33 sp:7f418d63cf90 ax:7f418d63d020 si:ffffffffff600000 di:559239994f41 [42423444.026385] exe[579024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c486c93dd6 cs:33 sp:7efdee8e78e8 ax:ffffffffff600000 si:7efdee8e7e08 di:ffffffffff600000 [42424039.496715] exe[576869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33c267dd6 cs:33 sp:7f4d4e56c8e8 ax:ffffffffff600000 si:7f4d4e56ce08 di:ffffffffff600000 [42424039.613272] exe[588826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33c267dd6 cs:33 sp:7f4d4e56c8e8 ax:ffffffffff600000 si:7f4d4e56ce08 di:ffffffffff600000 [42424039.723349] exe[563369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33c267dd6 cs:33 sp:7f4d4e56c8e8 ax:ffffffffff600000 si:7f4d4e56ce08 di:ffffffffff600000 [42425244.705512] exe[655917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56380ef1e778 cs:33 sp:7fb18b699f90 ax:7fb18b69a020 si:ffffffffff600000 di:56380efe4f41 [42425248.068765] exe[652757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e120c06778 cs:33 sp:7f352a4d6f90 ax:7f352a4d7020 si:ffffffffff600000 di:55e120cccf41 [42425634.355340] exe[644382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa44355778 cs:33 sp:7f51c4820f90 ax:7f51c4821020 si:ffffffffff600000 di:55aa4441bf41 [42425743.162039] exe[683808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba96532778 cs:33 sp:7fdcb29a8f90 ax:7fdcb29a9020 si:ffffffffff600000 di:55ba965f8f41 [42429152.476244] exe[813470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d25088e8 ax:ffffffffff600000 si:7f29d2508e08 di:ffffffffff600000 [42429152.576922] exe[811431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d25088e8 ax:ffffffffff600000 si:7f29d2508e08 di:ffffffffff600000 [42429152.652062] exe[811529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d24c68e8 ax:ffffffffff600000 si:7f29d24c6e08 di:ffffffffff600000 [42429152.764889] exe[811432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d25088e8 ax:ffffffffff600000 si:7f29d2508e08 di:ffffffffff600000 [42429152.829499] exe[815684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d24c68e8 ax:ffffffffff600000 si:7f29d24c6e08 di:ffffffffff600000 [42432107.585828] exe[859560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700be10f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42432107.698317] exe[882075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700be10f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42432107.758995] exe[882072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700bdeff88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42432107.918067] exe[859557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700be10f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42437364.479563] exe[968235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84468f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.650311] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.672602] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.694756] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.717606] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.738731] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.760782] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.783604] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.807795] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.832578] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42444036.412892] warn_bad_vsyscall: 26 callbacks suppressed [42444036.412896] exe[183012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba8800f90 ax:7f4ba8801020 si:ffffffffff600000 di:55e61e084f41 [42444036.527975] exe[182726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba8800f90 ax:7f4ba8801020 si:ffffffffff600000 di:55e61e084f41 [42444036.565907] exe[182726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba87bef90 ax:7f4ba87bf020 si:ffffffffff600000 di:55e61e084f41 [42444037.272379] exe[190207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba87dff90 ax:7f4ba87e0020 si:ffffffffff600000 di:55e61e084f41 [42445456.945418] exe[224184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d05b4c0778 cs:33 sp:7f661a0e2f90 ax:7f661a0e3020 si:ffffffffff600000 di:55d05b586f41 [42445457.163384] exe[218965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a01cbd778 cs:33 sp:7f6129934f90 ax:7f6129935020 si:ffffffffff600000 di:555a01d83f41 [42447230.557796] exe[274071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a2734dd6 cs:33 sp:7fe35e5fb8e8 ax:ffffffffff600000 si:7fe35e5fbe08 di:ffffffffff600000 [42447230.657083] exe[272121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a2734dd6 cs:33 sp:7fe35e5da8e8 ax:ffffffffff600000 si:7fe35e5dae08 di:ffffffffff600000 [42447230.734559] exe[273643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a2734dd6 cs:33 sp:7fe35e5da8e8 ax:ffffffffff600000 si:7fe35e5dae08 di:ffffffffff600000 [42452234.334114] exe[428868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42452234.458429] exe[428765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42452234.643953] exe[497830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42452234.683611] exe[497786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42453445.101166] exe[459162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453445.739868] exe[460273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453445.829436] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453446.010554] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.270505] exe[459968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.431298] exe[458996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.579995] exe[458993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.738254] exe[458969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.889298] exe[459032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.032078] exe[459005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.165207] exe[462621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.362246] exe[462491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.509217] exe[459133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.651205] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453468.949052] warn_bad_vsyscall: 16 callbacks suppressed [42453468.949055] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453469.846167] exe[462473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453469.950028] exe[459137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453470.764048] exe[459152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453471.693371] exe[459956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453471.980439] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453472.152426] exe[458935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453472.279405] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453472.417992] exe[459094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453472.630194] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453473.973355] warn_bad_vsyscall: 38 callbacks suppressed [42453473.973358] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.016985] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.052844] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.090285] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.128081] exe[459007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.167994] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.202568] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.238619] exe[477354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.281416] exe[477354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.310602] exe[477354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453479.009007] warn_bad_vsyscall: 74 callbacks suppressed [42453479.009011] exe[459358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.130553] exe[459152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.251882] exe[476883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.374103] exe[459032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.413276] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.538214] exe[459586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.717036] exe[462473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.770859] exe[462622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.898846] exe[462609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453480.034483] exe[459220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.138985] warn_bad_vsyscall: 78 callbacks suppressed [42453484.138988] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.273115] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.308261] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.341545] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.375211] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.409035] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.442884] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.478572] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.527560] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.561136] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.234663] warn_bad_vsyscall: 91 callbacks suppressed [42453489.234666] exe[478339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.337946] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453489.635857] exe[458947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.803458] exe[459370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.996310] exe[460205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.196653] exe[459079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.371072] exe[459586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.553015] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.722330] exe[478347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.854746] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453494.246296] warn_bad_vsyscall: 15 callbacks suppressed [42453494.246301] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453494.455098] exe[459164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4538e8 ax:ffffffffff600000 si:7f6b7e453e08 di:ffffffffff600000 [42453494.679678] exe[459079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453494.850283] exe[459422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453495.219241] exe[459200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.300251] exe[459553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453495.448757] exe[459367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.584459] exe[459148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.724491] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.765585] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453499.528027] warn_bad_vsyscall: 8 callbacks suppressed [42453499.528031] exe[477348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453500.418636] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453501.305881] exe[459361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453501.429404] exe[460221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453501.467731] exe[462615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453502.214477] exe[458977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453502.356463] exe[458977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453503.105032] exe[460250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453503.211031] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453503.260690] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453505.178165] warn_bad_vsyscall: 63 callbacks suppressed [42453505.178169] exe[460221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453505.359158] exe[459115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.554207] exe[458969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.607301] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.646941] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.688408] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.722401] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.759270] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.794029] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.831067] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.183929] warn_bad_vsyscall: 67 callbacks suppressed [42453510.183933] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.219167] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.251432] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.281331] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.311613] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.341462] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.373719] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.405864] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.437753] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.475920] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453515.233418] warn_bad_vsyscall: 155 callbacks suppressed [42453515.233421] exe[465169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.373166] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.541094] exe[459378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.702557] exe[459553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.886061] exe[459112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453516.041547] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453516.093436] exe[459561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4748e8 ax:ffffffffff600000 si:7f6b7e474e08 di:ffffffffff600000 [42453516.230111] exe[460225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453516.357388] exe[458996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453516.471340] exe[465086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453520.722061] warn_bad_vsyscall: 19 callbacks suppressed [42453520.722065] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453520.889094] exe[459124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453520.931328] exe[459553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453521.630050] exe[459164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453523.418030] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453523.561253] exe[465089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453524.314586] exe[458969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453524.513469] exe[459124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453525.258177] exe[458924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453525.309186] exe[459965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453526.159829] warn_bad_vsyscall: 2 callbacks suppressed [42453526.159832] exe[459112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453527.084154] exe[459164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453527.995773] exe[459574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453528.887404] exe[522179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.027868] exe[459008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.186129] exe[459003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.238754] exe[458964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453529.411156] exe[459076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.594445] exe[465169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.666522] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453531.902822] warn_bad_vsyscall: 50 callbacks suppressed [42453531.902825] exe[458957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453531.976117] exe[458924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4538e8 ax:ffffffffff600000 si:7f6b7e453e08 di:ffffffffff600000 [42453532.809200] exe[460264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453533.706362] exe[459956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453533.893136] exe[459115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.049707] exe[465086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.179734] exe[459077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.294377] exe[459023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.344987] exe[459574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453534.524028] exe[459378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453537.332310] warn_bad_vsyscall: 7 callbacks suppressed [42453537.332314] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.379005] exe[459956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.414798] exe[459511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.447513] exe[459511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.486957] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.524557] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.560241] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.599655] exe[459030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.630457] exe[459030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.661777] exe[459030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453542.412130] warn_bad_vsyscall: 61 callbacks suppressed [42453542.412134] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.532885] exe[458979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453542.561412] exe[459154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.660821] exe[459521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453542.724464] exe[459067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.813179] exe[459511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453542.887156] exe[459506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.940582] exe[478347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453542.970184] exe[459067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453543.173170] exe[478347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453547.744046] warn_bad_vsyscall: 80 callbacks suppressed [42453547.744050] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453547.847103] exe[459032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453547.908377] exe[459157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453548.613414] exe[462621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453548.737316] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453548.751301] exe[459109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453548.865048] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453549.003134] exe[459561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453549.138963] exe[478339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453549.522293] exe[459071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453553.135298] warn_bad_vsyscall: 74 callbacks suppressed [42453553.135302] exe[462615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453553.151387] exe[459008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453553.304667] exe[459968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453554.051467] exe[458924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453554.053146] exe[462609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453554.199737] exe[459003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453554.246691] exe[458987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453554.945502] exe[459958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453554.964386] exe[458978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453555.002031] exe[459574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453558.512239] warn_bad_vsyscall: 42 callbacks suppressed [42453558.512243] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453558.515867] exe[465163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453558.646406] exe[459506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453558.695643] exe[459958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453558.835542] exe[462609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42466533.318450] exe[866705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50a68e8 ax:ffffffffff600000 si:7f21d50a6e08 di:ffffffffff600000 [42466533.416416] exe[848234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50a68e8 ax:ffffffffff600000 si:7f21d50a6e08 di:ffffffffff600000 [42466533.445705] exe[831704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50228e8 ax:ffffffffff600000 si:7f21d5022e08 di:ffffffffff600000 [42466534.201676] exe[836154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50858e8 ax:ffffffffff600000 si:7f21d5085e08 di:ffffffffff600000 [42467204.777859] exe[924559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce916111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42467204.872719] exe[924537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce916111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42467204.938697] exe[922953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce916111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42470454.470396] exe[897453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562beef7dd6 cs:33 sp:7f1e0167a8e8 ax:ffffffffff600000 si:7f1e0167ae08 di:ffffffffff600000 [42470474.014717] exe[918013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f11451fdd6 cs:33 sp:7f6cc68e58e8 ax:ffffffffff600000 si:7f6cc68e5e08 di:ffffffffff600000 [42470517.565345] exe[951798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ffd6edd6 cs:33 sp:7f845134d8e8 ax:ffffffffff600000 si:7f845134de08 di:ffffffffff600000 [42470521.065851] exe[980642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638ff329dd6 cs:33 sp:7f6ab302c8e8 ax:ffffffffff600000 si:7f6ab302ce08 di:ffffffffff600000 [42470561.336050] exe[977149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d517121dd6 cs:33 sp:7fb0081dc8e8 ax:ffffffffff600000 si:7fb0081dce08 di:ffffffffff600000 [42470577.200150] exe[931039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce905dd6 cs:33 sp:7f2d958a68e8 ax:ffffffffff600000 si:7f2d958a6e08 di:ffffffffff600000 [42470600.287477] exe[983973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af07942dd6 cs:33 sp:7f4ca667c8e8 ax:ffffffffff600000 si:7f4ca667ce08 di:ffffffffff600000 [42470619.199174] exe[988067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a1e6a0dd6 cs:33 sp:7f32513b98e8 ax:ffffffffff600000 si:7f32513b9e08 di:ffffffffff600000 [42472770.572386] exe[107532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aa096cdd6 cs:33 sp:7f0d1e9d28e8 ax:ffffffffff600000 si:7f0d1e9d2e08 di:ffffffffff600000 [42474133.618755] exe[133290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0fa8e8 ax:ffffffffff600000 si:7fd88d0fae08 di:ffffffffff600000 [42474133.732542] exe[120909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0fa8e8 ax:ffffffffff600000 si:7fd88d0fae08 di:ffffffffff600000 [42474133.851631] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.872645] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.901955] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.923448] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.946301] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.968222] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.989027] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474134.015120] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474337.181027] warn_bad_vsyscall: 25 callbacks suppressed [42474337.181031] exe[219830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b3ebf1dd6 cs:33 sp:7fad6407c8e8 ax:ffffffffff600000 si:7fad6407ce08 di:ffffffffff600000 [42477048.813781] exe[184994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620646cdd6 cs:33 sp:7f68e724d8e8 ax:ffffffffff600000 si:7f68e724de08 di:ffffffffff600000 [42477049.616511] exe[185040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620646cdd6 cs:33 sp:7f68e724d8e8 ax:ffffffffff600000 si:7f68e724de08 di:ffffffffff600000 [42477049.761029] exe[196882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620646cdd6 cs:33 sp:7f68e724d8e8 ax:ffffffffff600000 si:7f68e724de08 di:ffffffffff600000 [42477077.628257] exe[190223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477077.826870] exe[190231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.006519] exe[185560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.184261] exe[185171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.797411] exe[185137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.976215] exe[232189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477079.898912] exe[185227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477080.576887] exe[185249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477080.679670] exe[185560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477080.774034] exe[185235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477082.677745] warn_bad_vsyscall: 4 callbacks suppressed [42477082.677749] exe[185171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477082.826902] exe[185550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.864652] exe[186964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.897772] exe[186964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.933937] exe[186964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.972749] exe[185263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.024200] exe[213408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.067939] exe[213408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.108656] exe[185208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.144844] exe[185208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.014178] warn_bad_vsyscall: 50 callbacks suppressed [42477088.014181] exe[186956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.139781] exe[187080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.186582] exe[184994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.914127] exe[185222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.020508] exe[213415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.809244] exe[185560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.848823] exe[185550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.888871] exe[185156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.924601] exe[185156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.969061] exe[185263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477093.389996] warn_bad_vsyscall: 36 callbacks suppressed [42477093.389999] exe[189962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477093.504136] exe[185550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477094.284541] exe[187080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb70a8e8 ax:ffffffffff600000 si:7fe8eb70ae08 di:ffffffffff600000 [42477094.411525] exe[185249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.445217] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.478257] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.517181] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.551930] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.587564] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.619244] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477098.396119] warn_bad_vsyscall: 59 callbacks suppressed [42477098.396123] exe[185537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.440558] exe[185159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.549462] exe[187251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.648629] exe[185543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.747098] exe[213390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477099.499766] exe[185195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477099.537551] exe[187272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477099.637170] exe[186956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477100.386786] exe[187244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477100.425889] exe[187244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477653.737830] warn_bad_vsyscall: 1 callbacks suppressed [42477653.737834] exe[313104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557acb32bdd6 cs:33 sp:7f013e93d8e8 ax:ffffffffff600000 si:7f013e93de08 di:ffffffffff600000 [42477670.048903] exe[315053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a43e6d6dd6 cs:33 sp:7f40277dc8e8 ax:ffffffffff600000 si:7f40277dce08 di:ffffffffff600000 [42477704.520670] exe[319314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e4b49fdd6 cs:33 sp:7f6194c868e8 ax:ffffffffff600000 si:7f6194c86e08 di:ffffffffff600000 [42477705.814126] exe[317791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563492debdd6 cs:33 sp:7f0e64aae8e8 ax:ffffffffff600000 si:7f0e64aaee08 di:ffffffffff600000 [42477709.908857] exe[324998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dddbefddd6 cs:33 sp:7f3ef97fe8e8 ax:ffffffffff600000 si:7f3ef97fee08 di:ffffffffff600000 [42477722.779626] exe[324026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564061112dd6 cs:33 sp:7f6faff6b8e8 ax:ffffffffff600000 si:7f6faff6be08 di:ffffffffff600000 [42477732.782633] exe[328496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6e4200dd6 cs:33 sp:7f5467cd88e8 ax:ffffffffff600000 si:7f5467cd8e08 di:ffffffffff600000 [42478211.213145] exe[365622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589f38ebdd6 cs:33 sp:7fe76b4e18e8 ax:ffffffffff600000 si:7fe76b4e1e08 di:ffffffffff600000 [42479369.913025] exe[423692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d6358dd6 cs:33 sp:7fc11eae18e8 ax:ffffffffff600000 si:7fc11eae1e08 di:ffffffffff600000 [42481031.632776] exe[486141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625871d7dd6 cs:33 sp:7fd5792bb8e8 ax:ffffffffff600000 si:7fd5792bbe08 di:ffffffffff600000 [42481031.763774] exe[486310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625871d7dd6 cs:33 sp:7fd5792bb8e8 ax:ffffffffff600000 si:7fd5792bbe08 di:ffffffffff600000 [42481031.828216] exe[486316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625871d7dd6 cs:33 sp:7fd57929a8e8 ax:ffffffffff600000 si:7fd57929ae08 di:ffffffffff600000 [42481117.468810] exe[477774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42481117.725820] exe[482925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42481117.946671] exe[477891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42481118.020323] exe[485307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f45fb8e8 ax:ffffffffff600000 si:7f04f45fbe08 di:ffffffffff600000 [42481121.640540] exe[478926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481121.855239] exe[482142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.108414] exe[486382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.337519] exe[482244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.596144] exe[481972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.844299] exe[477689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.074711] exe[482162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.299483] exe[486114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.527694] exe[483212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.750707] exe[482211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481167.239025] exe[477807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42482744.055375] exe[526286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b758e8 ax:ffffffffff600000 si:7f2ca0b75e08 di:ffffffffff600000 [42482744.175403] exe[526368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b758e8 ax:ffffffffff600000 si:7f2ca0b75e08 di:ffffffffff600000 [42482744.206432] exe[527315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b548e8 ax:ffffffffff600000 si:7f2ca0b54e08 di:ffffffffff600000 [42482744.267078] exe[526699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b758e8 ax:ffffffffff600000 si:7f2ca0b75e08 di:ffffffffff600000 [42485331.709606] exe[647764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a98259dd6 cs:33 sp:7fb3f959f8e8 ax:ffffffffff600000 si:7fb3f959fe08 di:ffffffffff600000 [42485800.445600] exe[658038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de7796dd6 cs:33 sp:7ff6509988e8 ax:ffffffffff600000 si:7ff650998e08 di:ffffffffff600000 [42485826.039073] exe[594639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcbe217dd6 cs:33 sp:7f9589bf38e8 ax:ffffffffff600000 si:7f9589bf3e08 di:ffffffffff600000 [42485911.991571] exe[613699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ac065add6 cs:33 sp:7f6c7e0d98e8 ax:ffffffffff600000 si:7f6c7e0d9e08 di:ffffffffff600000 [42485978.729895] exe[624209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef6962ddd6 cs:33 sp:7f04e494d8e8 ax:ffffffffff600000 si:7f04e494de08 di:ffffffffff600000 [42486053.802952] exe[625085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558336e9ddd6 cs:33 sp:7f69f7b7e8e8 ax:ffffffffff600000 si:7f69f7b7ee08 di:ffffffffff600000 [42486091.490944] exe[617750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af9ed3cdd6 cs:33 sp:7f1163e4e8e8 ax:ffffffffff600000 si:7f1163e4ee08 di:ffffffffff600000 [42486103.073237] exe[650210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56548a9aedd6 cs:33 sp:7fb6fe0b18e8 ax:ffffffffff600000 si:7fb6fe0b1e08 di:ffffffffff600000 [42489725.580632] exe[740902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c90a24f90 ax:7f1c90a25020 si:ffffffffff600000 di:560dfde82f41 [42489725.731647] exe[732169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c90a24f90 ax:7f1c90a25020 si:ffffffffff600000 di:560dfde82f41 [42489725.860110] exe[734793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c90a24f90 ax:7f1c90a25020 si:ffffffffff600000 di:560dfde82f41 [42489725.917472] exe[732250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c909c1f90 ax:7f1c909c2020 si:ffffffffff600000 di:560dfde82f41 [42489791.976206] exe[732592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.117215] exe[732121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.249174] exe[740072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.385512] exe[732182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.485601] exe[732121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.649291] exe[735940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.791532] exe[745872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.955655] exe[735919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489793.133957] exe[732471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489793.281361] exe[739949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42490699.831241] warn_bad_vsyscall: 1 callbacks suppressed [42490699.831244] exe[725485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14cbdf90 ax:7f9d14cbe020 si:ffffffffff600000 di:5621d0c5bf41 [42490699.916912] exe[694196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14cbdf90 ax:7f9d14cbe020 si:ffffffffff600000 di:5621d0c5bf41 [42490699.963829] exe[752889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14c9cf90 ax:7f9d14c9d020 si:ffffffffff600000 di:5621d0c5bf41 [42490700.042565] exe[727324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14cbdf90 ax:7f9d14cbe020 si:ffffffffff600000 di:5621d0c5bf41 [42493816.208147] exe[859499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e31589dd6 cs:33 sp:7fae64cbcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493816.440602] exe[859656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ca336dd6 cs:33 sp:7fd825042f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493851.569923] exe[828495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5befa3dd6 cs:33 sp:7f414149bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493852.043721] exe[845123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af85c29dd6 cs:33 sp:7f45bb539f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493960.101892] exe[807714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f110ddd6 cs:33 sp:7fc793bdff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493960.105606] exe[832895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d635622dd6 cs:33 sp:7fb9cd1e9f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493975.744651] exe[817965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b02ddd6 cs:33 sp:7ff317693f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493976.111539] exe[827621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b02ddd6 cs:33 sp:7ff317693f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493984.871097] exe[834851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d2ab59dd6 cs:33 sp:7fcd1d733f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493985.557390] exe[820405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561631910dd6 cs:33 sp:7f9d0edfef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493990.860301] exe[809185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060b040dd6 cs:33 sp:7ff8be9b3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493992.641208] exe[814523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060b040dd6 cs:33 sp:7ff8be9b3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494088.158404] exe[847083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2a3c93dd6 cs:33 sp:7f4125390f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494100.199652] exe[830766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2a3c93dd6 cs:33 sp:7f4125390f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494256.227509] exe[870112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d8e22bdd6 cs:33 sp:7f797c88ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494257.293929] exe[870062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165ec90dd6 cs:33 sp:7fed15a1cf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494349.783590] exe[863197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581b0393dd6 cs:33 sp:7f893c822f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494465.213576] exe[797593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ce74c0dd6 cs:33 sp:7fd72a8b5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494503.278331] exe[873781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b02ddd6 cs:33 sp:7ff317693f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494561.498627] exe[856754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d13360dd6 cs:33 sp:7ff509e65f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494563.717966] exe[875768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561631910dd6 cs:33 sp:7f9d0edfef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494584.461257] exe[849241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a96b843dd6 cs:33 sp:7fb901c37f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494630.990107] exe[875636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622dfb35dd6 cs:33 sp:7fce3b48ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494665.342420] exe[876504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2a3c93dd6 cs:33 sp:7f4125390f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494985.038872] exe[884134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eec7c39dd6 cs:33 sp:7f9974120f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42498078.156592] exe[956228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76638cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42498078.294753] exe[953392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76638cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42498078.358967] exe[961567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76634af88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42498078.530239] exe[953250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76638cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42499936.621859] exe[29789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d398e8 ax:ffffffffff600000 si:7f1b71d39e08 di:ffffffffff600000 [42499936.838481] exe[29891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d398e8 ax:ffffffffff600000 si:7f1b71d39e08 di:ffffffffff600000 [42499936.988521] exe[29891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d188e8 ax:ffffffffff600000 si:7f1b71d18e08 di:ffffffffff600000 [42499937.193248] exe[3773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d188e8 ax:ffffffffff600000 si:7f1b71d18e08 di:ffffffffff600000 [42499955.963674] exe[17804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c38db14dd6 cs:33 sp:7f8720ba08e8 ax:ffffffffff600000 si:7f8720ba0e08 di:ffffffffff600000 [42500661.521900] exe[38754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bedc41111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500661.912795] exe[32999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edcc6d1111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500662.168157] exe[25394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1a049111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500669.597161] exe[38705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bedc41111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500751.356958] exe[49490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc1ef9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500752.332634] exe[49622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc1ef9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500796.418465] exe[17702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c862b7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500796.427801] exe[19223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a6790a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500797.984508] exe[47704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d24ab8111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500798.090046] exe[13862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560184388111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500824.859589] exe[50389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e0b24111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500825.231834] exe[55615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e0b24111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500826.137136] exe[24998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d546657111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500826.990347] exe[35014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a163499111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500835.530602] exe[8943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bceda9dd6 cs:33 sp:7f6a9807b8e8 ax:ffffffffff600000 si:7f6a9807be08 di:ffffffffff600000 [42502443.695491] exe[109657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572f5b91111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42502444.813910] exe[109686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649793a9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42503053.522635] exe[138543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3f970111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42503054.082861] exe[141432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55561640d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42503128.696975] exe[131552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158798e8 ax:ffffffffff600000 si:7f1015879e08 di:ffffffffff600000 [42503129.186960] exe[140636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158798e8 ax:ffffffffff600000 si:7f1015879e08 di:ffffffffff600000 [42503129.241703] exe[140637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158798e8 ax:ffffffffff600000 si:7f1015879e08 di:ffffffffff600000 [42503129.274312] exe[143002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158588e8 ax:ffffffffff600000 si:7f1015858e08 di:ffffffffff600000 [42503357.351627] exe[152961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae9aacdd6 cs:33 sp:7f14135b78e8 ax:ffffffffff600000 si:7f14135b7e08 di:ffffffffff600000 [42503357.579364] exe[152839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae9aacdd6 cs:33 sp:7f14135b78e8 ax:ffffffffff600000 si:7f14135b7e08 di:ffffffffff600000 [42503358.189162] exe[126921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae9aacdd6 cs:33 sp:7f14135b78e8 ax:ffffffffff600000 si:7f14135b7e08 di:ffffffffff600000 [42505500.049776] exe[207976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42505500.137342] exe[208449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42505500.187681] exe[207976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42505500.229512] exe[207952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42506827.188566] exe[252363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c6c8e8 ax:ffffffffff600000 si:7f13e4c6ce08 di:ffffffffff600000 [42506827.270174] exe[256644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c6c8e8 ax:ffffffffff600000 si:7f13e4c6ce08 di:ffffffffff600000 [42506827.323955] exe[256817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c4b8e8 ax:ffffffffff600000 si:7f13e4c4be08 di:ffffffffff600000 [42506828.046806] exe[256648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c6c8e8 ax:ffffffffff600000 si:7f13e4c6ce08 di:ffffffffff600000 [42507581.707807] exe[243712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cb579dd6 cs:33 sp:7fb69e67c8e8 ax:ffffffffff600000 si:7fb69e67ce08 di:ffffffffff600000 [42507581.879689] exe[243717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cb579dd6 cs:33 sp:7fb69e67c8e8 ax:ffffffffff600000 si:7fb69e67ce08 di:ffffffffff600000 [42507582.072597] exe[243712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cb579dd6 cs:33 sp:7fb69e65b8e8 ax:ffffffffff600000 si:7fb69e65be08 di:ffffffffff600000 [42510448.485426] exe[339378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37488e8 ax:ffffffffff600000 si:7f40f3748e08 di:ffffffffff600000 [42510448.629296] exe[319497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37488e8 ax:ffffffffff600000 si:7f40f3748e08 di:ffffffffff600000 [42510448.658347] exe[338838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37278e8 ax:ffffffffff600000 si:7f40f3727e08 di:ffffffffff600000 [42510448.798176] exe[325471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37488e8 ax:ffffffffff600000 si:7f40f3748e08 di:ffffffffff600000 [42510692.156675] exe[324095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025fe5bdd6 cs:33 sp:7fa555b22f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42510757.784232] exe[282643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f21d778 cs:33 sp:7f000264ff90 ax:7f0002650020 si:ffffffffff600000 di:56344f2e3f41 [42510758.325408] exe[280284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f21d778 cs:33 sp:7f000264ff90 ax:7f0002650020 si:ffffffffff600000 di:56344f2e3f41 [42510759.597929] exe[279718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f21d778 cs:33 sp:7f000264ff90 ax:7f0002650020 si:ffffffffff600000 di:56344f2e3f41 [42512140.079250] exe[347994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512140.316953] exe[348091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512140.395504] exe[350350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512140.640707] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512227.715818] exe[347994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512227.851234] exe[348091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512227.899473] exe[347310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512228.026466] exe[347310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.242720] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.390068] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.598858] exe[349043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.795401] exe[350350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.008920] exe[348498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.214479] exe[348963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.373588] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.531736] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.668827] exe[350350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.832839] exe[348963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512279.092627] warn_bad_vsyscall: 2 callbacks suppressed [42512279.092631] exe[329042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cfb6f90 ax:7fbc8cfb7020 si:ffffffffff600000 di:563536827f41 [42512279.315375] exe[307975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.358307] exe[308941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.404821] exe[307939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.474952] exe[307958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.526239] exe[308064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.565475] exe[308064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.609586] exe[310415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.651107] exe[308097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.686965] exe[308248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512301.060398] warn_bad_vsyscall: 34 callbacks suppressed [42512301.060401] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.218868] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.255908] exe[348730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512301.399053] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.451926] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512301.579317] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.689387] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.728137] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.835627] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.977975] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.065108] warn_bad_vsyscall: 76 callbacks suppressed [42512306.065111] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.091356] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.115654] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.138953] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.160697] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.181767] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.207636] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.234301] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.261169] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.283173] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.239096] warn_bad_vsyscall: 136 callbacks suppressed [42512311.239099] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.350232] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.744656] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.869136] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.989871] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.120648] exe[349209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.283819] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.312986] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.445376] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.482125] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.299556] warn_bad_vsyscall: 59 callbacks suppressed [42512316.299560] exe[349258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.335678] exe[349258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.471616] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512316.602117] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.779769] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.808431] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512316.981249] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512317.147267] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512317.257922] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512317.419961] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.312330] warn_bad_vsyscall: 28 callbacks suppressed [42512321.312334] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.376358] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512321.547765] exe[349258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.698935] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.841575] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.009658] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.194813] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.371234] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825ad18e8 ax:ffffffffff600000 si:7fd825ad1e08 di:ffffffffff600000 [42512322.500218] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.667645] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512326.315000] warn_bad_vsyscall: 97 callbacks suppressed [42512326.315003] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.342790] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.363708] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.386002] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.409297] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.430336] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.453782] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.475853] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.497641] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.525031] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512331.408286] warn_bad_vsyscall: 120 callbacks suppressed [42512331.408289] exe[349055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.554209] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.694053] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.723442] exe[349055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.857905] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.030917] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.072675] exe[349055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.160929] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.266395] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.382202] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.437225] warn_bad_vsyscall: 71 callbacks suppressed [42512336.437229] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512336.547211] exe[350717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.715547] exe[347847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.899973] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.935007] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512337.023206] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512337.141322] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512337.275800] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512337.440044] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512337.617695] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512341.547993] warn_bad_vsyscall: 27 callbacks suppressed [42512341.547996] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512341.704091] exe[347847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512341.879573] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.035881] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.484329] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.622734] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.784899] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.957947] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512343.089015] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512343.300528] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512346.568048] warn_bad_vsyscall: 79 callbacks suppressed [42512346.568050] exe[347847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512346.770627] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512346.927136] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.023853] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512347.157275] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.265202] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.294428] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.419665] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.445165] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.574700] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512361.867918] warn_bad_vsyscall: 6 callbacks suppressed [42512361.867921] exe[352767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb2d704dd6 cs:33 sp:7f535fd558e8 ax:ffffffffff600000 si:7f535fd55e08 di:ffffffffff600000 [42512383.919197] exe[388618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ba40add6 cs:33 sp:7fc7c84e18e8 ax:ffffffffff600000 si:7fc7c84e1e08 di:ffffffffff600000 [42512384.030246] exe[300755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b44c773dd6 cs:33 sp:7f357e78e8e8 ax:ffffffffff600000 si:7f357e78ee08 di:ffffffffff600000 [42512426.871715] exe[328717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7a71edd6 cs:33 sp:7f7e4b9a88e8 ax:ffffffffff600000 si:7f7e4b9a8e08 di:ffffffffff600000 [42512499.933709] exe[304501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f3a05fdd6 cs:33 sp:7f9acedab8e8 ax:ffffffffff600000 si:7f9acedabe08 di:ffffffffff600000 [42512528.553055] exe[350611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512528.691226] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.717152] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.738093] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.762055] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.784990] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.807619] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.830744] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.854714] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.880357] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512604.942740] warn_bad_vsyscall: 25 callbacks suppressed [42512604.942743] exe[392306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ee83dfdd6 cs:33 sp:7fb9719bd8e8 ax:ffffffffff600000 si:7fb9719bde08 di:ffffffffff600000 [42512614.990642] exe[392235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbe0a20dd6 cs:33 sp:7f1cfd9918e8 ax:ffffffffff600000 si:7f1cfd991e08 di:ffffffffff600000 [42512705.799013] exe[400671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55899a766dd6 cs:33 sp:7f78751318e8 ax:ffffffffff600000 si:7f7875131e08 di:ffffffffff600000 [42512940.547554] exe[412055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7b47c3dd6 cs:33 sp:7f8796b018e8 ax:ffffffffff600000 si:7f8796b01e08 di:ffffffffff600000 [42513182.673582] exe[414524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513182.823530] exe[415397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513182.890558] exe[414572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513183.069610] exe[414587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513208.764410] exe[327376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab99dd6 cs:33 sp:7f29fdbb3f88 ax:ffffffffff600000 si:2000cd80 di:ffffffffff600000 [42513208.903252] exe[343615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab99dd6 cs:33 sp:7f29fdbb3f88 ax:ffffffffff600000 si:2000cd80 di:ffffffffff600000 [42513209.556328] exe[339931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab99dd6 cs:33 sp:7f29fdb92f88 ax:ffffffffff600000 si:2000cd80 di:ffffffffff600000 [42513256.800480] exe[414819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513256.957190] exe[414555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.101506] exe[414592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.237834] exe[414636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.366772] exe[414466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.515466] exe[414641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.681218] exe[414596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.863939] exe[414548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513258.022796] exe[414657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513258.203037] exe[414460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513734.090949] warn_bad_vsyscall: 3 callbacks suppressed [42513734.090952] exe[431349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164603bdd6 cs:33 sp:7f225952b8e8 ax:ffffffffff600000 si:7f225952be08 di:ffffffffff600000 [42513734.196186] exe[431765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164603bdd6 cs:33 sp:7f225950a8e8 ax:ffffffffff600000 si:7f225950ae08 di:ffffffffff600000 [42513734.254524] exe[431701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164603bdd6 cs:33 sp:7f22594e98e8 ax:ffffffffff600000 si:7f22594e9e08 di:ffffffffff600000 [42514333.588007] exe[414682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.764789] exe[432651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.825544] exe[440947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.892391] exe[414670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.935809] exe[414670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.984736] exe[414670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.030800] exe[434987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.076850] exe[434987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.131335] exe[434987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.174579] exe[415446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42515553.446665] warn_bad_vsyscall: 26 callbacks suppressed [42515553.446669] exe[414465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42515553.688017] exe[414650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42515553.761435] exe[415496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1908e8 ax:ffffffffff600000 si:7f97ac190e08 di:ffffffffff600000 [42515554.004306] exe[433929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1b18e8 ax:ffffffffff600000 si:7f97ac1b1e08 di:ffffffffff600000 [42515954.818727] exe[479945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad2ca6bdd6 cs:33 sp:7fc8a1066f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42515957.224445] exe[481545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb8f9c3dd6 cs:33 sp:7f2567ea2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42517921.661025] exe[477944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d740b2f90 ax:7f8d740b3020 si:ffffffffff600000 di:563590167f41 [42517921.741337] exe[499094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d740b2f90 ax:7f8d740b3020 si:ffffffffff600000 di:563590167f41 [42517921.769341] exe[478886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d74091f90 ax:7f8d74092020 si:ffffffffff600000 di:563590167f41 [42517921.859365] exe[477864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d74091f90 ax:7f8d74092020 si:ffffffffff600000 di:563590167f41 [42518234.661540] exe[468286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72478e8 ax:ffffffffff600000 si:7fa0e7247e08 di:ffffffffff600000 [42518234.828427] exe[468277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.857141] exe[468277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.899820] exe[464945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.929244] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.971992] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.008705] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.046271] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.086657] exe[469286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.119739] exe[469286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42519906.599080] warn_bad_vsyscall: 25 callbacks suppressed [42519906.599084] exe[641623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03c4a1dd6 cs:33 sp:7ffae30c28e8 ax:ffffffffff600000 si:7ffae30c2e08 di:ffffffffff600000 [42520099.040429] exe[630998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a288dd6 cs:33 sp:7f59649acf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42520099.094488] exe[640531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a288dd6 cs:33 sp:7f596498bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42520099.200533] exe[626185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a288dd6 cs:33 sp:7f59649acf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521453.885093] exe[625036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a32c11111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4068000 [42521454.003475] exe[619036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a32c11111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4068000 [42521454.684446] exe[617691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a32c11111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4068000 [42521591.901228] exe[670588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9e3bedd6 cs:33 sp:7fe8ca7eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521592.024991] exe[640717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9e3bedd6 cs:33 sp:7fe8ca7eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521592.190924] exe[616317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9e3bedd6 cs:33 sp:7fe8ca7eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.101411] exe[664594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.234956] exe[670905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.345221] exe[670793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.506107] exe[615972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.700397] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.805869] exe[663194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.954497] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521623.121238] exe[670797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521623.223246] exe[671275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521623.351227] exe[670891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.111941] warn_bad_vsyscall: 74 callbacks suppressed [42521627.111944] exe[674343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.250267] exe[670895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.332028] exe[678280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.426346] exe[614873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.603948] exe[663191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.709161] exe[671982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.765660] exe[671275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.951251] exe[617343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521628.045769] exe[663191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521628.192298] exe[618249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.146333] warn_bad_vsyscall: 40 callbacks suppressed [42521632.146336] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.185508] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.207828] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.235329] exe[615325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.266148] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.287090] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.311495] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.344013] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.368016] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.395547] exe[617343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.261184] warn_bad_vsyscall: 106 callbacks suppressed [42521637.261188] exe[616124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.397944] exe[670795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.559538] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.587283] exe[616793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068956f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.729181] exe[615325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f60689fbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.844621] exe[670797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.989204] exe[658244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f60689daf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521638.151802] exe[671276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521638.256328] exe[672056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521638.320590] exe[670745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521642.343029] warn_bad_vsyscall: 95 callbacks suppressed [42521642.343033] exe[678281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.427455] exe[670868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.537987] exe[614437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.581067] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.681862] exe[615876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521642.799888] exe[670790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521642.938300] exe[670797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521643.096915] exe[614829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521643.225783] exe[675881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521643.287816] exe[614829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521647.688188] warn_bad_vsyscall: 38 callbacks suppressed [42521647.688191] exe[615393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521647.829580] exe[674341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521647.940036] exe[672088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.549455] exe[670784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.693722] exe[614446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.811894] exe[674335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.912663] exe[670816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521649.023546] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521649.046148] exe[614695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521649.070664] exe[614695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.192359] warn_bad_vsyscall: 164 callbacks suppressed [42521653.192362] exe[663195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.407352] exe[674341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.609290] exe[617673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.786215] exe[672056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521653.875151] exe[670704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521653.982208] exe[670789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521654.023676] exe[672039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521654.108246] exe[672039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521654.200318] exe[672031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521654.236679] exe[672035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.269115] warn_bad_vsyscall: 139 callbacks suppressed [42521658.269119] exe[670722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.421924] exe[678281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.445683] exe[678280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.554495] exe[663195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.633754] exe[675412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.746636] exe[663191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.772366] exe[618249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521659.001183] exe[671314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521659.109142] exe[670597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521659.318610] exe[670989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42523353.155818] warn_bad_vsyscall: 131 callbacks suppressed [42523353.155821] exe[747247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523353.708426] exe[749009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523354.283108] exe[749009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523354.859586] exe[750657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523355.618665] exe[759239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523356.189609] exe[722828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523356.821947] exe[749009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523476.198019] exe[740549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523476.272615] exe[738468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523476.337372] exe[732673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523476.428117] exe[738303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523924.828177] exe[780211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42523925.381866] exe[780200] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42523925.935194] exe[780760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42523926.470682] exe[780786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42526304.866104] exe[823209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586d06e3dd6 cs:33 sp:7f60681928e8 ax:ffffffffff600000 si:7f6068192e08 di:ffffffffff600000 [42527888.099127] exe[911528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42527888.401773] exe[911538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42527888.725586] exe[911374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42527889.100981] exe[911336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42528618.890672] exe[951408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528619.694502] exe[951729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528620.539885] exe[951408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528621.473280] exe[951615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528622.807682] exe[951410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528623.650478] exe[951356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528624.404792] exe[951743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528746.127236] exe[951771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528746.351600] exe[951766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528746.580910] exe[962402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528746.811520] exe[951885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528948.554977] exe[955479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42528949.122425] exe[955428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42528949.712528] exe[956324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42528950.314686] exe[955590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42529054.312655] exe[905446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42529054.398011] exe[938372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42529054.475817] exe[907127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42529054.643715] exe[907952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42530220.108665] exe[20167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607568c2dd6 cs:33 sp:7fe3e04de8e8 ax:ffffffffff600000 si:7fe3e04dee08 di:ffffffffff600000 [42531275.935754] exe[58865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42532282.121610] exe[92935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42532484.492115] exe[981809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532484.830120] exe[971783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532485.154631] exe[981811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532485.468186] exe[971672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532625.476935] exe[60348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f80803dd6 cs:33 sp:7fb334caef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42533484.116642] exe[126810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574f3f3add6 cs:33 sp:7effb15798e8 ax:ffffffffff600000 si:7effb1579e08 di:ffffffffff600000 [42534480.362540] exe[186265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56046f434dd6 cs:33 sp:7fcb1dfe38e8 ax:ffffffffff600000 si:7fcb1dfe3e08 di:ffffffffff600000 [42538043.755822] exe[400441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42538045.299352] exe[413684] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42538046.857252] exe[400426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42538048.676491] exe[400304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42539105.478568] exe[457561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.334790] exe[452441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.357067] exe[453310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.378459] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.400561] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.424206] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.447184] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.469712] exe[452345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.491639] exe[452345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.516713] exe[452485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539383.457670] warn_bad_vsyscall: 26 callbacks suppressed [42539383.457673] exe[496166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42539384.524820] exe[496226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42539385.538556] exe[496257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42539386.554642] exe[496333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42540397.543289] exe[507705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fe1f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540397.687125] exe[507764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fc0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540397.807461] exe[515985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fe1f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540397.848856] exe[519941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fc0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.036136] exe[527812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.158936] exe[507705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.263973] exe[507363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.378571] exe[507459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.496061] exe[515969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.604384] exe[516491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42542407.841292] warn_bad_vsyscall: 27 callbacks suppressed [42542407.841295] exe[604536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42542677.894118] exe[610016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42542823.264420] exe[612225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42542823.365848] exe[610617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42542823.444028] exe[596014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42542823.494702] exe[617932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42544378.729378] exe[685415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dcb7ce778 cs:33 sp:7f6eafe0cf90 ax:7f6eafe0d020 si:ffffffffff600000 di:561dcb894f41 [42544396.691359] exe[616637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c9a0a9778 cs:33 sp:7f05bc65ef90 ax:7f05bc65f020 si:ffffffffff600000 di:556c9a16ff41 [42544519.432286] exe[686177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ee69f778 cs:33 sp:7f6db67b4f90 ax:7f6db67b5020 si:ffffffffff600000 di:55e3ee765f41 [42545084.274372] exe[717135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dbc33e778 cs:33 sp:7f513918df90 ax:7f513918e020 si:ffffffffff600000 di:558dbc404f41 [42545320.404842] exe[736458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcee7a9778 cs:33 sp:7f724531af90 ax:7f724531b020 si:ffffffffff600000 di:55fcee86ff41