D1120 16:39:19.707994 945923 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1120 16:39:20.707881 945923 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1120 16:39:21.708638 945923 sampler.go:191] Time: Adjusting syscall overhead down to 671 D1120 16:39:23.707919 945923 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1120 16:39:32.707913 945923 sampler.go:162] Time: Adjusting syscall overhead up to 1342 D1120 16:39:32.708127 945923 sampler.go:191] Time: Adjusting syscall overhead down to 1175 D1120 16:39:33.708169 945923 sampler.go:191] Time: Adjusting syscall overhead down to 1029 D1120 16:39:43.707437 945923 sampler.go:191] Time: Adjusting syscall overhead down to 901 D1120 16:39:44.707915 945923 sampler.go:191] Time: Adjusting syscall overhead down to 789 I1120 16:39:53.768280 947798 main.go:217] *************************** I1120 16:39:53.768499 947798 main.go:218] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-cover-1 /syz-executor171575973] I1120 16:39:53.768703 947798 main.go:219] Version release-20221107.0-54-g38a0512f13fa I1120 16:39:53.768753 947798 main.go:220] GOOS: linux I1120 16:39:53.768788 947798 main.go:221] GOARCH: amd64 I1120 16:39:53.768830 947798 main.go:222] PID: 947798 I1120 16:39:53.768870 947798 main.go:223] UID: 0, GID: 0 I1120 16:39:53.768943 947798 main.go:224] Configuration: I1120 16:39:53.768999 947798 main.go:225] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I1120 16:39:53.769065 947798 main.go:226] Platform: ptrace I1120 16:39:53.769131 947798 main.go:227] FileAccess: exclusive, overlay: true I1120 16:39:53.769208 947798 main.go:228] Network: host, logging: false I1120 16:39:53.769283 947798 main.go:229] Strace: false, max size: 1024, syscalls: I1120 16:39:53.769327 947798 main.go:230] LISAFS: true I1120 16:39:53.769389 947798 main.go:231] Debug: true I1120 16:39:53.769425 947798 main.go:232] Systemd: false I1120 16:39:53.769482 947798 main.go:233] *************************** W1120 16:39:53.769529 947798 main.go:238] Block the TERM signal. This is only safe in tests! D1120 16:39:53.769900 947798 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-1}, opts: {Exact:false SkipCheck:false RootContainer:false} D1120 16:39:53.777861 947798 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-cover-1, signal: signal 0 (0) D1120 16:39:53.778006 947798 sandbox.go:1019] Signal sandbox "ci-gvisor-ptrace-3-race-cover-1" D1120 16:39:53.778061 947798 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D1120 16:39:53.778958 947798 urpc.go:568] urpc: successfully marshalled 111 bytes. D1120 16:39:53.779242 945923 urpc.go:611] urpc: unmarshal success. D1120 16:39:53.779728 945923 controller.go:570] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-cover-1, PID: 0, signal: 0, mode: Process D1120 16:39:53.780364 945923 urpc.go:568] urpc: successfully marshalled 37 bytes. D1120 16:39:53.780485 947798 urpc.go:611] urpc: unmarshal success. D1120 16:39:53.780602 947798 exec.go:121] Exec arguments: /syz-executor171575973 D1120 16:39:53.780675 947798 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1120 16:39:53.780816 947798 container.go:510] Execute in container, cid: ci-gvisor-ptrace-3-race-cover-1, args: /syz-executor171575973 D1120 16:39:53.780920 947798 sandbox.go:479] Executing new process in container "ci-gvisor-ptrace-3-race-cover-1" in sandbox "ci-gvisor-ptrace-3-race-cover-1" D1120 16:39:53.781142 947798 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D1120 16:39:53.782078 947798 urpc.go:568] urpc: successfully marshalled 447 bytes. D1120 16:39:53.782625 945923 urpc.go:611] urpc: unmarshal success. D1120 16:39:53.783970 945923 controller.go:342] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-cover-1, args: /syz-executor171575973 I1120 16:39:53.785871 945923 kernel.go:888] EXEC: [/syz-executor171575973] D1120 16:39:53.787090 945923 client.go:400] send [channel 0xc000324900] WalkReq{DirFD: 1, Path: [syz-executor171575973, ]} D1120 16:39:53.788335 945923 client.go:400] recv [channel 0xc000324900] WalkResp{Status: 0, Inodes: [{ControlFD:6 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33225 _:0 Ino:14550773 Size:1254368 Blocks:2456 AttributesMask:0 Atime:{Sec:1668962393 Nsec:592488099 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1668962393 Nsec:600488096 _:0} Mtime:{Sec:1668962393 Nsec:592488099 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D1120 16:39:53.788987 945923 client.go:400] send [channel 0xc000324900] OpenAtReq{FD: 6, Flags: 0} D1120 16:39:53.789651 945923 client.go:400] recv [channel 0xc000324900] OpenAtResp{OpenFD: 7} D1120 16:39:53.798344 945923 syscalls.go:262] Allocating stack with size of 8388608 bytes D1120 16:39:53.802017 945923 loader.go:1006] updated processes: map[{ci-gvisor-ptrace-3-race-cover-1 0}:0xc00051c570 {ci-gvisor-ptrace-3-race-cover-1 11}:0xc0004a8c30] D1120 16:39:53.803068 945923 urpc.go:568] urpc: successfully marshalled 37 bytes. D1120 16:39:53.803938 947798 urpc.go:611] urpc: unmarshal success. D1120 16:39:53.804187 947798 container.go:570] Wait on process 11 in container, cid: ci-gvisor-ptrace-3-race-cover-1 D1120 16:39:53.804556 947798 sandbox.go:973] Waiting for PID 11 in sandbox "ci-gvisor-ptrace-3-race-cover-1" D1120 16:39:53.804768 947798 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D1120 16:39:53.805778 947798 urpc.go:568] urpc: successfully marshalled 94 bytes. D1120 16:39:53.806350 945923 urpc.go:611] urpc: unmarshal success. D1120 16:39:53.806667 945923 controller.go:509] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-cover-1, pid: 11 executing program D1120 16:39:54.077351 945923 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:54.078164 945923 task_signals.go:189] [ 12: 13] Signal 9: terminating thread group I1120 16:39:54.079081 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 12, TID: 13, fault addr: 0x0 D1120 16:39:54.080036 945923 task_exit.go:204] [ 12: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:54.085196 945923 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:54.097334 945923 task_exit.go:204] [ 12: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:54.097542 945923 task_exit.go:204] [ 12: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:54.097792 945923 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1120 16:39:54.099590 945923 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1120 16:39:54.282071 945923 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:54.282859 945923 task_signals.go:189] [ 15: 16] Signal 9: terminating thread group I1120 16:39:54.284053 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 16, fault addr: 0x0 D1120 16:39:54.285220 945923 task_exit.go:204] [ 15: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:54.294363 945923 task_exit.go:204] [ 15: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:54.294634 945923 task_exit.go:204] [ 15: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:54.308055 945923 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:54.308699 945923 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1120 16:39:54.310860 945923 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1120 16:39:54.555365 945923 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:54.556332 945923 task_signals.go:189] [ 18: 19] Signal 9: terminating thread group I1120 16:39:54.556929 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 18, TID: 19, fault addr: 0x0 D1120 16:39:54.557846 945923 task_exit.go:204] [ 18: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:54.580102 945923 task_exit.go:204] [ 18: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:54.580367 945923 task_exit.go:204] [ 18: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:54.591139 945923 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:54.591908 945923 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1120 16:39:54.592723 945923 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1120 16:39:54.708470 945923 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1120 16:39:54.831114 945923 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:54.835417 945923 task_signals.go:189] [ 21: 22] Signal 9: terminating thread group I1120 16:39:54.836080 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 21, TID: 22, fault addr: 0x0 D1120 16:39:54.837107 945923 task_exit.go:204] [ 21: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:54.848885 945923 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:54.869132 945923 task_exit.go:204] [ 21: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:54.869433 945923 task_exit.go:204] [ 21: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:54.870385 945923 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1120 16:39:54.871080 945923 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1120 16:39:55.129680 945923 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:55.130528 945923 task_signals.go:189] [ 24: 25] Signal 9: terminating thread group I1120 16:39:55.131454 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 24, TID: 25, fault addr: 0x0 D1120 16:39:55.132358 945923 task_exit.go:204] [ 24: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:55.140666 945923 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:55.156720 945923 task_exit.go:204] [ 24: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:55.156935 945923 task_exit.go:204] [ 24: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:55.157608 945923 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1120 16:39:55.159361 945923 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1120 16:39:55.396208 945923 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:55.396993 945923 task_signals.go:189] [ 27: 28] Signal 9: terminating thread group I1120 16:39:55.398011 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 27, TID: 28, fault addr: 0x0 D1120 16:39:55.398959 945923 task_exit.go:204] [ 27: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:55.409890 945923 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:55.427553 945923 task_exit.go:204] [ 27: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:55.427799 945923 task_exit.go:204] [ 27: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:55.428649 945923 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1120 16:39:55.429632 945923 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1120 16:39:55.512160 945923 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:55.537491 945923 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:55.538358 945923 task_signals.go:470] [ 1: 1] Notified of signal 17 D1120 16:39:55.541074 945923 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1120 16:39:55.541408 945923 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler ================== WARNING: DATA RACE Write at 0x00c000c8f3c4 by goroutine 179: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:522 +0x812 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000c8f3c4 by goroutine 200: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:78 +0x139 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:36 +0xf0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 179 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 200 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000c8f3c5 by goroutine 179: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:522 +0x812 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000c8f3c5 by goroutine 200: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:78 +0x155 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:36 +0xf0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 179 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 200 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000c8f3c6 by goroutine 179: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:522 +0x812 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000c8f3c6 by goroutine 200: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:78 +0x172 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:36 +0xf0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 179 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 200 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000c8f3c7 by goroutine 179: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:522 +0x812 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000c8f3c7 by goroutine 200: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:78 +0x18c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:36 +0xf0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 179 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 200 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000c8f3c8 by goroutine 179: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:522 +0x812 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000c8f3cc by goroutine 200: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:78 +0x2c4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:37 +0x1fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 179 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 200 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000c8f3d0 by goroutine 179: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:522 +0x812 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000c8f3d0 by goroutine 200: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:79 +0x359 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:37 +0x1fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 179 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 200 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000c8f3d1 by goroutine 179: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:522 +0x812 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000c8f3d1 by goroutine 200: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:79 +0x37d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:37 +0x1fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 179 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 200 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000c8f3d2 by goroutine 179: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:522 +0x812 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000c8f3d2 by goroutine 200: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:79 +0x3a4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:37 +0x1fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 179 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 200 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000c8f3d3 by goroutine 179: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:522 +0x812 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000c8f3d3 by goroutine 200: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:77 +0x2b3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:37 +0x1fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 179 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 200 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== D1120 16:39:55.660520 945923 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:55.660497 945923 task_signals.go:189] [ 30: 31] Signal 9: terminating thread group I1120 16:39:55.661822 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 30, TID: 31, fault addr: 0x0 D1120 16:39:55.662793 945923 task_exit.go:204] [ 30: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:55.672346 945923 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:55.687745 945923 task_exit.go:204] [ 30: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:55.687997 945923 task_exit.go:204] [ 30: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:55.688736 945923 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1120 16:39:55.689246 945923 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:55.750603 945923 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:55.768949 945923 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:55.769734 945923 task_signals.go:470] [ 1: 1] Notified of signal 17 D1120 16:39:55.771842 945923 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1120 16:39:55.771966 945923 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler executing program D1120 16:39:55.830168 945923 urpc.go:611] urpc: unmarshal success. D1120 16:39:55.830770 945923 controller.go:570] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-cover-1, PID: 0, signal: 0, mode: Process D1120 16:39:55.832028 945923 urpc.go:568] urpc: successfully marshalled 37 bytes. D1120 16:39:55.833693 945923 urpc.go:611] urpc: unmarshal success. D1120 16:39:55.840244 945923 urpc.go:568] urpc: successfully marshalled 52986 bytes. D1120 16:39:55.861042 945923 urpc.go:611] urpc: unmarshal success. D1120 16:39:55.861389 945923 controller.go:222] containerManager.Processes, cid: ci-gvisor-ptrace-3-race-cover-1 D1120 16:39:55.911829 945923 urpc.go:568] urpc: successfully marshalled 1298 bytes. D1120 16:39:55.954795 945923 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:55.955753 945923 task_signals.go:189] [ 33: 34] Signal 9: terminating thread group I1120 16:39:55.956851 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 34, fault addr: 0x0 D1120 16:39:55.957651 945923 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:55.964142 945923 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:55.988630 945923 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:55.988915 945923 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:55.989805 945923 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1120 16:39:55.990515 945923 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:56.003112 945923 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:56.028345 945923 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:56.029195 945923 task_signals.go:470] [ 1: 1] Notified of signal 17 D1120 16:39:56.031172 945923 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1120 16:39:56.031344 945923 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler executing program D1120 16:39:56.245926 945923 task_signals.go:189] [ 36: 37] Signal 9: terminating thread group I1120 16:39:56.246492 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 36, TID: 37, fault addr: 0x0 D1120 16:39:56.247535 945923 task_exit.go:204] [ 36: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:56.252183 945923 task_exit.go:204] [ 36: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:56.265573 945923 task_exit.go:204] [ 36: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:56.265897 945923 task_exit.go:204] [ 36: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:56.267940 945923 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:56.288991 945923 task_exit.go:204] [ 36: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:56.289704 945923 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1120 16:39:56.292377 945923 task_exit.go:204] [ 36: 36] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:56.296323 945923 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:56.296900 945923 task_signals.go:470] [ 1: 1] Notified of signal 17 D1120 16:39:56.298435 945923 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1120 16:39:56.298582 945923 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler executing program D1120 16:39:56.537519 945923 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:56.539114 945923 task_signals.go:189] [ 39: 40] Signal 9: terminating thread group I1120 16:39:56.541113 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 39, TID: 40, fault addr: 0x0 D1120 16:39:56.541844 945923 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:56.545978 945923 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:56.558659 945923 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:56.558888 945923 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:56.559472 945923 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1120 16:39:56.561204 945923 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:56.595330 945923 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:56.620644 945923 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:56.621683 945923 task_signals.go:470] [ 1: 1] Notified of signal 17 D1120 16:39:56.624060 945923 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1120 16:39:56.624208 945923 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler executing program D1120 16:39:56.802639 945923 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:56.803624 945923 task_signals.go:189] [ 42: 43] Signal 9: terminating thread group I1120 16:39:56.804679 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 42, TID: 43, fault addr: 0x0 D1120 16:39:56.805770 945923 task_exit.go:204] [ 42: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:56.814185 945923 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:56.823069 945923 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:56.830308 945923 task_exit.go:204] [ 42: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:56.830490 945923 task_exit.go:204] [ 42: 43] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:56.831404 945923 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1120 16:39:56.831970 945923 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:56.868660 945923 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:56.869685 945923 task_signals.go:470] [ 1: 1] Notified of signal 17 D1120 16:39:56.871502 945923 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1120 16:39:56.871725 945923 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler executing program D1120 16:39:57.065318 945923 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:57.066004 945923 task_signals.go:189] [ 45: 46] Signal 9: terminating thread group I1120 16:39:57.066639 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 45, TID: 46, fault addr: 0x0 D1120 16:39:57.067423 945923 task_exit.go:204] [ 45: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:57.076085 945923 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:57.091616 945923 task_exit.go:204] [ 45: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:57.091852 945923 task_exit.go:204] [ 45: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:57.092713 945923 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1120 16:39:57.093508 945923 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:57.113688 945923 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:57.127643 945923 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:57.128373 945923 task_signals.go:470] [ 1: 1] Notified of signal 17 D1120 16:39:57.129843 945923 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1120 16:39:57.129969 945923 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler executing program ================== WARNING: DATA RACE Write at 0x00c000d43e44 by goroutine 154: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:562 +0x451 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000d43e44 by goroutine 113: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:78 +0x139 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:36 +0xf0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 154 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 113 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000d43e45 by goroutine 154: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:562 +0x451 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000d43e45 by goroutine 113: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:78 +0x155 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:36 +0xf0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 154 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 113 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000d43e46 by goroutine 154: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:562 +0x451 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000d43e46 by goroutine 113: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:78 +0x172 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:36 +0xf0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 154 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 113 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000d43e47 by goroutine 154: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:562 +0x451 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000d43e47 by goroutine 113: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:78 +0x18c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:36 +0xf0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 154 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 113 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000d43e48 by goroutine 154: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:562 +0x451 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000d43e4e by goroutine 113: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:78 +0x311 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:37 +0x1fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 154 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 113 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000d43e50 by goroutine 154: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:562 +0x451 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000d43e50 by goroutine 113: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:79 +0x359 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:37 +0x1fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 154 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 113 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000d43e51 by goroutine 154: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:562 +0x451 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000d43e51 by goroutine 113: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:79 +0x37d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:37 +0x1fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 154 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 113 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000d43e52 by goroutine 154: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:562 +0x451 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000d43e52 by goroutine 113: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:79 +0x3a4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:37 +0x1fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 154 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 113 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== ================== WARNING: DATA RACE Write at 0x00c000d43e53 by goroutine 154: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:562 +0x451 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c000d43e53 by goroutine 113: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:77 +0x2b3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:37 +0x1fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 154 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 113 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== D1120 16:39:57.295522 945923 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:57.296475 945923 task_signals.go:189] [ 48: 49] Signal 9: terminating thread group I1120 16:39:57.297739 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 49, fault addr: 0x0 D1120 16:39:57.298982 945923 task_exit.go:204] [ 48: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:57.308975 945923 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:57.334662 945923 task_exit.go:204] [ 48: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:57.334918 945923 task_exit.go:204] [ 48: 49] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:57.335956 945923 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1120 16:39:57.336828 945923 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:57.400617 945923 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:57.426145 945923 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:57.426964 945923 task_signals.go:470] [ 1: 1] Notified of signal 17 executing program D1120 16:39:57.428766 945923 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1120 16:39:57.428912 945923 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1120 16:39:57.563435 945923 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:57.567935 945923 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:57.569644 945923 task_signals.go:189] [ 51: 52] Signal 9: terminating thread group I1120 16:39:57.570316 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 51, TID: 52, fault addr: 0x0 D1120 16:39:57.570797 945923 task_exit.go:204] [ 51: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:57.589094 945923 task_exit.go:204] [ 51: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:57.589386 945923 task_exit.go:204] [ 51: 52] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:57.590349 945923 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1120 16:39:57.591350 945923 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1120 16:39:57.688686 945923 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:57.724160 945923 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:57.724837 945923 task_signals.go:470] [ 1: 1] Notified of signal 17 D1120 16:39:57.726408 945923 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1120 16:39:57.727110 945923 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1120 16:39:57.810262 945923 task_exit.go:204] [ 54: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:57.811702 945923 task_signals.go:189] [ 54: 55] Signal 9: terminating thread group I1120 16:39:57.812697 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 54, TID: 55, fault addr: 0x0 D1120 16:39:57.814182 945923 task_exit.go:204] [ 54: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:57.823192 945923 task_exit.go:204] [ 54: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:57.845913 945923 task_exit.go:204] [ 54: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1120 16:39:57.846225 945923 task_exit.go:204] [ 54: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D1120 16:39:57.847120 945923 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1120 16:39:57.849940 945923 task_exit.go:204] [ 54: 54] Transitioning from exit state TaskExitZombie to TaskExitDead executing program ================== WARNING: DATA RACE Write at 0x00c00065be48 by goroutine 213: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4b9 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x277 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn.func1() pkg/sentry/mm/io.go:164 +0xca gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:522 +0x812 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyIn() pkg/sentry/mm/io.go:163 +0x2c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:378 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.makeIovec() pkg/sentry/kernel/task_usermem.go:261 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.copyInIovecs() pkg/sentry/kernel/task_usermem.go:231 +0x3a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInIovecs() pkg/sentry/kernel/task_usermem.go:411 +0x73 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:100 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite() pkg/sentry/syscalls/linux/sys_process_vm.go:174 +0x3aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW() pkg/sentry/syscalls/linux/sys_process_vm.go:84 +0x3b8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:42 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Previous read at 0x00c00065be4f by goroutine 240: encoding/binary.littleEndian.Uint64() GOROOT/src/encoding/binary/binary.go:78 +0x335 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.copyTimespecIn() pkg/sentry/syscalls/linux/timespec.go:37 +0x1fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x712 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 213 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 Goroutine 240 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:378 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:250 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:217 +0x104 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0xab7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x8d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x53a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x1e2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x2c1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x47 ================== D1120 16:39:58.017268 945923 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:58.017967 945923 task_signals.go:189] [ 57: 58] Signal 9: terminating thread group I1120 16:39:58.018615 945923 compat.go:135] Uncaught signal: "killed" (9), PID: 57, TID: 58, fault addr: 0x0 D1120 16:39:58.019357 945923 task_exit.go:204] [ 57: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:58.030427 945923 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D1120 16:39:58.034083 945923 task_e VM DIAGNOSIS: I1120 16:39:55.821211 947974 main.go:217] *************************** I1120 16:39:55.821308 947974 main.go:218] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-cover-1] I1120 16:39:55.821411 947974 main.go:219] Version release-20221107.0-54-g38a0512f13fa I1120 16:39:55.821452 947974 main.go:220] GOOS: linux I1120 16:39:55.821526 947974 main.go:221] GOARCH: amd64 I1120 16:39:55.821579 947974 main.go:222] PID: 947974 I1120 16:39:55.821615 947974 main.go:223] UID: 0, GID: 0 I1120 16:39:55.821677 947974 main.go:224] Configuration: I1120 16:39:55.821731 947974 main.go:225] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I1120 16:39:55.821780 947974 main.go:226] Platform: ptrace I1120 16:39:55.821813 947974 main.go:227] FileAccess: exclusive, overlay: true I1120 16:39:55.821873 947974 main.go:228] Network: host, logging: false I1120 16:39:55.821926 947974 main.go:229] Strace: false, max size: 1024, syscalls: I1120 16:39:55.821975 947974 main.go:230] LISAFS: true I1120 16:39:55.822011 947974 main.go:231] Debug: true I1120 16:39:55.822056 947974 main.go:232] Systemd: false I1120 16:39:55.822094 947974 main.go:233] *************************** W1120 16:39:55.822125 947974 main.go:238] Block the TERM signal. This is only safe in tests! D1120 16:39:55.822223 947974 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-1}, opts: {Exact:false SkipCheck:false RootContainer:false} D1120 16:39:55.828886 947974 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-cover-1, signal: signal 0 (0) D1120 16:39:55.829064 947974 sandbox.go:1019] Signal sandbox "ci-gvisor-ptrace-3-race-cover-1" D1120 16:39:55.829113 947974 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D1120 16:39:55.829445 947974 urpc.go:568] urpc: successfully marshalled 111 bytes. D1120 16:39:55.832340 947974 urpc.go:611] urpc: unmarshal success. I1120 16:39:55.832454 947974 util.go:51] Found sandbox ["ci-gvisor-ptrace-3-race-cover-1" '\U000e6f03'], PID: %!d(MISSING) Found sandbox ["ci-gvisor-ptrace-3-race-cover-1" '\U000e6f03'], PID: %!d(MISSING) I1120 16:39:55.832596 947974 util.go:51] Retrieving sandbox stacks%!(EXTRA []interface {}=[]) Retrieving sandbox stacks %!(EXTRA []interface {}=[])D1120 16:39:55.832636 947974 sandbox.go:1191] Stacks sandbox "ci-gvisor-ptrace-3-race-cover-1" D1120 16:39:55.832687 947974 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D1120 16:39:55.832807 947974 urpc.go:568] urpc: successfully marshalled 36 bytes. D1120 16:39:55.850116 947974 urpc.go:611] urpc: unmarshal success. I1120 16:39:55.853097 947974 util.go:51] *** Stack dump *** [goroutine 612 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x70?) pkg/log/log.go:318 +0xd3 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0xc000ca53e0, 0x1?, 0xc00071fe60) runsc/boot/debug.go:26 +0x31 reflect.Value.call({0xc00058f980?, 0xc0001bec58?, 0xc00071fe60?}, {0x19c2562, 0x4}, {0xc000ca5e18, 0x3, 0x17cba00?}) GOROOT/src/reflect/value.go:556 +0xd9d reflect.Value.Call({0xc00058f980?, 0xc0001bec58?, 0x3146568?}, {0xc000ca5e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xd8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001969b0, 0xc0002bfc50) pkg/urpc/urpc.go:338 +0x6f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x5d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xac created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xf7 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc0002f7070?) GOROOT/src/runtime/sema.go:56 +0x25 sync.(*WaitGroup).Wait(0xc0002f7068) GOROOT/src/sync/waitgroup.go:136 +0x9c gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc000477b00) pkg/sentry/kernel/kernel.go:1205 +0x5a gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0006f2000) runsc/boot/loader.go:1088 +0x3e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0003e8000, {0xc0001c00e0?, 0x10?}, 0xc000612960, {0xc0003705c0, 0x2, 0x0?}) runsc/cmd/boot.go:370 +0x1a5d github.com/google/subcommands.(*Commander).Execute(0xc0001c2000, {0x1bedf20, 0xc0001a8008}, {0xc0003705c0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x704 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1be15a0, 0x23}) runsc/cli/main.go:261 +0xa805 main.main() runsc/main.go:23 +0x3d goroutine 107 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 108 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0006cc630, 0x2b) GOROOT/src/runtime/sema.go:513 +0x13d sync.(*Cond).Wait(0xc0006cc620) GOROOT/src/sync/cond.go:56 +0xa5 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0006cc000) pkg/sentry/pgalloc/pgalloc.go:1256 +0x1c5 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0006cc000) pkg/sentry/pgalloc/pgalloc.go:1171 +0xc5 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:353 +0x65b goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x2c9 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0x17b goroutine 118 [semacquire]: sync.runtime_SemacquireMutex(0x8da900?, 0x0?, 0x0?) GOROOT/src/runtime/sema.go:71 +0x25 sync.(*Mutex).lockSlow(0xc0002f7030) GOROOT/src/sync/mutex.go:162 +0x21d sync.(*Mutex).Lock(0xc0002f7030) GOROOT/src/sync/mutex.go:81 +0x65 gvisor.dev/gvisor/pkg/sync.(*CrossGoroutineMutex).Lock(0xc0002f7030) pkg/sync/mutex_unsafe.go:22 +0x45 gvisor.dev/gvisor/pkg/sync.(*CrossGoroutineRWMutex).Lock(0xc0002f7030) pkg/sync/rwmutex_unsafe.go:147 +0x6b gvisor.dev/gvisor/pkg/sync.(*RWMutex).Lock(0xc0002f7030) pkg/sync/rwmutex_unsafe.go:290 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskSetRWMutex).Lock(0xc0002f7030) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/kernel/taskset_mutex.go:19 +0x5f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).waitOnce(0xc0005fca80, 0xc0005a74f8) pkg/sentry/kernel/task_exit.go:937 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc0005fca80, 0xc0005a74f8) pkg/sentry/kernel/task_exit.go:917 +0x2d3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.wait4(0xc0005fca80, 0xffffffffffffffff, 0x7f55320f7c64, 0x40000001, 0x0) pkg/sentry/syscalls/linux/sys_thread.go:297 +0x288 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Wait4(0x3e?, {{0xffffffff}, {0x7f55320f7c64}, {0x40000001}, {0x0}, {0x766bdaa}, {0x56}}) pkg/sentry/syscalls/linux/sys_thread.go:325 +0xca gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005fca80, 0x3d, {{0xffffffff}, {0x7f55320f7c64}, {0x40000001}, {0x0}, {0x766bdaa}, {0x56}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005fca80, 0x1?, {{0xffffffff}, {0x7f55320f7c64}, {0x40000001}, {0x0}, {0x766bdaa}, {0x56}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009861e0?, 0x46fdec?, {{0xffffffff}, {0x7f55320f7c64}, {0x40000001}, {0x0}, {0x766bdaa}, {0x56}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005fca80) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005fca80?, 0xc0005fca80) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005fca80, 0xb) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 111 [syscall]: syscall.Syscall6(0x10f, 0xc00013be20, 0x2, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00051c5a0, 0x0) pkg/unet/unet_unsafe.go:53 +0x179 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0001be3b8) pkg/unet/unet.go:528 +0x277 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000370060) pkg/control/server/server.go:101 +0x6e gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x45 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0xe5 goroutine 166 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005fc000, 0xc0005c0180, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005fc000, 0xc0005f25a0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005fc000, 0x621d?, 0x1, 0xc000138d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005fc000, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005fc000, 0xca, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005fc000, 0x1?, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005fa000?, 0x46fdec?, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005fc000) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005fc000?, 0xc0005fc000) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005fc000, 0x6) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 130 [syscall]: syscall.Syscall6(0x119, 0x17, 0xc00013dad0, 0x64, 0xffffffffffffffff, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc00000ea70?, {0xc00013dad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0xcb gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00000ea68) pkg/fdnotifier/fdnotifier.go:149 +0xa5 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0x15e goroutine 131 [syscall]: syscall.Syscall6(0x10f, 0xc0004b8f08, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0xc0004b8f08, 0x5b8b15?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 golang.org/x/sys/unix.Ppoll({0xc0004b8f08, 0x1, 0xc000191320?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:894 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:531 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:892 +0x125 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:884 +0x105 goroutine 132 [syscall]: syscall.Syscall6(0x10f, 0xc00077c700, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0xc00077c700, 0xc0002d74b0?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 golang.org/x/sys/unix.Ppoll({0xc00077c700, 0x1, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00027a6e0) pkg/lisafs/client.go:172 +0x12c created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:88 +0x506 goroutine 137 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000798000, 0xc00083a240, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000798000, 0xc000793020?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000798000, 0x622b?, 0x1, 0xc000138950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000798000, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000798000, 0xca, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000798000, 0x1?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009860f0?, 0x46fdec?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000798000) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000798000?, 0xc000798000) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000798000, 0x4) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 146 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f3480) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 143 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007f6a80, 0x0, 0xc0009cfe60) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimer(0x1bf0898?, 0xc000190f00?, 0x1be1160?) pkg/sentry/kernel/task_block.go:114 +0x52 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clockNanosleepUntil(0xc0007f6a80, {0x1bf0898?, 0xc000190f00}, {0x4687db?}, 0x0, 0x1) pkg/sentry/syscalls/linux/sys_time.go:255 +0x1b3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ClockNanosleep(0xc000c0f618?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_time.go:236 +0x2ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007f6a80, 0xe6, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007f6a80, 0x1?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007f40f0?, 0x46fdec?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007f6a80) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007f6a80?, 0xc0007f6a80) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007f6a80, 0x17) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 78 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:151 +0x2f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x25 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x51 goroutine 162 [select]: reflect.rselect({0xc0001f4480, 0x22, 0x6cd9b366cd9b36?}) GOROOT/src/runtime/select.go:590 +0x2b8 reflect.Select({0xc0006fe000, 0x22, 0x0?}) GOROOT/src/reflect/value.go:2872 +0xe5 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0003d2200, 0x21, 0x0?}, 0xc00071e100, 0xc000198c60, 0x0?) pkg/sighandling/sighandling.go:44 +0x4fb created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:100 +0x3b9 goroutine 163 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001c2180) pkg/sentry/watchdog/watchdog.go:250 +0x129 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x3e6 goroutine 164 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000477b00) pkg/sentry/kernel/task_sched.go:359 +0x345 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:1036 +0x236 goroutine 165 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002c6a80, 0xc000198ae0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002c6a80, 0xc00058fb00?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002c6a80, 0xa9f2?, 0x1, 0x5994e70, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002c6a80, {{0x5994e70}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002c6a80, 0xca, {{0x5994e70}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002c6a80, 0x1?, {{0x5994e70}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000986000?, 0x46fdec?, {{0x5994e70}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002c6a80) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002c6a80?, 0xc0002c6a80) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002c6a80, 0x1) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 113 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2c00) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 178 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 179 [semacquire]: sync.runtime_Semacquire(0xc000942eb8?) GOROOT/src/runtime/sema.go:56 +0x25 sync.(*WaitGroup).Wait(0xc000942eb0) GOROOT/src/sync/waitgroup.go:136 +0x9c gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc000942800) pkg/sentry/kernel/task_run.go:372 +0x49 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0006f2000?, 0xc000734000?) runsc/boot/loader.go:1076 +0x2f gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0006f2000, {0xc000734000, 0x1f}, 0xc0006080fc) runsc/boot/loader.go:1022 +0x13d gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0006c60d8, 0xc0004300d0, 0xc0006080fc) runsc/boot/controller.go:493 +0x10c reflect.Value.call({0xc00058f200?, 0xc0001be798?, 0xc0006080f0?}, {0x19c2562, 0x4}, {0xc0006b7e18, 0x3, 0x17cbb40?}) GOROOT/src/reflect/value.go:556 +0xd9d reflect.Value.Call({0xc00058f200?, 0xc0001be798?, 0xc0004300d0?}, {0xc0006b7e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xd8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001969b0, 0xc00051c990) pkg/urpc/urpc.go:338 +0x6f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x5d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xac created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xf7 goroutine 79 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00003a000, 0xc000038060, 0xc000198fc0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00003a000, 0x3a31768c?, 0x1, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0xc6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00003a000, 0xc00002ea80?, 0x1, 0x3a31768c) pkg/sentry/kernel/task_block.go:46 +0x131 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00003a000, 0x471185?, 0x0, 0x5996498, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00003a000, {{0x5996498}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00003a000, 0xca, {{0x5996498}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00003a000, 0x1?, {{0x5996498}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003e82d0?, 0x46fdec?, {{0x5996498}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00003a000) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00003a000?, 0xc00003a000) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00003a000, 0x2) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 180 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2d00) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 80 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00003aa80, 0xc0009ce9c0, 0xc00052e060) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00003aa80, 0x3af2f140?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xc6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc00003aa80, 0x471185?, 0xfe8625?, 0x80, 0x3af2f140) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x62f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x47167b?, {{0x3}, {0xc000149840}, {0x80}, {0x3dd}, {0x0}, {0x9fc5d7fa5}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0004f5618?, {{0x3}, {0xc000149840}, {0x80}, {0x3dd}, {0x0}, {0x9fc5d7fa5}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x108 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00003aa80, 0x119, {{0x3}, {0xc000149840}, {0x80}, {0x3dd}, {0x0}, {0x9fc5d7fa5}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00003aa80, 0x1?, {{0x3}, {0xc000149840}, {0x80}, {0x3dd}, {0x0}, {0x9fc5d7fa5}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003e83c0?, 0x46fdec?, {{0x3}, {0xc000149840}, {0x80}, {0x3dd}, {0x0}, {0x9fc5d7fa5}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00003aa80) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00003aa80?, 0xc00003aa80) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00003aa80, 0x3) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 115 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003a6180) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 181 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2d80) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 182 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002c7500, 0xc0001997a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002c7500, 0xc00061d980?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002c7500, 0x625e?, 0x1, 0xc000180150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002c7500, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002c7500, 0xca, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002c7500, 0x1?, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000256000?, 0x46fdec?, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002c7500) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002c7500?, 0xc0002c7500) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002c7500, 0x5) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 116 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003a6200) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 81 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f2080) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 183 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006b2000, 0xc000199920, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006b2000, 0xc0006b0300?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006b2000, 0x1bf8690?, 0x1, 0xc000378d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006b2000, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006b2000, 0xca, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006b2000, 0x1?, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002560f0?, 0x46fdec?, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006b2000) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006b2000?, 0xc0006b2000) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006b2000, 0x7) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 194 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f2100) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 195 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00003b500, 0xc000038420, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00003b500, 0xc0005354a0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00003b500, 0x1?, 0x1, 0xc000690150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00003b500, {{0xc000690150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00003b500, 0xca, {{0xc000690150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00003b500, 0x1?, {{0xc000690150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003e84b0?, 0x46fdec?, {{0xc000690150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00003b500) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00003b500?, 0xc00003b500) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00003b500, 0x8) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000822280) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 196 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000798a80, 0xc00083a060, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000798a80, 0xc0005c86c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000798a80, 0x1bf8690?, 0x1, 0xc000139550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000798a80, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000798a80, 0xca, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000798a80, 0x1?, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003e85a0?, 0x46fdec?, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000798a80) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000798a80?, 0xc000798a80) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000798a80, 0x9) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 148 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f2180) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 210 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006b2a80, 0xc00052e300, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006b2a80, 0xc00051f9e0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006b2a80, 0x1bf8690?, 0x1, 0xc000379550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006b2a80, {{0xc000379550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006b2a80, 0xca, {{0xc000379550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006b2a80, 0x1?, {{0xc000379550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002561e0?, 0x46fdec?, {{0xc000379550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006b2a80) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006b2a80?, 0xc0006b2a80) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006b2a80, 0xa) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 149 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f2200) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 117 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2f80) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 150 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f2280) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 151 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 228 [semacquire]: sync.runtime_Semacquire(0xc000943eb8?) GOROOT/src/runtime/sema.go:56 +0x25 sync.(*WaitGroup).Wait(0xc000943eb0) GOROOT/src/sync/waitgroup.go:136 +0x9c gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc000943800) pkg/sentry/kernel/task_run.go:372 +0x49 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0006f2000?, 0xc00048a620?) runsc/boot/loader.go:1076 +0x2f gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc0006f2000, 0xb, {0xc00048a620, 0x1f}, 0xc0006c3bec) runsc/boot/loader.go:1045 +0x445 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc0006c60d8, 0xc0006c6a80, 0xc0006c3bec) runsc/boot/controller.go:510 +0x1ac reflect.Value.call({0xc00058f260?, 0xc0001be7e0?, 0xc0006c3be0?}, {0x19c2562, 0x4}, {0xc000527e18, 0x3, 0x17cbb40?}) GOROOT/src/reflect/value.go:556 +0xd9d reflect.Value.Call({0xc00058f260?, 0xc0001be7e0?, 0xc0006c6a80?}, {0xc000527e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xd8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001969b0, 0xc00091dc20) pkg/urpc/urpc.go:338 +0x6f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x5d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xac created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xf7 goroutine 565 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000822d80) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 280 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 230 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 235 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 399 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008c0a00) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 142 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000822500) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 550 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000538f80) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 247 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003a7800) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 444 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 400 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008c0a80) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 420 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007b0780) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 175 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000bb0000, 0x0, 0xc00083b3e0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimer(0x1bf0898?, 0xc000190f00?, 0x1be1160?) pkg/sentry/kernel/task_block.go:114 +0x52 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clockNanosleepUntil(0xc000bb0000, {0x1bf0898?, 0xc000190f00}, {0xc0004ef560?}, 0x0, 0x1) pkg/sentry/syscalls/linux/sys_time.go:255 +0x1b3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ClockNanosleep(0x3e?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_time.go:236 +0x2ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000bb0000, 0xe6, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000bb0000, 0x1?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005fa2d0?, 0x46fdec?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000bb0000) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000bb0000?, 0xc000bb0000) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000bb0000, 0x14) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 174 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008c0400) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 460 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007b1300) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 566 [runnable, locked to thread]: syscall.Syscall6(0x3d, 0xe76c6, 0xc000aa9850, 0x40000002, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.wait4(0x0?, 0xc000aa9850, 0x47163b?, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:224 +0xa5 golang.org/x/sys/unix.Wait4(0xc000c87300?, 0xc000aa98bc, 0x1214ce6?, 0x65?) external/org_golang_x_sys/unix/syscall_linux.go:362 +0x57 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*thread).wait(0xc0005213b0, 0x0) pkg/sentry/platform/ptrace/subprocess.go:365 +0x85 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).switchToApp(0xc000921320, 0xc00093c820, 0xc0005fa4b0) pkg/sentry/platform/ptrace/subprocess.go:561 +0x638 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*context).Switch(0xc00093c820, {0x1bf73d0, 0xc000d42000}, {0x1bf4ce0?, 0xc000d34000?}, 0xc0005fa4b0, 0x46fdec?) pkg/sentry/platform/ptrace/ptrace.go:112 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000d42000?, 0xc000d42000) pkg/sentry/kernel/task_run.go:242 +0xfc9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000d42000, 0x21) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 423 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 422 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007b0800) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 328 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000836200) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 329 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 512 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c3a80) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 421 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000bb0a80, 0x0, 0xc0005c0900) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimer(0x1bf0898?, 0xc000190f00?, 0x1be1160?) pkg/sentry/kernel/task_block.go:114 +0x52 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clockNanosleepUntil(0xc000bb0a80, {0x1bf0898?, 0xc000190f00}, {0x4687db?}, 0x0, 0x1) pkg/sentry/syscalls/linux/sys_time.go:255 +0x1b3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ClockNanosleep(0xc0008c5618?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_time.go:236 +0x2ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000bb0a80, 0xe6, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000bb0a80, 0x1?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007f4000?, 0x46fdec?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000bb0a80) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000bb0a80?, 0xc000bb0a80) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000bb0a80, 0x1a) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 359 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 358 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008c0780) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 386 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a38500) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 446 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000822a80) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 443 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000822980) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 442 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000822900) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 475 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000538800) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 476 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006b3500, 0x0, 0xc0005c0de0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimer(0x1bf0898?, 0xc000190f00?, 0x1be1160?) pkg/sentry/kernel/task_block.go:114 +0x52 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clockNanosleepUntil(0xc0006b3500, {0x1bf0898?, 0xc000190f00}, {0xc0004e9560?}, 0x0, 0x1) pkg/sentry/syscalls/linux/sys_time.go:255 +0x1b3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ClockNanosleep(0x3e?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_time.go:236 +0x2ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006b3500, 0xe6, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006b3500, 0x1?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003e8780?, 0x46fdec?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006b3500) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006b3500?, 0xc0006b3500) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006b3500, 0x1d) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 551 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b30000, 0x0, 0xc0008d9f80) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimer(0x1bf0898?, 0xc000190f00?, 0x1be1160?) pkg/sentry/kernel/task_block.go:114 +0x52 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clockNanosleepUntil(0xc000b30000, {0x1bf0898?, 0xc000190f00}, {0xc0006b9560?}, 0x0, 0x1) pkg/sentry/syscalls/linux/sys_time.go:255 +0x1b3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ClockNanosleep(0x3e?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_time.go:236 +0x2ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b30000, 0xe6, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b30000, 0x1?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003e8870?, 0x46fdec?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b30000) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b30000?, 0xc000b30000) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b30000, 0x20) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 506 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c3300) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 513 [runnable]: gvisor.dev/gvisor/pkg/sync.(*SeqCount).ReadOk(0xc0003a6da0, 0x0) pkg/sync/seqcount.go:106 +0x73 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc0003a6d80, 0xc000b1c588) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:425 +0x15b gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c2880, 0xc0003a6d80, {0xc0004e6690, 0x1, 0x1}) pkg/sync/locking/lockdep.go:73 +0x4a5 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc0003a7020?, 0xc000b1c6c8?) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc0003a7000, 0xc000b1c7e0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x354 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c2880, 0xc0003a7000, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4a5 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0003a6f80, 0x1) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/kernel.(*taskMutex).NestedLock(0xc000a6a7b0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/kernel/task_mutex.go:25 +0x56 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).EnterInitialCgroups(0xc000a6a000, 0xc000aba000) pkg/sentry/kernel/task_cgroup.go:41 +0x1ac gvisor.dev/gvisor/pkg/sentry/kernel.(*TaskSet).newTask(0xc0002f7030, {0x1bf73d0, 0xc000aba000}, 0xc000b1d3c0) pkg/sentry/kernel/task_start.go:242 +0x144d gvisor.dev/gvisor/pkg/sentry/kernel.(*TaskSet).NewTask(0xc000aba000?, {0x1bf73d0, 0xc000aba000}, 0xc000b1d3c0) pkg/sentry/kernel/task_start.go:127 +0x127 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone(0xc000aba000, 0xc000b1d4a0) pkg/sentry/kernel/task_clone.go:222 +0x19c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone(0x46fdec?, 0xffffffff82002000, 0x0, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_thread.go:217 +0x105 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone(0x4667ff?, {{0x82002000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000aba000, 0x38, {{0x82002000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000aba000, 0x1?, {{0x82002000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000986690?, 0x46fdec?, {{0x82002000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000aba000) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000aba000?, 0xc000aba000) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000aba000, 0x22) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 ] *** Stack dump *** [goroutine 612 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x70?) pkg/log/log.go:318 +0xd3 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0xc000ca53e0, 0x1?, 0xc00071fe60) runsc/boot/debug.go:26 +0x31 reflect.Value.call({0xc00058f980?, 0xc0001bec58?, 0xc00071fe60?}, {0x19c2562, 0x4}, {0xc000ca5e18, 0x3, 0x17cba00?}) GOROOT/src/reflect/value.go:556 +0xd9d reflect.Value.Call({0xc00058f980?, 0xc0001bec58?, 0x3146568?}, {0xc000ca5e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xd8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001969b0, 0xc0002bfc50) pkg/urpc/urpc.go:338 +0x6f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x5d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xac created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xf7 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc0002f7070?) GOROOT/src/runtime/sema.go:56 +0x25 sync.(*WaitGroup).Wait(0xc0002f7068) GOROOT/src/sync/waitgroup.go:136 +0x9c gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc000477b00) pkg/sentry/kernel/kernel.go:1205 +0x5a gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0006f2000) runsc/boot/loader.go:1088 +0x3e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0003e8000, {0xc0001c00e0?, 0x10?}, 0xc000612960, {0xc0003705c0, 0x2, 0x0?}) runsc/cmd/boot.go:370 +0x1a5d github.com/google/subcommands.(*Commander).Execute(0xc0001c2000, {0x1bedf20, 0xc0001a8008}, {0xc0003705c0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x704 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1be15a0, 0x23}) runsc/cli/main.go:261 +0xa805 main.main() runsc/main.go:23 +0x3d goroutine 107 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 108 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0006cc630, 0x2b) GOROOT/src/runtime/sema.go:513 +0x13d sync.(*Cond).Wait(0xc0006cc620) GOROOT/src/sync/cond.go:56 +0xa5 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0006cc000) pkg/sentry/pgalloc/pgalloc.go:1256 +0x1c5 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0006cc000) pkg/sentry/pgalloc/pgalloc.go:1171 +0xc5 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:353 +0x65b goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x2c9 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0x17b goroutine 118 [semacquire]: sync.runtime_SemacquireMutex(0x8da900?, 0x0?, 0x0?) GOROOT/src/runtime/sema.go:71 +0x25 sync.(*Mutex).lockSlow(0xc0002f7030) GOROOT/src/sync/mutex.go:162 +0x21d sync.(*Mutex).Lock(0xc0002f7030) GOROOT/src/sync/mutex.go:81 +0x65 gvisor.dev/gvisor/pkg/sync.(*CrossGoroutineMutex).Lock(0xc0002f7030) pkg/sync/mutex_unsafe.go:22 +0x45 gvisor.dev/gvisor/pkg/sync.(*CrossGoroutineRWMutex).Lock(0xc0002f7030) pkg/sync/rwmutex_unsafe.go:147 +0x6b gvisor.dev/gvisor/pkg/sync.(*RWMutex).Lock(0xc0002f7030) pkg/sync/rwmutex_unsafe.go:290 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskSetRWMutex).Lock(0xc0002f7030) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/kernel/taskset_mutex.go:19 +0x5f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).waitOnce(0xc0005fca80, 0xc0005a74f8) pkg/sentry/kernel/task_exit.go:937 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc0005fca80, 0xc0005a74f8) pkg/sentry/kernel/task_exit.go:917 +0x2d3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.wait4(0xc0005fca80, 0xffffffffffffffff, 0x7f55320f7c64, 0x40000001, 0x0) pkg/sentry/syscalls/linux/sys_thread.go:297 +0x288 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Wait4(0x3e?, {{0xffffffff}, {0x7f55320f7c64}, {0x40000001}, {0x0}, {0x766bdaa}, {0x56}}) pkg/sentry/syscalls/linux/sys_thread.go:325 +0xca gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005fca80, 0x3d, {{0xffffffff}, {0x7f55320f7c64}, {0x40000001}, {0x0}, {0x766bdaa}, {0x56}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005fca80, 0x1?, {{0xffffffff}, {0x7f55320f7c64}, {0x40000001}, {0x0}, {0x766bdaa}, {0x56}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009861e0?, 0x46fdec?, {{0xffffffff}, {0x7f55320f7c64}, {0x40000001}, {0x0}, {0x766bdaa}, {0x56}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005fca80) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005fca80?, 0xc0005fca80) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005fca80, 0xb) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 111 [syscall]: syscall.Syscall6(0x10f, 0xc00013be20, 0x2, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00051c5a0, 0x0) pkg/unet/unet_unsafe.go:53 +0x179 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0001be3b8) pkg/unet/unet.go:528 +0x277 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000370060) pkg/control/server/server.go:101 +0x6e gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x45 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0xe5 goroutine 166 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005fc000, 0xc0005c0180, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005fc000, 0xc0005f25a0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005fc000, 0x621d?, 0x1, 0xc000138d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005fc000, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005fc000, 0xca, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005fc000, 0x1?, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005fa000?, 0x46fdec?, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005fc000) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005fc000?, 0xc0005fc000) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005fc000, 0x6) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 130 [syscall]: syscall.Syscall6(0x119, 0x17, 0xc00013dad0, 0x64, 0xffffffffffffffff, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc00000ea70?, {0xc00013dad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0xcb gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00000ea68) pkg/fdnotifier/fdnotifier.go:149 +0xa5 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0x15e goroutine 131 [syscall]: syscall.Syscall6(0x10f, 0xc0004b8f08, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0xc0004b8f08, 0x5b8b15?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 golang.org/x/sys/unix.Ppoll({0xc0004b8f08, 0x1, 0xc000191320?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:894 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:531 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:892 +0x125 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:884 +0x105 goroutine 132 [syscall]: syscall.Syscall6(0x10f, 0xc00077c700, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0xc00077c700, 0xc0002d74b0?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 golang.org/x/sys/unix.Ppoll({0xc00077c700, 0x1, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00027a6e0) pkg/lisafs/client.go:172 +0x12c created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:88 +0x506 goroutine 137 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000798000, 0xc00083a240, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000798000, 0xc000793020?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000798000, 0x622b?, 0x1, 0xc000138950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000798000, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000798000, 0xca, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000798000, 0x1?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009860f0?, 0x46fdec?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000798000) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000798000?, 0xc000798000) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000798000, 0x4) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 146 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f3480) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 143 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007f6a80, 0x0, 0xc0009cfe60) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimer(0x1bf0898?, 0xc000190f00?, 0x1be1160?) pkg/sentry/kernel/task_block.go:114 +0x52 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clockNanosleepUntil(0xc0007f6a80, {0x1bf0898?, 0xc000190f00}, {0x4687db?}, 0x0, 0x1) pkg/sentry/syscalls/linux/sys_time.go:255 +0x1b3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ClockNanosleep(0xc000c0f618?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_time.go:236 +0x2ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007f6a80, 0xe6, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007f6a80, 0x1?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007f40f0?, 0x46fdec?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007f6a80) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007f6a80?, 0xc0007f6a80) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007f6a80, 0x17) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 78 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:151 +0x2f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x25 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x51 goroutine 162 [select]: reflect.rselect({0xc0001f4480, 0x22, 0x6cd9b366cd9b36?}) GOROOT/src/runtime/select.go:590 +0x2b8 reflect.Select({0xc0006fe000, 0x22, 0x0?}) GOROOT/src/reflect/value.go:2872 +0xe5 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0003d2200, 0x21, 0x0?}, 0xc00071e100, 0xc000198c60, 0x0?) pkg/sighandling/sighandling.go:44 +0x4fb created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:100 +0x3b9 goroutine 163 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001c2180) pkg/sentry/watchdog/watchdog.go:250 +0x129 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x3e6 goroutine 164 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000477b00) pkg/sentry/kernel/task_sched.go:359 +0x345 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:1036 +0x236 goroutine 165 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002c6a80, 0xc000198ae0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002c6a80, 0xc00058fb00?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002c6a80, 0xa9f2?, 0x1, 0x5994e70, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002c6a80, {{0x5994e70}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002c6a80, 0xca, {{0x5994e70}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002c6a80, 0x1?, {{0x5994e70}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000986000?, 0x46fdec?, {{0x5994e70}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002c6a80) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002c6a80?, 0xc0002c6a80) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002c6a80, 0x1) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 113 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2c00) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 178 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 179 [semacquire]: sync.runtime_Semacquire(0xc000942eb8?) GOROOT/src/runtime/sema.go:56 +0x25 sync.(*WaitGroup).Wait(0xc000942eb0) GOROOT/src/sync/waitgroup.go:136 +0x9c gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc000942800) pkg/sentry/kernel/task_run.go:372 +0x49 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0006f2000?, 0xc000734000?) runsc/boot/loader.go:1076 +0x2f gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0006f2000, {0xc000734000, 0x1f}, 0xc0006080fc) runsc/boot/loader.go:1022 +0x13d gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0006c60d8, 0xc0004300d0, 0xc0006080fc) runsc/boot/controller.go:493 +0x10c reflect.Value.call({0xc00058f200?, 0xc0001be798?, 0xc0006080f0?}, {0x19c2562, 0x4}, {0xc0006b7e18, 0x3, 0x17cbb40?}) GOROOT/src/reflect/value.go:556 +0xd9d reflect.Value.Call({0xc00058f200?, 0xc0001be798?, 0xc0004300d0?}, {0xc0006b7e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xd8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001969b0, 0xc00051c990) pkg/urpc/urpc.go:338 +0x6f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x5d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xac created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xf7 goroutine 79 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00003a000, 0xc000038060, 0xc000198fc0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00003a000, 0x3a31768c?, 0x1, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0xc6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00003a000, 0xc00002ea80?, 0x1, 0x3a31768c) pkg/sentry/kernel/task_block.go:46 +0x131 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00003a000, 0x471185?, 0x0, 0x5996498, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00003a000, {{0x5996498}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00003a000, 0xca, {{0x5996498}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00003a000, 0x1?, {{0x5996498}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003e82d0?, 0x46fdec?, {{0x5996498}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00003a000) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00003a000?, 0xc00003a000) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00003a000, 0x2) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 180 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2d00) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 80 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00003aa80, 0xc0009ce9c0, 0xc00052e060) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00003aa80, 0x3af2f140?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xc6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc00003aa80, 0x471185?, 0xfe8625?, 0x80, 0x3af2f140) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x62f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x47167b?, {{0x3}, {0xc000149840}, {0x80}, {0x3dd}, {0x0}, {0x9fc5d7fa5}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0004f5618?, {{0x3}, {0xc000149840}, {0x80}, {0x3dd}, {0x0}, {0x9fc5d7fa5}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x108 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00003aa80, 0x119, {{0x3}, {0xc000149840}, {0x80}, {0x3dd}, {0x0}, {0x9fc5d7fa5}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00003aa80, 0x1?, {{0x3}, {0xc000149840}, {0x80}, {0x3dd}, {0x0}, {0x9fc5d7fa5}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003e83c0?, 0x46fdec?, {{0x3}, {0xc000149840}, {0x80}, {0x3dd}, {0x0}, {0x9fc5d7fa5}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00003aa80) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00003aa80?, 0xc00003aa80) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00003aa80, 0x3) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 115 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003a6180) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 181 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2d80) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 182 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002c7500, 0xc0001997a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002c7500, 0xc00061d980?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002c7500, 0x625e?, 0x1, 0xc000180150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002c7500, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002c7500, 0xca, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002c7500, 0x1?, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000256000?, 0x46fdec?, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002c7500) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002c7500?, 0xc0002c7500) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002c7500, 0x5) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 116 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003a6200) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 81 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f2080) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 183 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006b2000, 0xc000199920, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006b2000, 0xc0006b0300?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006b2000, 0x1bf8690?, 0x1, 0xc000378d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006b2000, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006b2000, 0xca, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006b2000, 0x1?, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002560f0?, 0x46fdec?, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006b2000) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006b2000?, 0xc0006b2000) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006b2000, 0x7) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 194 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f2100) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 195 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00003b500, 0xc000038420, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00003b500, 0xc0005354a0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00003b500, 0x1?, 0x1, 0xc000690150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00003b500, {{0xc000690150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00003b500, 0xca, {{0xc000690150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00003b500, 0x1?, {{0xc000690150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003e84b0?, 0x46fdec?, {{0xc000690150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00003b500) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00003b500?, 0xc00003b500) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00003b500, 0x8) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000822280) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 196 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000798a80, 0xc00083a060, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000798a80, 0xc0005c86c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000798a80, 0x1bf8690?, 0x1, 0xc000139550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000798a80, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000798a80, 0xca, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000798a80, 0x1?, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003e85a0?, 0x46fdec?, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000798a80) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000798a80?, 0xc000798a80) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000798a80, 0x9) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 148 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f2180) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 210 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006b2a80, 0xc00052e300, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006b2a80, 0xc00051f9e0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006b2a80, 0x1bf8690?, 0x1, 0xc000379550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006b2a80, {{0xc000379550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006b2a80, 0xca, {{0xc000379550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006b2a80, 0x1?, {{0xc000379550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002561e0?, 0x46fdec?, {{0xc000379550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006b2a80) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006b2a80?, 0xc0006b2a80) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006b2a80, 0xa) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 149 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f2200) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 117 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c2f80) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 150 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f2280) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 151 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 228 [semacquire]: sync.runtime_Semacquire(0xc000943eb8?) GOROOT/src/runtime/sema.go:56 +0x25 sync.(*WaitGroup).Wait(0xc000943eb0) GOROOT/src/sync/waitgroup.go:136 +0x9c gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc000943800) pkg/sentry/kernel/task_run.go:372 +0x49 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0006f2000?, 0xc00048a620?) runsc/boot/loader.go:1076 +0x2f gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc0006f2000, 0xb, {0xc00048a620, 0x1f}, 0xc0006c3bec) runsc/boot/loader.go:1045 +0x445 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc0006c60d8, 0xc0006c6a80, 0xc0006c3bec) runsc/boot/controller.go:510 +0x1ac reflect.Value.call({0xc00058f260?, 0xc0001be7e0?, 0xc0006c3be0?}, {0x19c2562, 0x4}, {0xc000527e18, 0x3, 0x17cbb40?}) GOROOT/src/reflect/value.go:556 +0xd9d reflect.Value.Call({0xc00058f260?, 0xc0001be7e0?, 0xc0006c6a80?}, {0xc000527e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xd8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001969b0, 0xc00091dc20) pkg/urpc/urpc.go:338 +0x6f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x5d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xac created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xf7 goroutine 565 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000822d80) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 280 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 230 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 235 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 399 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008c0a00) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 142 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000822500) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 550 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000538f80) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 247 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003a7800) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 444 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 400 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008c0a80) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 420 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007b0780) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 175 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000bb0000, 0x0, 0xc00083b3e0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimer(0x1bf0898?, 0xc000190f00?, 0x1be1160?) pkg/sentry/kernel/task_block.go:114 +0x52 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clockNanosleepUntil(0xc000bb0000, {0x1bf0898?, 0xc000190f00}, {0xc0004ef560?}, 0x0, 0x1) pkg/sentry/syscalls/linux/sys_time.go:255 +0x1b3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ClockNanosleep(0x3e?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_time.go:236 +0x2ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000bb0000, 0xe6, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000bb0000, 0x1?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005fa2d0?, 0x46fdec?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000bb0000) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000bb0000?, 0xc000bb0000) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000bb0000, 0x14) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 174 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008c0400) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 460 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007b1300) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 566 [runnable, locked to thread]: syscall.Syscall6(0x3d, 0xe76c6, 0xc000aa9850, 0x40000002, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.wait4(0x0?, 0xc000aa9850, 0x47163b?, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:224 +0xa5 golang.org/x/sys/unix.Wait4(0xc000c87300?, 0xc000aa98bc, 0x1214ce6?, 0x65?) external/org_golang_x_sys/unix/syscall_linux.go:362 +0x57 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*thread).wait(0xc0005213b0, 0x0) pkg/sentry/platform/ptrace/subprocess.go:365 +0x85 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).switchToApp(0xc000921320, 0xc00093c820, 0xc0005fa4b0) pkg/sentry/platform/ptrace/subprocess.go:561 +0x638 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*context).Switch(0xc00093c820, {0x1bf73d0, 0xc000d42000}, {0x1bf4ce0?, 0xc000d34000?}, 0xc0005fa4b0, 0x46fdec?) pkg/sentry/platform/ptrace/ptrace.go:112 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000d42000?, 0xc000d42000) pkg/sentry/kernel/task_run.go:242 +0xfc9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000d42000, 0x21) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 423 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 422 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007b0800) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 328 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000836200) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 329 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 512 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c3a80) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 421 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000bb0a80, 0x0, 0xc0005c0900) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimer(0x1bf0898?, 0xc000190f00?, 0x1be1160?) pkg/sentry/kernel/task_block.go:114 +0x52 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clockNanosleepUntil(0xc000bb0a80, {0x1bf0898?, 0xc000190f00}, {0x4687db?}, 0x0, 0x1) pkg/sentry/syscalls/linux/sys_time.go:255 +0x1b3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ClockNanosleep(0xc0008c5618?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_time.go:236 +0x2ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000bb0a80, 0xe6, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000bb0a80, 0x1?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007f4000?, 0x46fdec?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000bb0a80) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000bb0a80?, 0xc000bb0a80) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000bb0a80, 0x1a) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 359 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 358 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008c0780) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 386 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a38500) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 446 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000822a80) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 443 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000822980) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 442 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000822900) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 475 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000538800) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 476 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006b3500, 0x0, 0xc0005c0de0) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimer(0x1bf0898?, 0xc000190f00?, 0x1be1160?) pkg/sentry/kernel/task_block.go:114 +0x52 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clockNanosleepUntil(0xc0006b3500, {0x1bf0898?, 0xc000190f00}, {0xc0004e9560?}, 0x0, 0x1) pkg/sentry/syscalls/linux/sys_time.go:255 +0x1b3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ClockNanosleep(0x3e?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_time.go:236 +0x2ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006b3500, 0xe6, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006b3500, 0x1?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003e8780?, 0x46fdec?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006b3500) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006b3500?, 0xc0006b3500) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006b3500, 0x1d) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 551 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b30000, 0x0, 0xc0008d9f80) pkg/sentry/kernel/task_block.go:168 +0x275 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimer(0x1bf0898?, 0xc000190f00?, 0x1be1160?) pkg/sentry/kernel/task_block.go:114 +0x52 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clockNanosleepUntil(0xc000b30000, {0x1bf0898?, 0xc000190f00}, {0xc0006b9560?}, 0x0, 0x1) pkg/sentry/syscalls/linux/sys_time.go:255 +0x1b3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ClockNanosleep(0x3e?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_time.go:236 +0x2ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b30000, 0xe6, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b30000, 0x1?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003e8870?, 0x46fdec?, {{0x0}, {0x0}, {0x7f038501c2f0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b30000) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b30000?, 0xc000b30000) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b30000, 0x20) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 506 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c3300) pkg/sentry/kernel/time/time.go:507 +0x12c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 513 [runnable]: gvisor.dev/gvisor/pkg/sync.(*SeqCount).ReadOk(0xc0003a6da0, 0x0) pkg/sync/seqcount.go:106 +0x73 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc0003a6d80, 0xc000b1c588) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:425 +0x15b gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c2880, 0xc0003a6d80, {0xc0004e6690, 0x1, 0x1}) pkg/sync/locking/lockdep.go:73 +0x4a5 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc0003a7020?, 0xc000b1c6c8?) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc0003a7000, 0xc000b1c7e0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x354 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c2880, 0xc0003a7000, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4a5 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0003a6f80, 0x1) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/kernel.(*taskMutex).NestedLock(0xc000a6a7b0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/kernel/task_mutex.go:25 +0x56 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).EnterInitialCgroups(0xc000a6a000, 0xc000aba000) pkg/sentry/kernel/task_cgroup.go:41 +0x1ac gvisor.dev/gvisor/pkg/sentry/kernel.(*TaskSet).newTask(0xc0002f7030, {0x1bf73d0, 0xc000aba000}, 0xc000b1d3c0) pkg/sentry/kernel/task_start.go:242 +0x144d gvisor.dev/gvisor/pkg/sentry/kernel.(*TaskSet).NewTask(0xc000aba000?, {0x1bf73d0, 0xc000aba000}, 0xc000b1d3c0) pkg/sentry/kernel/task_start.go:127 +0x127 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone(0xc000aba000, 0xc000b1d4a0) pkg/sentry/kernel/task_clone.go:222 +0x19c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone(0x46fdec?, 0xffffffff82002000, 0x0, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_thread.go:217 +0x105 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone(0x4667ff?, {{0x82002000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xf4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000aba000, 0x38, {{0x82002000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000aba000, 0x1?, {{0x82002000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000986690?, 0x46fdec?, {{0x82002000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000aba000) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000aba000?, 0xc000aba000) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000aba000, 0x22) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 ] I1120 16:39:55.853608 947974 util.go:51] Retrieving process list%!(EXTRA []interface {}=[]) Retrieving process list %!(EXTRA []interface {}=[])D1120 16:39:55.853718 947974 sandbox.go:377] Getting processes for container "ci-gvisor-ptrace-3-race-cover-1" in sandbox "ci-gvisor-ptrace-3-race-cover-1" D1120 16:39:55.853809 947974 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D1120 16:39:55.863572 947974 urpc.go:568] urpc: successfully marshalled 79 bytes. D1120 16:39:55.912703 947974 urpc.go:611] urpc: unmarshal success. I1120 16:39:55.913445 947974 util.go:51] [[ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9, 10 ], "c": 12, "tty": "?", "stime": "16:39", "time": "3.84s", "cmd": "init" }, { "uid": 0, "pid": 11, "ppid": 0, "threads": [ 11 ], "c": 78, "tty": "?", "stime": "16:39", "time": "1.32s", "cmd": "syz-executor171" }, { "uid": 0, "pid": 14, "ppid": 1, "threads": [ 14 ], "c": 3, "tty": "?", "stime": "16:39", "time": "60ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 17, "ppid": 1, "threads": [ 17 ], "c": 3, "tty": "?", "stime": "16:39", "time": "30ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 20, "ppid": 1, "threads": [ 20 ], "c": 2, "tty": "?", "stime": "16:39", "time": "30ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 23, "ppid": 1, "threads": [ 23 ], "c": 4, "tty": "?", "stime": "16:39", "time": "30ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 26, "ppid": 1, "threads": [ 26 ], "c": 6, "tty": "?", "stime": "16:39", "time": "40ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 29, "ppid": 1, "threads": [ 29 ], "c": 5, "tty": "?", "stime": "16:39", "time": "20ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 32, "ppid": 1, "threads": [ 32 ], "c": 13, "tty": "?", "stime": "16:39", "time": "40ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 33, "ppid": 11, "threads": [ 33, 34 ], "c": 99, "tty": "?", "stime": "16:39", "time": "160ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 35, "ppid": 33, "threads": [ 35 ], "c": 99, "tty": "?", "stime": "16:39", "time": "40ms", "cmd": "syz-executor171" } ]] [[ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9, 10 ], "c": 12, "tty": "?", "stime": "16:39", "time": "3.84s", "cmd": "init" }, { "uid": 0, "pid": 11, "ppid": 0, "threads": [ 11 ], "c": 78, "tty": "?", "stime": "16:39", "time": "1.32s", "cmd": "syz-executor171" }, { "uid": 0, "pid": 14, "ppid": 1, "threads": [ 14 ], "c": 3, "tty": "?", "stime": "16:39", "time": "60ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 17, "ppid": 1, "threads": [ 17 ], "c": 3, "tty": "?", "stime": "16:39", "time": "30ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 20, "ppid": 1, "threads": [ 20 ], "c": 2, "tty": "?", "stime": "16:39", "time": "30ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 23, "ppid": 1, "threads": [ 23 ], "c": 4, "tty": "?", "stime": "16:39", "time": "30ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 26, "ppid": 1, "threads": [ 26 ], "c": 6, "tty": "?", "stime": "16:39", "time": "40ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 29, "ppid": 1, "threads": [ 29 ], "c": 5, "tty": "?", "stime": "16:39", "time": "20ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 32, "ppid": 1, "threads": [ 32 ], "c": 13, "tty": "?", "stime": "16:39", "time": "40ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 33, "ppid": 11, "threads": [ 33, 34 ], "c": 99, "tty": "?", "stime": "16:39", "time": "160ms", "cmd": "syz-executor171" }, { "uid": 0, "pid": 35, "ppid": 33, "threads": [ 35 ], "c": 99, "tty": "?", "stime": "16:39", "time": "40ms", "cmd": "syz-executor171" } ]] I1120 16:39:55.914048 947974 main.go:266] Exiting with status: 0 [8713301.958282] exe[388577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713301.986162] exe[388125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83878e8 ax:ffffffffff600000 si:7f46d8387e08 di:ffffffffff600000 [8713302.753850] exe[389870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83878e8 ax:ffffffffff600000 si:7f46d8387e08 di:ffffffffff600000 [8713305.783004] warn_bad_vsyscall: 41 callbacks suppressed [8713305.783007] exe[387806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713305.857517] exe[388115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713305.936996] exe[387760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713306.013878] exe[395632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713306.078811] exe[390573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713306.103405] exe[390137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713306.154028] exe[388533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713306.180865] exe[388525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713306.243360] exe[389841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713306.294074] exe[388190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713310.807029] warn_bad_vsyscall: 232 callbacks suppressed [8713310.807033] exe[388529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83878e8 ax:ffffffffff600000 si:7f46d8387e08 di:ffffffffff600000 [8713310.920317] exe[387964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713311.010527] exe[394245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83668e8 ax:ffffffffff600000 si:7f46d8366e08 di:ffffffffff600000 [8713311.104871] exe[387956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713311.135759] exe[388039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83878e8 ax:ffffffffff600000 si:7f46d8387e08 di:ffffffffff600000 [8713311.201037] exe[387758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713311.284327] exe[387831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713311.310293] exe[388138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83878e8 ax:ffffffffff600000 si:7f46d8387e08 di:ffffffffff600000 [8713311.380810] exe[388531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713311.403041] exe[388188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83878e8 ax:ffffffffff600000 si:7f46d8387e08 di:ffffffffff600000 [8713315.816841] warn_bad_vsyscall: 104 callbacks suppressed [8713315.816845] exe[387936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713315.849698] exe[388469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713315.908120] exe[387977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713315.941029] exe[388498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713315.985136] exe[388000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713316.051760] exe[388533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713316.074453] exe[388533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83878e8 ax:ffffffffff600000 si:7f46d8387e08 di:ffffffffff600000 [8713316.809263] exe[387933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713316.864148] exe[387786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713317.673136] exe[388668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713321.425812] warn_bad_vsyscall: 11 callbacks suppressed [8713321.425815] exe[388657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713321.619294] exe[389876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713321.677142] exe[395907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713321.766389] exe[387817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713417.020846] exe[450818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c78475a16 cs:33 sp:7f1ebf4d08e8 ax:ffffffffff600000 si:7f1ebf4d0e08 di:ffffffffff600000 [8713429.091977] exe[391669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0f1de1a16 cs:33 sp:7f77a44648e8 ax:ffffffffff600000 si:7f77a4464e08 di:ffffffffff600000 [8713430.816306] exe[437833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55746371ea16 cs:33 sp:7fed6a84a8e8 ax:ffffffffff600000 si:7fed6a84ae08 di:ffffffffff600000 [8713665.822186] exe[440670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568ae8fca16 cs:33 sp:7f19283898e8 ax:ffffffffff600000 si:7f1928389e08 di:ffffffffff600000 [8713686.815679] exe[459543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8713979.676419] exe[408287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c736da16 cs:33 sp:7f05f91528e8 ax:ffffffffff600000 si:7f05f9152e08 di:ffffffffff600000 [8714038.413483] exe[459470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b4696a16 cs:33 sp:7fbe8e5128e8 ax:ffffffffff600000 si:7fbe8e512e08 di:ffffffffff600000 [8714813.803683] exe[487686] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8715011.128907] exe[495358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c103392a16 cs:33 sp:7fb11c84d8e8 ax:ffffffffff600000 si:7fb11c84de08 di:ffffffffff600000 [8715011.263891] exe[495335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c103392a16 cs:33 sp:7fb11c84d8e8 ax:ffffffffff600000 si:7fb11c84de08 di:ffffffffff600000 [8715011.384371] exe[495213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c103392a16 cs:33 sp:7fb11c82c8e8 ax:ffffffffff600000 si:7fb11c82ce08 di:ffffffffff600000 [8715526.854697] exe[480493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2caf98a16 cs:33 sp:7f8dae0b98e8 ax:ffffffffff600000 si:7f8dae0b9e08 di:ffffffffff600000 [8715526.994443] exe[509203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2caf98a16 cs:33 sp:7f8dae0b98e8 ax:ffffffffff600000 si:7f8dae0b9e08 di:ffffffffff600000 [8715527.034581] exe[509199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2caf98a16 cs:33 sp:7f8dae0b98e8 ax:ffffffffff600000 si:7f8dae0b9e08 di:ffffffffff600000 [8715527.194214] exe[479475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2caf98a16 cs:33 sp:7f8dae0b98e8 ax:ffffffffff600000 si:7f8dae0b9e08 di:ffffffffff600000 [8715676.798077] exe[513162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715676.862281] exe[513319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715676.888518] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced580f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715676.958118] exe[499511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced580f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715680.274150] exe[507467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715680.363434] exe[507467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715680.443070] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715680.522748] exe[508591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715680.624571] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715680.747260] exe[490258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.149034] warn_bad_vsyscall: 10 callbacks suppressed [8715682.149037] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.280126] exe[513162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.356026] exe[513162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.422743] exe[490451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.477990] exe[499511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.552743] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.576546] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.646759] exe[490907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.721610] exe[490905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.742842] exe[490905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715687.153395] warn_bad_vsyscall: 99 callbacks suppressed [8715687.153399] exe[490905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced580f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715687.459623] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:6ca8 [8715687.572441] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:6ca8 [8715687.696521] exe[490905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:6ca8 [8715687.780735] exe[490905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715687.843419] exe[490905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715687.907052] exe[499511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715687.937833] exe[507467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715688.012665] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:4055 [8715688.070486] exe[507467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:4055 [8715692.162164] warn_bad_vsyscall: 212 callbacks suppressed [8715692.162167] exe[495798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.200469] exe[495798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.285977] exe[495798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.343247] exe[495798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.416314] exe[490371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.444218] exe[490249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.513868] exe[499511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.537136] exe[490249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.700434] exe[490249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.762999] exe[499511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.173370] warn_bad_vsyscall: 88 callbacks suppressed [8715697.173373] exe[513162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.206113] exe[490371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.270556] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.290854] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.312003] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.332309] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.353678] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.374534] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.395372] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.416692] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716241.985568] warn_bad_vsyscall: 191 callbacks suppressed [8716241.985571] exe[494594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564afea242b7 cs:33 sp:7ff7221e10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716340.491285] exe[496461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a104642b7 cs:33 sp:7fd83a6b80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716529.812831] exe[495499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575571212b7 cs:33 sp:7fa730ff70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716535.471724] exe[518470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564cbe812b7 cs:33 sp:7f2e86dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716564.083317] exe[513617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4395062b7 cs:33 sp:7fe65b1130f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716615.714660] exe[492306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b46432b7 cs:33 sp:7fbe8e5130f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716662.311855] exe[479422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a514632b7 cs:33 sp:7f38f0ba10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716678.988371] exe[488822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f6649d2b7 cs:33 sp:7fba434600f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716679.821164] exe[516117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c816d22b7 cs:33 sp:7fe170fd60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716825.869566] exe[510480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560134de2b7 cs:33 sp:7fdef50410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8717055.711740] exe[508396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4da162a16 cs:33 sp:7fdd88e608e8 ax:ffffffffff600000 si:7fdd88e60e08 di:ffffffffff600000 [8717056.731595] exe[504957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4da162a16 cs:33 sp:7fdd88e3f8e8 ax:ffffffffff600000 si:7fdd88e3fe08 di:ffffffffff600000 [8717058.064632] exe[527350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4da162a16 cs:33 sp:7fdd88e608e8 ax:ffffffffff600000 si:7fdd88e60e08 di:ffffffffff600000 [8717058.270371] exe[508911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4da162a16 cs:33 sp:7fdd889fe8e8 ax:ffffffffff600000 si:7fdd889fee08 di:ffffffffff600000 [8717089.762218] exe[457712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a610b52b7 cs:33 sp:7f8f921fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8717866.366516] exe[540124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8717866.422500] exe[540124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8717866.443804] exe[540124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8717866.492475] exe[538555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8717866.514253] exe[538748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8718286.392719] exe[554169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2dc9382b7 cs:33 sp:7ff7fac390f0 ax:ffffffffffffffff si:ffffffffff600000 di:1554 [8718286.495732] exe[556375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2dc9382b7 cs:33 sp:7ff7fac390f0 ax:ffffffffffffffff si:ffffffffff600000 di:1554 [8718286.588765] exe[554504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2dc9382b7 cs:33 sp:7ff7fac390f0 ax:ffffffffffffffff si:ffffffffff600000 di:1554 [8718519.566849] exe[559876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8718519.784516] exe[560182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8718520.000003] exe[562900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8718690.093881] exe[560479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8718690.303580] exe[560493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8718690.355790] exe[560070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237f9e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8718709.455375] exe[564396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565252113a16 cs:33 sp:7f1b418ef8e8 ax:ffffffffff600000 si:7f1b418efe08 di:ffffffffff600000 [8718709.606699] exe[532340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565252113a16 cs:33 sp:7f1b413fe8e8 ax:ffffffffff600000 si:7f1b413fee08 di:ffffffffff600000 [8718709.783459] exe[532144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565252113a16 cs:33 sp:7f1b4186b8e8 ax:ffffffffff600000 si:7f1b4186be08 di:ffffffffff600000 [8719712.730983] exe[583695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860b5dc2b7 cs:33 sp:7fd8dedff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8719712.949583] exe[586501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860b5dc2b7 cs:33 sp:7fd8dedde0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8719712.971844] exe[586501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860b5dc2b7 cs:33 sp:7fd8dedde0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8719713.001793] exe[586501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860b5dc2b7 cs:33 sp:7fd8dedde0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8719713.172947] exe[583695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860b5dc2b7 cs:33 sp:7fd8dedde0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8721401.491082] exe[578544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61b3872b7 cs:33 sp:7fc0361ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:65fd [8721401.629981] exe[598959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61b3872b7 cs:33 sp:7fc0361de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:65fd [8721401.797560] exe[541541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61b3872b7 cs:33 sp:7fc0361bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:65fd [8723134.376307] exe[663942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf33387a16 cs:33 sp:7fefdb3798e8 ax:ffffffffff600000 si:7fefdb379e08 di:ffffffffff600000 [8723134.435295] exe[650145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf33387a16 cs:33 sp:7fefdb3378e8 ax:ffffffffff600000 si:7fefdb337e08 di:ffffffffff600000 [8723134.498420] exe[661804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf33387a16 cs:33 sp:7fefdb3168e8 ax:ffffffffff600000 si:7fefdb316e08 di:ffffffffff600000 [8724650.017489] exe[674714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebe4bab2b7 cs:33 sp:7ff9cd07a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724650.145231] exe[688454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebe4bab2b7 cs:33 sp:7ff9cd07a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724650.261285] exe[688454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebe4bab2b7 cs:33 sp:7ff9cd07a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724656.750443] exe[699197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724656.853970] exe[699088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724657.021776] exe[669279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724657.130814] exe[675083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724657.230650] exe[676056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724657.378669] exe[674738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8724657.465713] exe[674569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8724657.554850] exe[688454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8724657.685635] exe[683221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724657.838996] exe[672792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724661.801556] warn_bad_vsyscall: 106 callbacks suppressed [8724661.801559] exe[674609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724661.832586] exe[674609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724661.861153] exe[674609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724661.883935] exe[674609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724661.917009] exe[674609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724661.939491] exe[674609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724661.963237] exe[674609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724662.013946] exe[674565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724662.041597] exe[674558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724662.079041] exe[674565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724667.538981] warn_bad_vsyscall: 156 callbacks suppressed [8724667.538984] exe[688453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724667.569424] exe[688453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724667.701562] exe[695395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:55bd [8724667.789672] exe[698954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:55bd [8724667.903676] exe[675993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:55bd [8724667.953643] exe[693035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:55bd [8724668.072790] exe[683228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724668.219245] exe[674569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724668.331216] exe[677320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724668.536354] exe[683544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:1a4a [8724672.633028] warn_bad_vsyscall: 56 callbacks suppressed [8724672.633031] exe[695395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5aad [8724672.716831] exe[683544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:780 [8724672.853331] exe[674371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:780 [8724672.901184] exe[674329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc6bbd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:780 [8724673.003959] exe[674451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70810f0 ax:ffffffffffffffff si:ffffffffff600000 di:780 [8724673.104611] exe[674484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724673.222862] exe[674738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724673.282201] exe[675084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724673.631710] exe[674161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:2606 [8724673.690960] exe[674528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:2606 [8724677.724283] warn_bad_vsyscall: 55 callbacks suppressed [8724677.724286] exe[674854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:66c7 [8724677.839559] exe[695410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:66c7 [8724677.882500] exe[677632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:66c7 [8724678.019190] exe[693043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724678.125266] exe[699196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70810f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724678.271880] exe[688454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70810f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724678.437308] exe[693043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724678.493202] exe[688454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724678.632554] exe[674569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724678.672665] exe[674667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724682.889355] warn_bad_vsyscall: 101 callbacks suppressed [8724682.889358] exe[688454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724682.997837] exe[674562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.029442] exe[674854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70810f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.172027] exe[683227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.307545] exe[683226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.399489] exe[695410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.454010] exe[674865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.634569] exe[688393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.772082] exe[674738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.801680] exe[688393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70810f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724687.923714] warn_bad_vsyscall: 78 callbacks suppressed [8724687.923718] exe[675083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:3638 [8724688.012696] exe[695395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:3638 [8724688.124036] exe[688015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724688.271296] exe[675084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724688.380483] exe[669282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724688.409343] exe[669282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724688.435461] exe[669282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724688.484235] exe[669241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724688.507429] exe[669391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724688.529267] exe[669391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724692.994054] warn_bad_vsyscall: 137 callbacks suppressed [8724692.994057] exe[669279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70810f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.145980] exe[674562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.180776] exe[674562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.278798] exe[669282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.356915] exe[673942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.451357] exe[674665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.541186] exe[674541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.621137] exe[675083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70810f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.736850] exe[674815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.868792] exe[669241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724980.351510] warn_bad_vsyscall: 34 callbacks suppressed [8724980.351513] exe[689968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557512a512b7 cs:33 sp:7fbe0c1830f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8725287.970557] exe[646368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e00f092b7 cs:33 sp:7f840cda60f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8725294.099427] exe[656159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500f1ee2b7 cs:33 sp:7f206e34c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8725319.046655] exe[694955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb9b332b7 cs:33 sp:7f8a211490f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8725479.981305] exe[611435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d1ffee2b7 cs:33 sp:7f4de737a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8725523.156256] exe[687478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55712031f2b7 cs:33 sp:7f2ce92450f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8725647.258644] exe[692948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f492512b7 cs:33 sp:7f88c237b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8725699.329236] exe[706679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce0143f2b7 cs:33 sp:7f8b5a6900f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8726472.965869] exe[748574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55565963ea16 cs:33 sp:7ff3a65fe8e8 ax:ffffffffff600000 si:7ff3a65fee08 di:ffffffffff600000 [8726473.084391] exe[746551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55565963ea16 cs:33 sp:7ff3a65fe8e8 ax:ffffffffff600000 si:7ff3a65fee08 di:ffffffffff600000 [8726473.184244] exe[749418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55565963ea16 cs:33 sp:7ff3a65fe8e8 ax:ffffffffff600000 si:7ff3a65fee08 di:ffffffffff600000 [8726740.923106] exe[758648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e2203b2b7 cs:33 sp:7f7e8d3ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8726782.911569] exe[769052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563005d8e2b7 cs:33 sp:7fe06f5380f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8727859.324665] exe[749682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7f80cda16 cs:33 sp:7f7eac0d58e8 ax:ffffffffff600000 si:7f7eac0d5e08 di:ffffffffff600000 [8727859.386269] exe[744989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7f80cda16 cs:33 sp:7f7eac0d58e8 ax:ffffffffff600000 si:7f7eac0d5e08 di:ffffffffff600000 [8727859.450839] exe[760185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7f80cda16 cs:33 sp:7f7eac0d58e8 ax:ffffffffff600000 si:7f7eac0d5e08 di:ffffffffff600000 [8729701.099777] exe[748721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.324094] exe[765431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.373634] exe[765433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.415590] exe[765461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.456160] exe[765461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.493616] exe[765461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.530507] exe[765461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.567958] exe[765461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.607158] exe[786876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.666886] exe[764481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729907.639310] warn_bad_vsyscall: 20 callbacks suppressed [8729907.639314] exe[754385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d1c214a16 cs:33 sp:7f8020b8a8e8 ax:ffffffffff600000 si:7f8020b8ae08 di:ffffffffff600000 [8729907.876261] exe[754409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d1c214a16 cs:33 sp:7f8020b8a8e8 ax:ffffffffff600000 si:7f8020b8ae08 di:ffffffffff600000 [8729908.122382] exe[825386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d1c214a16 cs:33 sp:7f8020b8a8e8 ax:ffffffffff600000 si:7f8020b8ae08 di:ffffffffff600000 [8729908.196161] exe[825386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d1c214a16 cs:33 sp:7f8020b8a8e8 ax:ffffffffff600000 si:7f8020b8ae08 di:ffffffffff600000 [8731378.062290] exe[909588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb8b49a16 cs:33 sp:7f5b162a58e8 ax:ffffffffff600000 si:7f5b162a5e08 di:ffffffffff600000 [8731378.214082] exe[916250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb8b49a16 cs:33 sp:7f5b162a58e8 ax:ffffffffff600000 si:7f5b162a5e08 di:ffffffffff600000 [8731378.385529] exe[909551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb8b49a16 cs:33 sp:7f5b162a58e8 ax:ffffffffff600000 si:7f5b162a5e08 di:ffffffffff600000 [8731378.532459] exe[916271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb8b49a16 cs:33 sp:7f5b162a58e8 ax:ffffffffff600000 si:7f5b162a5e08 di:ffffffffff600000 [8732011.804444] exe[935617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a346c6a16 cs:33 sp:7f952f39d8e8 ax:ffffffffff600000 si:7f952f39de08 di:ffffffffff600000 [8732011.859339] exe[935567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a346c6a16 cs:33 sp:7f952f39d8e8 ax:ffffffffff600000 si:7f952f39de08 di:ffffffffff600000 [8732011.907893] exe[935681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a346c6a16 cs:33 sp:7f952f39d8e8 ax:ffffffffff600000 si:7f952f39de08 di:ffffffffff600000 [8732012.006093] exe[935617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a346c6a16 cs:33 sp:7f952f39d8e8 ax:ffffffffff600000 si:7f952f39de08 di:ffffffffff600000 [8732231.368234] exe[935242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ad0bc82b7 cs:33 sp:7ffa68b9b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8732509.246623] exe[932822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8732509.451074] exe[942847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8732509.614197] exe[940878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8732509.792090] exe[933432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8732527.898711] exe[918433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c03890a16 cs:33 sp:7fb127cc48e8 ax:ffffffffff600000 si:7fb127cc4e08 di:ffffffffff600000 [8732527.953841] exe[917107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c03890a16 cs:33 sp:7fb127cc48e8 ax:ffffffffff600000 si:7fb127cc4e08 di:ffffffffff600000 [8732528.705339] exe[919210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c03890a16 cs:33 sp:7fb127cc48e8 ax:ffffffffff600000 si:7fb127cc4e08 di:ffffffffff600000 [8732528.788374] exe[919123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c03890a16 cs:33 sp:7fb127cc48e8 ax:ffffffffff600000 si:7fb127cc4e08 di:ffffffffff600000 [8732571.207133] exe[904131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a346c6a16 cs:33 sp:7f952f39d8e8 ax:ffffffffff600000 si:7f952f39de08 di:ffffffffff600000 [8733695.984001] exe[948301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8733696.210169] exe[956028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8733696.385907] exe[948092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8733696.572832] exe[965985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8733851.035413] exe[955282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b6803a16 cs:33 sp:7f84da5ec8e8 ax:ffffffffff600000 si:7f84da5ece08 di:ffffffffff600000 [8734238.577735] exe[963146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56120ebcba16 cs:33 sp:7f3e1d9728e8 ax:ffffffffff600000 si:7f3e1d972e08 di:ffffffffff600000 [8734527.033657] exe[997578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e7d8512b7 cs:33 sp:7ff60af990f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8734543.730430] exe[987885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576755a8a16 cs:33 sp:7f8ed09048e8 ax:ffffffffff600000 si:7f8ed0904e08 di:ffffffffff600000 [8734543.880561] exe[995326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576755a8a16 cs:33 sp:7f8ed09048e8 ax:ffffffffff600000 si:7f8ed0904e08 di:ffffffffff600000 [8734544.031542] exe[983893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576755a8a16 cs:33 sp:7f8ed09048e8 ax:ffffffffff600000 si:7f8ed0904e08 di:ffffffffff600000 [8734544.179007] exe[995321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576755a8a16 cs:33 sp:7f8ed09048e8 ax:ffffffffff600000 si:7f8ed0904e08 di:ffffffffff600000 [8734670.462798] exe[982703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f334fba16 cs:33 sp:7f8a084668e8 ax:ffffffffff600000 si:7f8a08466e08 di:ffffffffff600000 [8734670.604344] exe[983389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f334fba16 cs:33 sp:7f8a084668e8 ax:ffffffffff600000 si:7f8a08466e08 di:ffffffffff600000 [8734670.815005] exe[982190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f334fba16 cs:33 sp:7f8a084668e8 ax:ffffffffff600000 si:7f8a08466e08 di:ffffffffff600000 [8734670.933283] exe[982248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f334fba16 cs:33 sp:7f8a084668e8 ax:ffffffffff600000 si:7f8a08466e08 di:ffffffffff600000 [8735852.325980] exe[37311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8735853.371265] exe[37574] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8735854.399622] exe[37574] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8735855.464545] exe[37311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8736487.055102] exe[48755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8736488.229657] exe[29199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8736489.473909] exe[45586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8736490.647119] exe[38348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8737109.659872] exe[29458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9f0b20a16 cs:33 sp:7f86bf7dc8e8 ax:ffffffffff600000 si:7f86bf7dce08 di:ffffffffff600000 [8737109.877391] exe[5562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9f0b20a16 cs:33 sp:7f86bf7dc8e8 ax:ffffffffff600000 si:7f86bf7dce08 di:ffffffffff600000 [8737110.114171] exe[17202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9f0b20a16 cs:33 sp:7f86bf7dc8e8 ax:ffffffffff600000 si:7f86bf7dce08 di:ffffffffff600000 [8737110.206597] exe[17260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022b911a16 cs:33 sp:7f3a6091d8e8 ax:ffffffffff600000 si:7f3a6091de08 di:ffffffffff600000 [8737110.336551] exe[23606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9f0b20a16 cs:33 sp:7f86bf7dc8e8 ax:ffffffffff600000 si:7f86bf7dce08 di:ffffffffff600000 [8737110.480088] exe[4499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022b911a16 cs:33 sp:7f3a6091d8e8 ax:ffffffffff600000 si:7f3a6091de08 di:ffffffffff600000 [8737110.736043] exe[983356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022b911a16 cs:33 sp:7f3a6091d8e8 ax:ffffffffff600000 si:7f3a6091de08 di:ffffffffff600000 [8738124.492841] exe[71380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738173.044846] exe[68259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738174.932938] exe[68194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738176.841992] exe[68194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738178.628426] exe[88920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738213.062823] exe[84546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d716c6a16 cs:33 sp:7f32eea318e8 ax:ffffffffff600000 si:7f32eea31e08 di:ffffffffff600000 [8738393.311409] exe[79209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650f55d5a16 cs:33 sp:7f4f9dc838e8 ax:ffffffffff600000 si:7f4f9dc83e08 di:ffffffffff600000 [8738468.595993] exe[972538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738469.945183] exe[75837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738471.305520] exe[75530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738472.544914] exe[969393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738549.214220] exe[86592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588f5d35a16 cs:33 sp:7f55971338e8 ax:ffffffffff600000 si:7f5597133e08 di:ffffffffff600000 [8738572.587046] exe[67874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8738675.965451] exe[101291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738676.046797] exe[101171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738676.102718] exe[101291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738676.133644] exe[101357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fcdd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738680.216807] exe[104234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738680.347886] exe[104261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738680.458454] exe[104230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738680.563142] exe[104230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738680.660378] exe[104116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738680.721244] exe[100960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738681.003755] warn_bad_vsyscall: 4 callbacks suppressed [8738681.003758] exe[104116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739189.707995] exe[115047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4d30d72b7 cs:33 sp:7f5b582c00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739236.115995] exe[89252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f81deca2b7 cs:33 sp:7fd2b6b730f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739241.885930] exe[60993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c44d1cb2b7 cs:33 sp:7efd71d8a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739354.986085] exe[114393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed3c5b82b7 cs:33 sp:7fe546e5a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739390.557183] exe[123897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd3f3d62b7 cs:33 sp:7fdca01c80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739517.516295] exe[103577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced54112b7 cs:33 sp:7fc0d1da60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739569.985063] exe[85002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb339f22b7 cs:33 sp:7fb4dd7be0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739625.157968] exe[125182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606e5bae2b7 cs:33 sp:7f97cb96a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739881.038931] exe[111930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a4a1a42b7 cs:33 sp:7f1eaaf040f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8740288.132026] exe[116582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8740288.262520] exe[116582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8740288.376724] exe[131628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8740288.423417] exe[116582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fcdd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8740416.744170] exe[131694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8740420.865943] exe[134258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8740424.903826] exe[136003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8740429.028435] exe[136025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8742189.862605] exe[208131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8742189.908489] exe[204855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8742189.959230] exe[204634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8742189.984072] exe[204998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8742225.301947] exe[184968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8742417.098748] exe[205576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650bf2b5a16 cs:33 sp:7f0c0db628e8 ax:ffffffffff600000 si:7f0c0db62e08 di:ffffffffff600000 [8742417.283580] exe[205361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650bf2b5a16 cs:33 sp:7f0c0db628e8 ax:ffffffffff600000 si:7f0c0db62e08 di:ffffffffff600000 [8742417.527273] exe[192292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650bf2b5a16 cs:33 sp:7f0c0db628e8 ax:ffffffffff600000 si:7f0c0db62e08 di:ffffffffff600000 [8743290.684650] exe[252275] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8743667.389168] exe[178738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8743854.419369] exe[261804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55606c3c12b7 cs:33 sp:7fe7199bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:40a [8743854.505500] exe[263692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55606c3c12b7 cs:33 sp:7fe7199bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:40a [8743854.577317] exe[262364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55606c3c12b7 cs:33 sp:7fe7199bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:40a [8745178.639943] exe[280938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:65b [8745178.718426] exe[283956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:65b [8745178.745846] exe[280700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:65b [8745179.085674] exe[283877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:65b [8745966.120854] exe[312455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513d9492b7 cs:33 sp:7f49cc6ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8745966.183629] exe[310673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513d9492b7 cs:33 sp:7f49cc6ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8745966.244400] exe[308779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513d9492b7 cs:33 sp:7f49cc6ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8745966.269110] exe[308779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513d9492b7 cs:33 sp:7f49cc6ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8745967.338356] exe[308605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583db8cfa16 cs:33 sp:7f20f41008e8 ax:ffffffffff600000 si:7f20f4100e08 di:ffffffffff600000 [8745967.669316] exe[309565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583db8cfa16 cs:33 sp:7f20f41008e8 ax:ffffffffff600000 si:7f20f4100e08 di:ffffffffff600000 [8745967.878125] exe[309565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55714609ca16 cs:33 sp:7f4c1b72a8e8 ax:ffffffffff600000 si:7f4c1b72ae08 di:ffffffffff600000 [8745967.939865] exe[306744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558709b34a16 cs:33 sp:7febf62ca8e8 ax:ffffffffff600000 si:7febf62cae08 di:ffffffffff600000 [8745967.939974] exe[308485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583db8cfa16 cs:33 sp:7f20f41008e8 ax:ffffffffff600000 si:7f20f4100e08 di:ffffffffff600000 [8745968.101260] exe[311908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55714609ca16 cs:33 sp:7f4c1b72a8e8 ax:ffffffffff600000 si:7f4c1b72ae08 di:ffffffffff600000 [8745978.258049] warn_bad_vsyscall: 7 callbacks suppressed [8745978.258054] exe[309382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513d9492b7 cs:33 sp:7f49cc6ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:684d [8745978.368122] exe[309382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513d9492b7 cs:33 sp:7f49cc6ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:684d [8745978.446897] exe[309382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513d9492b7 cs:33 sp:7f49cc6ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:684d [8747479.502920] exe[382471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558709b34a16 cs:33 sp:7febf62ca8e8 ax:ffffffffff600000 si:7febf62cae08 di:ffffffffff600000 [8747479.737483] exe[323374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558709b34a16 cs:33 sp:7febf62ca8e8 ax:ffffffffff600000 si:7febf62cae08 di:ffffffffff600000 [8747479.961084] exe[330161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558709b34a16 cs:33 sp:7febf62ca8e8 ax:ffffffffff600000 si:7febf62cae08 di:ffffffffff600000 [8747480.198165] exe[382465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558709b34a16 cs:33 sp:7febf62ca8e8 ax:ffffffffff600000 si:7febf62cae08 di:ffffffffff600000 [8747688.266444] exe[390604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5ae2fb2b7 cs:33 sp:7f9eb1dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8747688.345245] exe[393937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5ae2fb2b7 cs:33 sp:7f9eb1dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8747688.406486] exe[390605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5ae2fb2b7 cs:33 sp:7f9eb1dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8747688.460523] exe[390584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5ae2fb2b7 cs:33 sp:7f9eb1dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8748270.666190] exe[409894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559764a862b7 cs:33 sp:7f8262b5e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8748315.795325] exe[411513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645aecd2a16 cs:33 sp:7f67b41d38e8 ax:ffffffffff600000 si:7f67b41d3e08 di:ffffffffff600000 [8748315.928647] exe[412203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645aecd2a16 cs:33 sp:7f67b41d38e8 ax:ffffffffff600000 si:7f67b41d3e08 di:ffffffffff600000 [8748316.074710] exe[411671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645aecd2a16 cs:33 sp:7f67b41d38e8 ax:ffffffffff600000 si:7f67b41d3e08 di:ffffffffff600000 [8748316.210646] exe[412006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645aecd2a16 cs:33 sp:7f67b41d38e8 ax:ffffffffff600000 si:7f67b41d3e08 di:ffffffffff600000 [8748494.298032] exe[422469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8748495.152456] exe[407986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8748495.871590] exe[407854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8748496.644877] exe[407986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8748497.697488] exe[408056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8748498.474373] exe[407854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8748499.233927] exe[410243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8748583.710328] exe[425670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56486c535a16 cs:33 sp:7f36c838d8e8 ax:ffffffffff600000 si:7f36c838de08 di:ffffffffff600000 [8748583.879688] exe[411878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56486c535a16 cs:33 sp:7f36c838d8e8 ax:ffffffffff600000 si:7f36c838de08 di:ffffffffff600000 [8748584.061951] exe[408100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56486c535a16 cs:33 sp:7f36c838d8e8 ax:ffffffffff600000 si:7f36c838de08 di:ffffffffff600000 [8748584.295941] exe[425870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56486c535a16 cs:33 sp:7f36c838d8e8 ax:ffffffffff600000 si:7f36c838de08 di:ffffffffff600000 [8749284.107236] exe[385597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0e5cd6a16 cs:33 sp:7fe0f49fe8e8 ax:ffffffffff600000 si:7fe0f49fee08 di:ffffffffff600000 [8749284.202241] exe[383244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0e5cd6a16 cs:33 sp:7fe0f49fe8e8 ax:ffffffffff600000 si:7fe0f49fee08 di:ffffffffff600000 [8749284.265928] exe[409951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0e5cd6a16 cs:33 sp:7fe0f49fe8e8 ax:ffffffffff600000 si:7fe0f49fee08 di:ffffffffff600000 [8749284.506907] exe[427770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0e5cd6a16 cs:33 sp:7fe0f49fe8e8 ax:ffffffffff600000 si:7fe0f49fee08 di:ffffffffff600000 [8749383.462600] exe[401742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c532402b7 cs:33 sp:7fb4bdf630f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8749711.153104] exe[384587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562380c2ea16 cs:33 sp:7f8e4255b8e8 ax:ffffffffff600000 si:7f8e4255be08 di:ffffffffff600000 [8749735.625484] exe[449160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7b901aa16 cs:33 sp:7f76e25078e8 ax:ffffffffff600000 si:7f76e2507e08 di:ffffffffff600000 [8749735.768600] exe[403588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7b901aa16 cs:33 sp:7f76e25078e8 ax:ffffffffff600000 si:7f76e2507e08 di:ffffffffff600000 [8749735.888004] exe[445453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7b901aa16 cs:33 sp:7f76e25078e8 ax:ffffffffff600000 si:7f76e2507e08 di:ffffffffff600000 [8749735.976509] exe[449157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7b901aa16 cs:33 sp:7f76e25078e8 ax:ffffffffff600000 si:7f76e2507e08 di:ffffffffff600000 [8750455.574059] exe[456043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7cb6a92b7 cs:33 sp:7f6643a450f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8750466.817243] exe[453737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d2772b7 cs:33 sp:7f97c050b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7571 [8750467.124903] exe[461835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d2772b7 cs:33 sp:7f97c04ea0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7571 [8751357.851279] exe[416726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c83e4aa16 cs:33 sp:7f4c2cb988e8 ax:ffffffffff600000 si:7f4c2cb98e08 di:ffffffffff600000 [8751493.168825] exe[481664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55746532da16 cs:33 sp:7fbba01608e8 ax:ffffffffff600000 si:7fbba0160e08 di:ffffffffff600000 [8751709.584670] exe[490170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8751710.422699] exe[490170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8751711.294529] exe[490276] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8751712.105876] exe[490297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8751715.403809] exe[484786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556540579a16 cs:33 sp:7fb4778578e8 ax:ffffffffff600000 si:7fb477857e08 di:ffffffffff600000 [8751715.633207] exe[484791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556540579a16 cs:33 sp:7fb4778578e8 ax:ffffffffff600000 si:7fb477857e08 di:ffffffffff600000 [8751715.752702] exe[478494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556540579a16 cs:33 sp:7fb4778578e8 ax:ffffffffff600000 si:7fb477857e08 di:ffffffffff600000 [8751715.973581] exe[481060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556540579a16 cs:33 sp:7fb4778578e8 ax:ffffffffff600000 si:7fb477857e08 di:ffffffffff600000 [8752304.684535] exe[495067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8752305.817448] exe[499707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8752307.010253] exe[495560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8752308.123157] exe[503467] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8752637.237509] exe[497916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d06e94a16 cs:33 sp:7fa9a1eb88e8 ax:ffffffffff600000 si:7fa9a1eb8e08 di:ffffffffff600000 [8752637.450057] exe[501209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d06e94a16 cs:33 sp:7fa9a1eb88e8 ax:ffffffffff600000 si:7fa9a1eb8e08 di:ffffffffff600000 [8752637.630967] exe[496415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d06e94a16 cs:33 sp:7fa9a1eb88e8 ax:ffffffffff600000 si:7fa9a1eb8e08 di:ffffffffff600000 [8752637.808211] exe[505466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d06e94a16 cs:33 sp:7fa9a1eb88e8 ax:ffffffffff600000 si:7fa9a1eb8e08 di:ffffffffff600000 [8753215.422628] exe[510297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e0c4cba16 cs:33 sp:7f1f4d82f8e8 ax:ffffffffff600000 si:7f1f4d82fe08 di:ffffffffff600000 [8753329.410475] exe[509885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d8db76a16 cs:33 sp:7f46116ea8e8 ax:ffffffffff600000 si:7f46116eae08 di:ffffffffff600000 [8753427.680664] exe[519465] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8753429.527402] exe[518100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8753431.202901] exe[522145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8753432.694676] exe[518097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8753775.626048] exe[495779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55556f257a16 cs:33 sp:7fc4546dc8e8 ax:ffffffffff600000 si:7fc4546dce08 di:ffffffffff600000 [8753775.716738] exe[495683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55556f257a16 cs:33 sp:7fc4546dc8e8 ax:ffffffffff600000 si:7fc4546dce08 di:ffffffffff600000 [8753775.745480] exe[498537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55556f257a16 cs:33 sp:7fc4546dc8e8 ax:ffffffffff600000 si:7fc4546dce08 di:ffffffffff600000 [8753775.847365] exe[498537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55556f257a16 cs:33 sp:7fc4546dc8e8 ax:ffffffffff600000 si:7fc4546dce08 di:ffffffffff600000 [8754557.740895] exe[542412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8754905.353971] exe[552700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8755799.607569] exe[595991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e518adea16 cs:33 sp:7f0cd37cf8e8 ax:ffffffffff600000 si:7f0cd37cfe08 di:ffffffffff600000 [8756955.881005] exe[612937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8756957.685741] exe[612972] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8756959.488410] exe[603548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8756961.370095] exe[613119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8757341.693201] exe[614288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae99bd2b7 cs:33 sp:7fa1003930f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757367.645657] exe[561548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6e4e802b7 cs:33 sp:7f54574750f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757369.338402] exe[622062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c6c8b52b7 cs:33 sp:7f5c5e6b00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757471.528214] exe[606330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b33502b7 cs:33 sp:7f19bade70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757472.645159] exe[612901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b33502b7 cs:33 sp:7f19bade70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757473.050273] exe[608539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b33502b7 cs:33 sp:7f19bade70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757473.801214] exe[624237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b33502b7 cs:33 sp:7f19bade70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757491.279946] exe[588464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e951c272b7 cs:33 sp:7f6adeb6d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757664.655415] exe[632164] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8757885.892039] exe[557379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563baa5b72b7 cs:33 sp:7fa00f3c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757946.615574] exe[591608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8122cf2b7 cs:33 sp:7fcb54d100f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8758064.010236] exe[631791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0ee36b2b7 cs:33 sp:7f492855a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8758558.134592] exe[659602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d9ef22b7 cs:33 sp:7f46bd42b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8758565.330079] exe[656151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1bb0cc2b7 cs:33 sp:7fadfa1700f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8758579.055620] exe[645645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e951c272b7 cs:33 sp:7f6adeb6d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8758698.263963] exe[667585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636117322b7 cs:33 sp:7f9673d740f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8758770.182219] exe[613450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b33502b7 cs:33 sp:7f19bade70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8759017.265450] exe[684254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc61d122b7 cs:33 sp:7fd71388a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8759138.235832] exe[679271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c8b9922b7 cs:33 sp:7fa4c4d4d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8759169.413089] exe[681481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615828662b7 cs:33 sp:7f129dc220f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8759279.479468] exe[662451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648521372b7 cs:33 sp:7f7c29b600f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8759378.319837] exe[682083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636117322b7 cs:33 sp:7f9673d740f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8759537.614572] exe[700120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ded262b7 cs:33 sp:7f9af4f750f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8759670.335674] exe[704698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8759705.695952] exe[703766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ded262b7 cs:33 sp:7f9af4f750f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8760063.578438] exe[709554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb6be6d2b7 cs:33 sp:7f09cef850f0 ax:ffffffffffffffff si:ffffffffff600000 di:4559 [8760063.737345] exe[710961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb6be6d2b7 cs:33 sp:7f09cef640f0 ax:ffffffffffffffff si:ffffffffff600000 di:4559 [8760063.876103] exe[667905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb6be6d2b7 cs:33 sp:7f09cef850f0 ax:ffffffffffffffff si:ffffffffff600000 di:4559 [8761256.093595] exe[740009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8763130.537043] exe[737183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cb8272a16 cs:33 sp:7f6a401548e8 ax:ffffffffff600000 si:7f6a40154e08 di:ffffffffff600000 [8763130.759908] exe[781484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cb8272a16 cs:33 sp:7f6a401548e8 ax:ffffffffff600000 si:7f6a40154e08 di:ffffffffff600000 [8763131.057887] exe[736359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cb8272a16 cs:33 sp:7f6a401548e8 ax:ffffffffff600000 si:7f6a40154e08 di:ffffffffff600000 [8764611.081243] exe[788382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641c19d2a16 cs:33 sp:7f36eb4da8e8 ax:ffffffffff600000 si:7f36eb4dae08 di:ffffffffff600000 [8764611.342337] exe[806200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641c19d2a16 cs:33 sp:7f36eb4b98e8 ax:ffffffffff600000 si:7f36eb4b9e08 di:ffffffffff600000 [8764611.710921] exe[800844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641c19d2a16 cs:33 sp:7f36eb4b98e8 ax:ffffffffff600000 si:7f36eb4b9e08 di:ffffffffff600000 [8765780.150667] exe[828511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6aa03ea16 cs:33 sp:7f12318d08e8 ax:ffffffffff600000 si:7f12318d0e08 di:ffffffffff600000 [8765780.421381] exe[829103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6aa03ea16 cs:33 sp:7f12318d08e8 ax:ffffffffff600000 si:7f12318d0e08 di:ffffffffff600000 [8765780.641140] exe[841055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6aa03ea16 cs:33 sp:7f12318af8e8 ax:ffffffffff600000 si:7f12318afe08 di:ffffffffff600000 [8766034.824807] exe[821155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc313d8e8 ax:ffffffffff600000 si:7f0cc313de08 di:ffffffffff600000 [8766035.625160] exe[825508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.646507] exe[825508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.668394] exe[825479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.689678] exe[825479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.711999] exe[825479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.736113] exe[825479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.760650] exe[825479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.784159] exe[825479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.805668] exe[825479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766612.039499] warn_bad_vsyscall: 25 callbacks suppressed [8766612.039502] exe[842237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562483c342b7 cs:33 sp:7f2d8cebf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:40c6 [8766612.156815] exe[867816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562483c342b7 cs:33 sp:7f2d8ce7d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:40c6 [8766612.365873] exe[841595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562483c342b7 cs:33 sp:7f2d8ce9e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:40c6 [8769210.551653] exe[892023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc9ed02b7 cs:33 sp:7f8aeeffe0f0 ax:ffffffffffffffff si:ffffffffff600000 di:67 [8769210.709055] exe[863316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc9ed02b7 cs:33 sp:7f8aeeffe0f0 ax:ffffffffffffffff si:ffffffffff600000 di:67 [8769210.830107] exe[892082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc9ed02b7 cs:33 sp:7f8aeeffe0f0 ax:ffffffffffffffff si:ffffffffff600000 di:67 [8769210.866579] exe[892038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc9ed02b7 cs:33 sp:7f8aeefbc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:67 [8771197.024415] exe[957755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bea2cca16 cs:33 sp:7f95e89d08e8 ax:ffffffffff600000 si:7f95e89d0e08 di:ffffffffff600000 [8771197.091745] exe[971311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bea2cca16 cs:33 sp:7f95e89af8e8 ax:ffffffffff600000 si:7f95e89afe08 di:ffffffffff600000 [8771197.178866] exe[957882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bea2cca16 cs:33 sp:7f95e89d08e8 ax:ffffffffff600000 si:7f95e89d0e08 di:ffffffffff600000 [8771893.034606] exe[928679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87592158 ax:114 si:ffffffffff600000 di:114 [8771893.102939] exe[908796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.122809] exe[908796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.156393] exe[908732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.176633] exe[908732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.198740] exe[908732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.220712] exe[908732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.241218] exe[908732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.261022] exe[908732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.282793] exe[908732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8772634.302110] warn_bad_vsyscall: 57 callbacks suppressed [8772634.302114] exe[974850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a4471da16 cs:33 sp:7f89a59fe8e8 ax:ffffffffff600000 si:7f89a59fee08 di:ffffffffff600000 [8772634.562350] exe[946073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a4471da16 cs:33 sp:7f89a59dd8e8 ax:ffffffffff600000 si:7f89a59dde08 di:ffffffffff600000 [8772634.831156] exe[996759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a4471da16 cs:33 sp:7f89a59dd8e8 ax:ffffffffff600000 si:7f89a59dde08 di:ffffffffff600000 [8774043.137207] host.test[72294] bad frame in rt_sigreturn frame:00000000371c6038 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [8774953.755004] exe[121201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083dccca16 cs:33 sp:7ff5496768e8 ax:ffffffffff600000 si:7ff549676e08 di:ffffffffff600000 [8774953.846847] exe[120342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083dccca16 cs:33 sp:7ff5496768e8 ax:ffffffffff600000 si:7ff549676e08 di:ffffffffff600000 [8774953.929254] exe[120263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083dccca16 cs:33 sp:7ff5496768e8 ax:ffffffffff600000 si:7ff549676e08 di:ffffffffff600000 [8774954.011201] exe[121191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083dccca16 cs:33 sp:7ff5496768e8 ax:ffffffffff600000 si:7ff549676e08 di:ffffffffff600000 [8775634.973234] exe[170697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cbb2bea16 cs:33 sp:7f2d8e4d88e8 ax:ffffffffff600000 si:7f2d8e4d8e08 di:ffffffffff600000 [8775635.131615] exe[152108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cbb2bea16 cs:33 sp:7f2d8e4d88e8 ax:ffffffffff600000 si:7f2d8e4d8e08 di:ffffffffff600000 [8775635.366658] exe[158181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cbb2bea16 cs:33 sp:7f2d8e4d88e8 ax:ffffffffff600000 si:7f2d8e4d8e08 di:ffffffffff600000 [8775635.535333] exe[159210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cbb2bea16 cs:33 sp:7f2d8e4d88e8 ax:ffffffffff600000 si:7f2d8e4d8e08 di:ffffffffff600000 [8776418.745196] exe[138897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630d5389a16 cs:33 sp:7f90a9b8d8e8 ax:ffffffffff600000 si:7f90a9b8de08 di:ffffffffff600000 [8776418.827678] exe[139320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630d5389a16 cs:33 sp:7f90a9b8d8e8 ax:ffffffffff600000 si:7f90a9b8de08 di:ffffffffff600000 [8776418.928868] exe[141604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630d5389a16 cs:33 sp:7f90a9b8d8e8 ax:ffffffffff600000 si:7f90a9b8de08 di:ffffffffff600000 [8776419.116233] exe[139799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630d5389a16 cs:33 sp:7f90a9b8d8e8 ax:ffffffffff600000 si:7f90a9b8de08 di:ffffffffff600000 [8776436.691534] exe[159561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c80e5f2a16 cs:33 sp:7ff8151888e8 ax:ffffffffff600000 si:7ff815188e08 di:ffffffffff600000 [8776436.883157] exe[159464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c80e5f2a16 cs:33 sp:7ff8151888e8 ax:ffffffffff600000 si:7ff815188e08 di:ffffffffff600000 [8776439.671976] exe[159583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c80e5f2a16 cs:33 sp:7ff8151888e8 ax:ffffffffff600000 si:7ff815188e08 di:ffffffffff600000 [8776439.865822] exe[159558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c80e5f2a16 cs:33 sp:7ff8151888e8 ax:ffffffffff600000 si:7ff815188e08 di:ffffffffff600000 [8776572.165006] exe[212548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c41bb5a16 cs:33 sp:7f16246d48e8 ax:ffffffffff600000 si:7f16246d4e08 di:ffffffffff600000 [8776572.244302] exe[213804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c41bb5a16 cs:33 sp:7f16246d48e8 ax:ffffffffff600000 si:7f16246d4e08 di:ffffffffff600000 [8776572.350808] exe[213505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c41bb5a16 cs:33 sp:7f16246d48e8 ax:ffffffffff600000 si:7f16246d4e08 di:ffffffffff600000 [8776572.418848] exe[213278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c41bb5a16 cs:33 sp:7f16246d48e8 ax:ffffffffff600000 si:7f16246d4e08 di:ffffffffff600000 [8777937.617848] exe[225776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8777938.217120] exe[225506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8777938.782808] exe[225705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8777939.305254] exe[225949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8778021.282945] exe[236932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053ab61a16 cs:33 sp:7fec4a0ea8e8 ax:ffffffffff600000 si:7fec4a0eae08 di:ffffffffff600000 [8778021.580942] exe[130090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053ab61a16 cs:33 sp:7fec4a0ea8e8 ax:ffffffffff600000 si:7fec4a0eae08 di:ffffffffff600000 [8778021.867312] exe[243777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053ab61a16 cs:33 sp:7fec4a0ea8e8 ax:ffffffffff600000 si:7fec4a0eae08 di:ffffffffff600000 [8778022.118558] exe[158948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053ab61a16 cs:33 sp:7fec4a0ea8e8 ax:ffffffffff600000 si:7fec4a0eae08 di:ffffffffff600000 [8778483.310777] exe[250707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564599250a16 cs:33 sp:7f19204de8e8 ax:ffffffffff600000 si:7f19204dee08 di:ffffffffff600000 [8778483.595860] exe[236594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564599250a16 cs:33 sp:7f19204de8e8 ax:ffffffffff600000 si:7f19204dee08 di:ffffffffff600000 [8778483.758062] exe[215620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564200d8fa16 cs:33 sp:7f5f89bfe8e8 ax:ffffffffff600000 si:7f5f89bfee08 di:ffffffffff600000 [8778483.871225] exe[247774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564599250a16 cs:33 sp:7f19204de8e8 ax:ffffffffff600000 si:7f19204dee08 di:ffffffffff600000 [8778484.015079] exe[246292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564200d8fa16 cs:33 sp:7f5f89bfe8e8 ax:ffffffffff600000 si:7f5f89bfee08 di:ffffffffff600000 [8778484.185511] exe[187209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564599250a16 cs:33 sp:7f19204de8e8 ax:ffffffffff600000 si:7f19204dee08 di:ffffffffff600000 [8778484.262453] exe[246246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564200d8fa16 cs:33 sp:7f5f89bfe8e8 ax:ffffffffff600000 si:7f5f89bfee08 di:ffffffffff600000 [8778508.839427] exe[216884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55958a7aca16 cs:33 sp:7f284c3648e8 ax:ffffffffff600000 si:7f284c364e08 di:ffffffffff600000 [8778649.111035] exe[255984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55711819ba16 cs:33 sp:7f4c189758e8 ax:ffffffffff600000 si:7f4c18975e08 di:ffffffffff600000 [8778659.143083] exe[251793] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8778660.155926] exe[251777] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8778661.026017] exe[251678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8778661.974934] exe[251603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8779072.268015] exe[273700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd568bfa16 cs:33 sp:7f0ad6ecd8e8 ax:ffffffffff600000 si:7f0ad6ecde08 di:ffffffffff600000 [8779239.626498] exe[276368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b29194a16 cs:33 sp:7f332f84e8e8 ax:ffffffffff600000 si:7f332f84ee08 di:ffffffffff600000 [8779475.684468] exe[285790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8779478.351983] exe[232541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8779481.151073] exe[232541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8779483.680413] exe[280731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8779487.489068] exe[285790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8779490.209415] exe[287608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8779492.635008] exe[246846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8780055.411443] exe[326666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dd1105a16 cs:33 sp:7fd816ac68e8 ax:ffffffffff600000 si:7fd816ac6e08 di:ffffffffff600000 [8780055.519307] exe[328118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dd1105a16 cs:33 sp:7fd816ac68e8 ax:ffffffffff600000 si:7fd816ac6e08 di:ffffffffff600000 [8780055.613817] exe[286261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dd1105a16 cs:33 sp:7fd816ac68e8 ax:ffffffffff600000 si:7fd816ac6e08 di:ffffffffff600000 [8780104.238319] exe[318165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9ebc4d2b7 cs:33 sp:7f3248dfb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8781815.221777] exe[344613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570a3912a16 cs:33 sp:7f7eeaa598e8 ax:ffffffffff600000 si:7f7eeaa59e08 di:ffffffffff600000 [8782265.875466] exe[407688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55588c18da16 cs:33 sp:7fb2e63fe8e8 ax:ffffffffff600000 si:7fb2e63fee08 di:ffffffffff600000 [8782358.009705] exe[375860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8782553.589469] exe[415159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55759114c2b7 cs:33 sp:7fe67993c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8783037.507831] exe[430286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb35171a16 cs:33 sp:7f870e4dc8e8 ax:ffffffffff600000 si:7f870e4dce08 di:ffffffffff600000 [8783794.659234] exe[417009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8784900.712196] exe[525753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f19ebca16 cs:33 sp:7efe351f98e8 ax:ffffffffff600000 si:7efe351f9e08 di:ffffffffff600000 [8784900.820231] exe[537188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f19ebca16 cs:33 sp:7efe351f98e8 ax:ffffffffff600000 si:7efe351f9e08 di:ffffffffff600000 [8784900.846732] exe[530035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f19ebca16 cs:33 sp:7efe351d88e8 ax:ffffffffff600000 si:7efe351d8e08 di:ffffffffff600000 [8784901.662341] exe[538881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f19ebca16 cs:33 sp:7efe351f98e8 ax:ffffffffff600000 si:7efe351f9e08 di:ffffffffff600000 [8784901.690114] exe[537231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f19ebca16 cs:33 sp:7efe351d88e8 ax:ffffffffff600000 si:7efe351d8e08 di:ffffffffff600000 [8785951.453359] exe[596348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8785952.239862] exe[596633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8785953.137885] exe[601814] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8785954.042789] exe[580652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8786507.684679] exe[626923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8788000.414159] exe[655949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579f51302b7 cs:33 sp:7fb7dae9f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:778d [8788000.546138] exe[643564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579f51302b7 cs:33 sp:7fb7dae9f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:778d [8788000.686133] exe[656097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579f51302b7 cs:33 sp:7fb7dae9f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:778d [8788013.290039] exe[614825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c56cbc2b7 cs:33 sp:7f5994a410f0 ax:ffffffffffffffff si:ffffffffff600000 di:79d6 [8788013.990630] exe[609850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c56cbc2b7 cs:33 sp:7f5994a410f0 ax:ffffffffffffffff si:ffffffffff600000 di:79d6 [8788014.206068] exe[609964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c56cbc2b7 cs:33 sp:7f5994a410f0 ax:ffffffffffffffff si:ffffffffff600000 di:79d6 [8788014.303062] exe[609964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c56cbc2b7 cs:33 sp:7f59945ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:79d6 [8788335.320186] exe[659946] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8788336.509794] exe[652896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8788337.680853] exe[652896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8788338.825944] exe[652600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8788403.720108] exe[662309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8789770.720977] exe[661635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8790414.460200] exe[697471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56005373ca16 cs:33 sp:7f198c2cb8e8 ax:ffffffffff600000 si:7f198c2cbe08 di:ffffffffff600000 [8790414.635484] exe[696728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56005373ca16 cs:33 sp:7f198c2aa8e8 ax:ffffffffff600000 si:7f198c2aae08 di:ffffffffff600000 [8790414.761968] exe[697440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56005373ca16 cs:33 sp:7f198c2cb8e8 ax:ffffffffff600000 si:7f198c2cbe08 di:ffffffffff600000 [8791210.969657] exe[692599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791211.055490] exe[692836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791211.119315] exe[692593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c248e8 ax:ffffffffff600000 si:7f00a4c24e08 di:ffffffffff600000 [8791219.373222] exe[692857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.422811] exe[726184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.483905] exe[726184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.537322] exe[698562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.607376] exe[692854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.673443] exe[699939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.736882] exe[698562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.784649] exe[697984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.859490] exe[699939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.907295] exe[692854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.416342] warn_bad_vsyscall: 110 callbacks suppressed [8791224.416346] exe[692597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.467807] exe[695653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.510213] exe[695653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.560711] exe[692824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.617317] exe[695653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c248e8 ax:ffffffffff600000 si:7f00a4c24e08 di:ffffffffff600000 [8791224.668548] exe[695653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.726301] exe[698562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.784901] exe[695653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.807028] exe[692824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.876901] exe[702362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791229.456533] warn_bad_vsyscall: 110 callbacks suppressed [8791229.456537] exe[692827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c248e8 ax:ffffffffff600000 si:7f00a4c24e08 di:ffffffffff600000 [8791229.541747] exe[692597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791229.613128] exe[702128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a3ffe8e8 ax:ffffffffff600000 si:7f00a3ffee08 di:ffffffffff600000 [8791229.694335] exe[702362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791229.784506] exe[702128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791229.862936] exe[692601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791229.910897] exe[692590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791229.938810] exe[702128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791230.013565] exe[692899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791230.101270] exe[702362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791234.532793] warn_bad_vsyscall: 84 callbacks suppressed [8791234.532797] exe[699939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791234.633430] exe[692827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791234.718424] exe[726184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791234.847651] exe[699939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791234.931324] exe[726184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791234.990390] exe[692827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791235.013400] exe[699939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c248e8 ax:ffffffffff600000 si:7f00a4c24e08 di:ffffffffff600000 [8791235.093506] exe[698562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791235.172882] exe[692590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c248e8 ax:ffffffffff600000 si:7f00a4c24e08 di:ffffffffff600000 [8791235.240321] exe[692590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8792364.218770] warn_bad_vsyscall: 82 callbacks suppressed [8792364.218774] exe[696036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f9db2a16 cs:33 sp:7fe6ac3958e8 ax:ffffffffff600000 si:7fe6ac395e08 di:ffffffffff600000 [8792364.355093] exe[696771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f9db2a16 cs:33 sp:7fe6ac3958e8 ax:ffffffffff600000 si:7fe6ac395e08 di:ffffffffff600000 [8792364.498224] exe[739988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f9db2a16 cs:33 sp:7fe6ac3958e8 ax:ffffffffff600000 si:7fe6ac395e08 di:ffffffffff600000 [8792364.538861] exe[696177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f9db2a16 cs:33 sp:7fe6ac3958e8 ax:ffffffffff600000 si:7fe6ac395e08 di:ffffffffff600000 [8792374.394618] exe[696181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6e9da16 cs:33 sp:7f801259a8e8 ax:ffffffffff600000 si:7f801259ae08 di:ffffffffff600000 [8792529.855587] exe[746695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ca1a315f cs:33 sp:7f7f48bb7158 ax:20ff9114 si:ffffffffff600000 di:20ff9114 [8792529.961461] exe[763316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ca1a315f cs:33 sp:7f7f48b96158 ax:20ff9114 si:ffffffffff600000 di:20ff9114 [8792530.097951] exe[761238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ca1a315f cs:33 sp:7f7f48b96158 ax:20ff9114 si:ffffffffff600000 di:20ff9114 [8793580.403611] exe[767447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b938e9c2b7 cs:33 sp:7fee34dcf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7b76 [8793580.457049] exe[791889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b938e9c2b7 cs:33 sp:7fee34dcf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7b76 [8793580.520751] exe[791872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b938e9c2b7 cs:33 sp:7fee34dcf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7b76 [8798480.358407] exe[933808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3668172b7 cs:33 sp:7f7e919860f0 ax:ffffffffffffffff si:ffffffffff600000 di:d53 [8801940.182914] exe[81684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569127a15f cs:33 sp:7f8998995158 ax:0 si:ffffffffff600000 di:0 [8801941.011903] exe[87091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569127a15f cs:33 sp:7f8998995158 ax:0 si:ffffffffff600000 di:0 [8801941.138014] exe[82363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569127a15f cs:33 sp:7f8998995158 ax:0 si:ffffffffff600000 di:0 [8803634.708043] exe[123196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651bd2cea16 cs:33 sp:7f5cb4dfe8e8 ax:ffffffffff600000 si:7f5cb4dfee08 di:ffffffffff600000 [8803634.915730] exe[96367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651bd2cea16 cs:33 sp:7f5cb4dfe8e8 ax:ffffffffff600000 si:7f5cb4dfee08 di:ffffffffff600000 [8803635.142199] exe[97176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651bd2cea16 cs:33 sp:7f5cb4dfe8e8 ax:ffffffffff600000 si:7f5cb4dfee08 di:ffffffffff600000 [8803649.518459] exe[96376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803649.687202] exe[96436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803649.851162] exe[101309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803650.027145] exe[96386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803650.187821] exe[96300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803650.323218] exe[96381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803650.460826] exe[96269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803650.629801] exe[99170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803650.770724] exe[96359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803650.929126] exe[97168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803756.106080] warn_bad_vsyscall: 12 callbacks suppressed [8803756.106084] exe[180792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed79593a16 cs:33 sp:7efe1f7628e8 ax:ffffffffff600000 si:7efe1f762e08 di:ffffffffff600000 [8803756.321394] exe[171990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed79593a16 cs:33 sp:7efe1f7628e8 ax:ffffffffff600000 si:7efe1f762e08 di:ffffffffff600000 [8803756.362062] exe[185538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed79593a16 cs:33 sp:7efe1f7418e8 ax:ffffffffff600000 si:7efe1f741e08 di:ffffffffff600000 [8803756.499147] exe[185548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed79593a16 cs:33 sp:7efe1f7628e8 ax:ffffffffff600000 si:7efe1f762e08 di:ffffffffff600000 [8803756.528842] exe[180724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed79593a16 cs:33 sp:7efe1f6bd8e8 ax:ffffffffff600000 si:7efe1f6bde08 di:ffffffffff600000 [8805267.513291] exe[181049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564daad30a16 cs:33 sp:7ff60b8428e8 ax:ffffffffff600000 si:7ff60b842e08 di:ffffffffff600000 [8805268.433278] exe[214061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564daad30a16 cs:33 sp:7ff60b8428e8 ax:ffffffffff600000 si:7ff60b842e08 di:ffffffffff600000 [8805269.325615] exe[200172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564daad30a16 cs:33 sp:7ff60b8428e8 ax:ffffffffff600000 si:7ff60b842e08 di:ffffffffff600000 [8805269.482385] exe[200172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564daad30a16 cs:33 sp:7ff60b3fe8e8 ax:ffffffffff600000 si:7ff60b3fee08 di:ffffffffff600000 [8805515.766716] exe[211229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba114da16 cs:33 sp:7f38eb9488e8 ax:ffffffffff600000 si:7f38eb948e08 di:ffffffffff600000 [8805515.881520] exe[201878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba114da16 cs:33 sp:7f38eb9488e8 ax:ffffffffff600000 si:7f38eb948e08 di:ffffffffff600000 [8805515.978777] exe[186338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba114da16 cs:33 sp:7f38eb9488e8 ax:ffffffffff600000 si:7f38eb948e08 di:ffffffffff600000 [8805516.041777] exe[184383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba114da16 cs:33 sp:7f38eb9488e8 ax:ffffffffff600000 si:7f38eb948e08 di:ffffffffff600000 [8806879.898426] exe[243243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a2e2752b7 cs:33 sp:7f5cce9780f0 ax:ffffffffffffffff si:ffffffffff600000 di:3ea2 [8806879.961453] exe[240614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a2e2752b7 cs:33 sp:7f5cce8b20f0 ax:ffffffffffffffff si:ffffffffff600000 di:3ea2 [8806880.086685] exe[243226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a2e2752b7 cs:33 sp:7f5cce9780f0 ax:ffffffffffffffff si:ffffffffff600000 di:3ea2 [8808673.051610] exe[232080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c8f7d1a16 cs:33 sp:7fa5f5cda8e8 ax:ffffffffff600000 si:7fa5f5cdae08 di:ffffffffff600000 [8808674.799010] exe[277618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c8f7d1a16 cs:33 sp:7fa5f5cda8e8 ax:ffffffffff600000 si:7fa5f5cdae08 di:ffffffffff600000 [8808675.064651] exe[233650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c8f7d1a16 cs:33 sp:7fa5f5cfb8e8 ax:ffffffffff600000 si:7fa5f5cfbe08 di:ffffffffff600000 [8808687.795927] exe[288477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4988e8 ax:ffffffffff600000 si:7fa4eb498e08 di:ffffffffff600000 [8808688.136119] exe[232937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4988e8 ax:ffffffffff600000 si:7fa4eb498e08 di:ffffffffff600000 [8808688.504948] exe[232079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4988e8 ax:ffffffffff600000 si:7fa4eb498e08 di:ffffffffff600000 [8808688.827776] exe[232046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4778e8 ax:ffffffffff600000 si:7fa4eb477e08 di:ffffffffff600000 [8808689.161243] exe[232368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4778e8 ax:ffffffffff600000 si:7fa4eb477e08 di:ffffffffff600000 [8808689.515199] exe[229969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4778e8 ax:ffffffffff600000 si:7fa4eb477e08 di:ffffffffff600000 [8808689.799354] exe[310442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4778e8 ax:ffffffffff600000 si:7fa4eb477e08 di:ffffffffff600000 [8808690.098400] exe[232107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4778e8 ax:ffffffffff600000 si:7fa4eb477e08 di:ffffffffff600000 [8808690.740785] exe[230153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4778e8 ax:ffffffffff600000 si:7fa4eb477e08 di:ffffffffff600000 [8808691.002848] exe[231705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4778e8 ax:ffffffffff600000 si:7fa4eb477e08 di:ffffffffff600000 [8808694.132701] warn_bad_vsyscall: 7 callbacks suppressed [8808694.132705] exe[232399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808694.304999] exe[288849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808694.430559] exe[232413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808694.555358] exe[232338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808694.766978] exe[232002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808694.847497] exe[231991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808694.973457] exe[232406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808695.177831] exe[232038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808695.366488] exe[293888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808695.589809] exe[277464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.158966] warn_bad_vsyscall: 129 callbacks suppressed [8808699.158969] exe[232046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.200703] exe[232046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.246039] exe[232046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.289606] exe[232046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.337884] exe[231990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.378830] exe[231990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.429874] exe[277805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.474917] exe[232038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.516092] exe[232002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.555966] exe[232002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808704.313729] warn_bad_vsyscall: 35 callbacks suppressed [8808704.313732] exe[310374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808704.450440] exe[278727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808704.658540] exe[232399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808704.836427] exe[277668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808704.951743] exe[232038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808705.201331] exe[278650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808705.413737] exe[310264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808706.020614] exe[232391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808706.167992] exe[278680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808706.217826] exe[277400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.323594] warn_bad_vsyscall: 31 callbacks suppressed [8808709.323597] exe[285648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.369484] exe[278688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.409983] exe[277834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.452663] exe[277834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.498175] exe[277721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.532428] exe[277721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.566225] exe[277400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.600140] exe[277400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.633476] exe[277400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.668247] exe[277400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808715.043694] warn_bad_vsyscall: 60 callbacks suppressed [8808715.043698] exe[277604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808715.968202] exe[310871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808716.990750] exe[311094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808717.210931] exe[311145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808718.304349] exe[232399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808718.449789] exe[310737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808719.704114] exe[311527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808720.962634] exe[310927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808722.075899] exe[310857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808723.611427] exe[311945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808725.804008] exe[312127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808726.565901] exe[312236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808727.498892] exe[312007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808727.982342] exe[312118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808728.702998] exe[312138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808729.208087] exe[312138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808731.303814] exe[312249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808732.867079] exe[311984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808733.618906] exe[311242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808734.217887] exe[311691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808735.134929] exe[312878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808735.223799] exe[311424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808736.790341] exe[312273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808737.883326] exe[313219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808739.449901] exe[312012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808739.605914] exe[311990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808740.921131] exe[311103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808741.917008] exe[311945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808742.974077] exe[313504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808743.782284] exe[313318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808745.139436] exe[312566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808746.349314] exe[313395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808746.480401] exe[313395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dbc8e8 ax:ffffffffff600000 si:7f1234dbce08 di:ffffffffff600000 [8808748.135591] exe[312548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808749.275362] exe[312878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808751.271032] exe[313621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808752.228714] exe[312638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808753.385720] exe[311468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808753.903447] exe[314066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808754.008014] exe[314072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808754.508807] exe[314119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808754.883404] exe[311713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808754.956871] exe[313909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808755.250469] exe[310776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808755.738130] exe[312477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808756.112640] exe[311512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808756.334714] exe[313571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808758.534632] warn_bad_vsyscall: 7 callbacks suppressed [8808758.534636] exe[314219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808758.606789] exe[310727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808758.825776] exe[311740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808759.053182] exe[314114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808759.384071] exe[311305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808759.774551] exe[314271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808760.168709] exe[232368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808760.334110] exe[313646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808760.768671] exe[313364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808761.091111] exe[312830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808763.833533] warn_bad_vsyscall: 64 callbacks suppressed [8808763.833537] exe[314136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808763.886937] exe[314136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808764.138004] exe[312069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808764.186438] exe[313944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808765.283851] exe[310982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808765.682675] exe[310961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808765.718657] exe[314118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808765.755825] exe[314003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808765.791050] exe[314003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808765.828703] exe[313042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808768.942595] warn_bad_vsyscall: 39 callbacks suppressed [8808768.942598] exe[314032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808769.456450] exe[313739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808770.937237] exe[313463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808771.323791] exe[280567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808771.668930] exe[314149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808771.951945] exe[312614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808772.078446] exe[312758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808772.353448] exe[314001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808772.634942] exe[312802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808772.681419] exe[310975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808774.416096] warn_bad_vsyscall: 33 callbacks suppressed [8808774.416098] exe[313162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808774.826523] exe[311420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808775.066226] exe[313329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808775.520566] exe[312631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808775.882335] exe[311694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808776.212564] exe[312330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808776.271219] exe[314081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808776.513765] exe[313331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808776.815607] exe[313224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808777.112623] exe[310871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808779.428721] warn_bad_vsyscall: 10 callbacks suppressed [8808779.428725] exe[311503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808779.479023] exe[310816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808780.031153] exe[313965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808780.090523] exe[311417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808780.369534] exe[311641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808780.950497] exe[312931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808781.257647] exe[310893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808781.725584] exe[312667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808782.241692] exe[314149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808782.825380] exe[314149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808784.606940] warn_bad_vsyscall: 7 callbacks suppressed [8808784.606944] exe[310836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808785.170767] exe[311384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808786.212286] exe[313579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808787.240246] exe[311872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808787.943400] exe[312302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808788.133583] exe[288541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808788.395994] exe[313101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808788.461232] exe[314482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808789.334525] exe[313043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808789.587911] exe[311527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808789.792760] exe[232406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808790.257436] exe[311133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808790.504617] exe[311611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808790.542517] exe[314548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808790.770289] exe[311420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808791.018766] exe[313370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808791.234192] exe[311071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808791.288262] exe[311408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808791.566632] exe[312746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808791.796268] exe[311526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808795.041990] warn_bad_vsyscall: 13 callbacks suppressed [8808795.041994] exe[311761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808795.360396] exe[312122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808795.722233] exe[311600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808796.045697] exe[312746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808796.334057] exe[312028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808796.385882] exe[312028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808796.619885] exe[314497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808796.872755] exe[311133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808797.185471] exe[313331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808797.443425] exe[311570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808800.919223] warn_bad_vsyscall: 8 callbacks suppressed [8808800.919228] exe[311003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.222250] exe[314204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.503575] exe[314150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.543117] exe[314090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.588175] exe[314600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.650090] exe[313519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.700601] exe[313987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.760857] exe[313987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.823078] exe[313519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.902680] exe[314101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808805.957755] warn_bad_vsyscall: 29 callbacks suppressed [8808805.957759] exe[314945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808806.782700] exe[314067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808807.043438] exe[311923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808807.415091] exe[232121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808807.768040] exe[313028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808808.069745] exe[313539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808808.207403] exe[313986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808808.533862] exe[312938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808808.890177] exe[313560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808809.245310] exe[311869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808811.199581] warn_bad_vsyscall: 5 callbacks suppressed [8808811.199585] exe[312520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808811.921169] exe[313559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808812.504848] exe[311338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dbc8e8 ax:ffffffffff600000 si:7f1234dbce08 di:ffffffffff600000 [8808812.992934] exe[311864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808813.825411] exe[312961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808814.152954] exe[314195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808814.843075] exe[313331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808814.946934] exe[310989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808815.466602] exe[313344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808815.807239] exe[313519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808816.221222] exe[313170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808816.354536] exe[313739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808816.835007] exe[311170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808817.208851] exe[312069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808817.926029] exe[314150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808818.263861] exe[312332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808818.679958] exe[313270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808819.116569] exe[314150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808819.233037] exe[312790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808819.727646] exe[312721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808821.534925] warn_bad_vsyscall: 4 callbacks suppressed [8808821.534929] exe[311508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808822.046366] exe[315016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808822.112395] exe[315016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808822.493526] exe[314075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808822.568603] exe[311995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808823.123473] exe[312330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808823.476676] exe[312721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808823.572157] exe[312667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808824.128901] exe[313364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808824.951079] exe[313491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808827.246967] warn_bad_vsyscall: 2 callbacks suppressed [8808827.246970] exe[311423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808827.667469] exe[313485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808828.412237] exe[313714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808828.828939] exe[310971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808829.603966] exe[315079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808830.288482] exe[314291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808830.988576] exe[311415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808831.409388] exe[312413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808831.821681] exe[311411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808832.545994] exe[314116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808832.964047] exe[312332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808833.544264] exe[313783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808833.979630] exe[312776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808834.696561] exe[312437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808835.353563] exe[311328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808836.766395] exe[312162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808837.248907] exe[291810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808837.680300] exe[313005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808838.180426] exe[310707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808838.653734] exe[288801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808839.229306] exe[312721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808839.651305] exe[312803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808840.183542] exe[313433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808840.825568] exe[313999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808841.395830] exe[313028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808841.888768] exe[313348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808842.415709] exe[310703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8812653.709210] exe[411154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf94f2ca16 cs:33 sp:7fd8044bd8e8 ax:ffffffffff600000 si:7fd8044bde08 di:ffffffffff600000 [8812653.911439] exe[411461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf94f2ca16 cs:33 sp:7fd8044bd8e8 ax:ffffffffff600000 si:7fd8044bde08 di:ffffffffff600000 [8812653.970887] exe[411452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf94f2ca16 cs:33 sp:7fd80449c8e8 ax:ffffffffff600000 si:7fd80449ce08 di:ffffffffff600000 [8812654.032069] exe[437847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc90757a16 cs:33 sp:7f50c0bd38e8 ax:ffffffffff600000 si:7f50c0bd3e08 di:ffffffffff600000 [8812654.171017] exe[432380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf94f2ca16 cs:33 sp:7fd8044bd8e8 ax:ffffffffff600000 si:7fd8044bde08 di:ffffffffff600000 [8812654.231447] exe[421667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc90757a16 cs:33 sp:7f50c0bd38e8 ax:ffffffffff600000 si:7f50c0bd3e08 di:ffffffffff600000 [8812654.241289] exe[411461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf94f2ca16 cs:33 sp:7fd80449c8e8 ax:ffffffffff600000 si:7fd80449ce08 di:ffffffffff600000 [8814523.709022] exe[476129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814523.996642] exe[404931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.017510] exe[420176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.037032] exe[405514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.064948] exe[405127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.094055] exe[405127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.123222] exe[416933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.146709] exe[405247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.182061] exe[420176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.205890] exe[405421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8818036.051637] warn_bad_vsyscall: 57 callbacks suppressed [8818036.051641] exe[544818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb054f8a16 cs:33 sp:7f65594df8e8 ax:ffffffffff600000 si:7f65594dfe08 di:ffffffffff600000 [8818036.173694] exe[544973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb054f8a16 cs:33 sp:7f65594df8e8 ax:ffffffffff600000 si:7f65594dfe08 di:ffffffffff600000 [8818036.241381] exe[544840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb054f8a16 cs:33 sp:7f65594df8e8 ax:ffffffffff600000 si:7f65594dfe08 di:ffffffffff600000 [8818036.282059] exe[545294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb054f8a16 cs:33 sp:7f65594be8e8 ax:ffffffffff600000 si:7f65594bee08 di:ffffffffff600000 [8818039.571787] exe[544973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818039.649885] exe[578378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818039.756790] exe[546292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818039.813520] exe[544836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818039.897731] exe[553854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818039.964624] exe[581642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818041.055665] warn_bad_vsyscall: 82 callbacks suppressed [8818041.055668] exe[565501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818041.146266] exe[545008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.198424] exe[545008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.224037] exe[545008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.249546] exe[544798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.277045] exe[544798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.297937] exe[544798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.319846] exe[544798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.341820] exe[544798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.364404] exe[544798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818046.799380] warn_bad_vsyscall: 95 callbacks suppressed [8818046.799383] exe[566284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818046.881156] exe[546292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818047.654176] exe[545281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818047.689023] exe[545266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818047.746093] exe[545009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818047.825798] exe[578338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818047.869617] exe[580512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818047.914377] exe[583010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818047.969237] exe[544975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818048.035262] exe[545009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818051.908231] warn_bad_vsyscall: 48 callbacks suppressed [8818051.908244] exe[544922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818052.014596] exe[544876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818052.775408] exe[546293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818052.861227] exe[544896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818053.628568] exe[566278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818053.678009] exe[544841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818053.764500] exe[553854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818053.880634] exe[566278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818053.988656] exe[545301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818054.118257] exe[544786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818057.623327] warn_bad_vsyscall: 22 callbacks suppressed [8818057.623330] exe[545241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818057.688819] exe[546293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818057.781734] exe[581642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818057.842804] exe[544835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818057.895546] exe[566245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818057.958670] exe[545301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818058.010210] exe[544906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807dd8e8 ax:ffffffffff600000 si:7f64807dde08 di:ffffffffff600000 [8818058.069279] exe[544813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807bc8e8 ax:ffffffffff600000 si:7f64807bce08 di:ffffffffff600000 [8818058.130617] exe[546293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818058.216379] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818062.839011] warn_bad_vsyscall: 49 callbacks suppressed [8818062.839014] exe[566245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818063.028645] exe[545201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818063.182384] exe[545273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818063.239959] exe[544903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818063.373541] exe[544828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818063.834829] exe[544787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818063.991370] exe[545251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818064.020814] exe[544836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818064.151727] exe[578399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807dd8e8 ax:ffffffffff600000 si:7f64807dde08 di:ffffffffff600000 [8818064.233638] exe[545251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818068.181327] warn_bad_vsyscall: 167 callbacks suppressed [8818068.181330] exe[565493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818068.239192] exe[544808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818069.054948] exe[566285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818069.082569] exe[566285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818069.163292] exe[544770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818070.075153] exe[544896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818070.164277] exe[544887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818070.195693] exe[544909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818070.979971] exe[544909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818071.016684] exe[544818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.183127] warn_bad_vsyscall: 24 callbacks suppressed [8818073.183131] exe[590940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.213376] exe[590940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.237677] exe[578325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.263689] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.285233] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.307014] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.333511] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.355644] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.377980] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.399905] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818078.973284] warn_bad_vsyscall: 143 callbacks suppressed [8818078.973288] exe[565484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818079.029140] exe[566251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818079.813078] exe[544799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818079.836153] exe[544829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818079.923834] exe[544803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818079.990160] exe[565484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818080.083527] exe[583009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818080.198232] exe[544896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818080.263980] exe[560304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818080.396220] exe[590941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818084.006829] warn_bad_vsyscall: 85 callbacks suppressed [8818084.006833] exe[545401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818084.074935] exe[553853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818084.106626] exe[544975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807dd8e8 ax:ffffffffff600000 si:7f64807dde08 di:ffffffffff600000 [8818084.188822] exe[545246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818084.241462] exe[544799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818084.951141] exe[578378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818085.065617] exe[544873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818085.091145] exe[544873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818085.122742] exe[544873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818085.147890] exe[544873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818089.119699] warn_bad_vsyscall: 133 callbacks suppressed [8818089.119702] exe[544903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818089.175250] exe[544781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8819497.889515] exe[652075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55660e96ea16 cs:33 sp:7f09c27118e8 ax:ffffffffff600000 si:7f09c2711e08 di:ffffffffff600000 [8819498.049916] exe[643677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55660e96ea16 cs:33 sp:7f09c268d8e8 ax:ffffffffff600000 si:7f09c268de08 di:ffffffffff600000 [8819498.205466] exe[638841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55660e96ea16 cs:33 sp:7f09c27118e8 ax:ffffffffff600000 si:7f09c2711e08 di:ffffffffff600000 [8819498.238860] exe[638825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55660e96ea16 cs:33 sp:7f09c26cf8e8 ax:ffffffffff600000 si:7f09c26cfe08 di:ffffffffff600000 [8822146.341546] exe[694063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f2564b2b7 cs:33 sp:7f47c19770f0 ax:ffffffffffffffff si:ffffffffff600000 di:4fe3 [8822146.569704] exe[694125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f2564b2b7 cs:33 sp:7f47c19770f0 ax:ffffffffffffffff si:ffffffffff600000 di:4fe3 [8822146.698442] exe[652938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f2564b2b7 cs:33 sp:7f47c19770f0 ax:ffffffffffffffff si:ffffffffff600000 di:4fe3 [8822518.086474] exe[673647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a60f9022b7 cs:33 sp:7fa522edf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:77f2 [8822518.866846] exe[678026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a60f9022b7 cs:33 sp:7fa522edf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:77f2 [8822518.912240] exe[673587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a60f9022b7 cs:33 sp:7fa522ebe0f0 ax:ffffffffffffffff si:ffffffffff600000 di:77f2 [8822519.041124] exe[673625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a60f9022b7 cs:33 sp:7fa522edf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:77f2 [8822519.099318] exe[673531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a60f9022b7 cs:33 sp:7fa522ebe0f0 ax:ffffffffffffffff si:ffffffffff600000 di:77f2 [8823982.634003] exe[730195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823982.752902] exe[729634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823982.906376] exe[730100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823986.438894] exe[730194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823986.562516] exe[730194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823986.691224] exe[733859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823986.807969] exe[733755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823986.921365] exe[729629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823987.043940] exe[729631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823987.158344] exe[729999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823987.646981] warn_bad_vsyscall: 5 callbacks suppressed [8823987.646984] exe[729435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823987.786422] exe[730738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823987.904294] exe[729372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823987.951274] exe[730100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8823988.068206] exe[730194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8823988.176732] exe[729379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823989.083038] exe[729641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823989.980284] exe[733855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823990.882185] exe[729305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823991.043231] exe[729695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823992.826948] warn_bad_vsyscall: 16 callbacks suppressed [8823992.826951] exe[729256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823992.975626] exe[729632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823993.111676] exe[730193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823993.237041] exe[730320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823993.372731] exe[730100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8823993.504916] exe[730098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823993.617612] exe[729716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823993.710881] exe[729637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823993.752980] exe[729715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8823993.861789] exe[729946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8823997.846399] warn_bad_vsyscall: 36 callbacks suppressed [8823997.846402] exe[729567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.002562] exe[729620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.040702] exe[729620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.080265] exe[729515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.117162] exe[729515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.168326] exe[730752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.207370] exe[729515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.242934] exe[729256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.276293] exe[729256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.308825] exe[729256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824002.858418] warn_bad_vsyscall: 194 callbacks suppressed [8824002.858422] exe[729942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824002.895530] exe[729942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824002.928097] exe[729942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824003.035129] exe[729362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824003.080659] exe[729368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824003.198797] exe[729965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824003.305293] exe[729632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8824003.442552] exe[730746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824003.499678] exe[729959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8824003.669873] exe[730318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824008.809113] warn_bad_vsyscall: 21 callbacks suppressed [8824008.809117] exe[729988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824009.619867] exe[730317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824009.664691] exe[730317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8824009.789772] exe[733855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824010.542768] exe[730738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824010.653855] exe[729513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824010.693257] exe[729338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824010.825762] exe[729515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8824010.943151] exe[729953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824011.066013] exe[729623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824013.901987] warn_bad_vsyscall: 82 callbacks suppressed [8824013.901990] exe[731049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.037018] exe[729336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.150688] exe[729942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.264710] exe[729968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.375240] exe[729365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.506846] exe[729988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.636170] exe[747751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.678336] exe[729457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824014.804456] exe[729624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.924906] exe[729937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824018.959003] warn_bad_vsyscall: 62 callbacks suppressed [8824018.959006] exe[729719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.098717] exe[729665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.215931] exe[730354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.258848] exe[729648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8824019.376596] exe[733755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.505865] exe[729256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.634703] exe[729640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.770013] exe[729697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.818080] exe[729318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.862109] exe[729305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824023.962091] warn_bad_vsyscall: 109 callbacks suppressed [8824023.962095] exe[729362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.002521] exe[729362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.038504] exe[729362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.172368] exe[729327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.289276] exe[733763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.397893] exe[729362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.438514] exe[729640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.589087] exe[729640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.703721] exe[729457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.855585] exe[733752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824028.988266] warn_bad_vsyscall: 129 callbacks suppressed [8824028.988269] exe[729384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.043314] exe[729365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.082356] exe[729575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.116802] exe[729575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.148427] exe[729375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.190791] exe[729365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.222394] exe[729365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.255872] exe[729365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.286242] exe[729365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.316896] exe[729365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824034.035081] warn_bad_vsyscall: 171 callbacks suppressed [8824034.035084] exe[731049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824034.171897] exe[729372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824034.212101] exe[730100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824034.338563] exe[729951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824034.485525] exe[729324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824034.639610] exe[729372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824034.703920] exe[730740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824034.826039] exe[729637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8824034.943401] exe[730764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824035.069981] exe[730770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824039.280832] warn_bad_vsyscall: 27 callbacks suppressed [8824039.280835] exe[729324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824039.460926] exe[729667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824039.720853] exe[731049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824039.856227] exe[731049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824039.985050] exe[729372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824040.093241] exe[729575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824040.240928] exe[729927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824040.355919] exe[729667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824040.463054] exe[729666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824040.593128] exe[729608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8826687.749247] warn_bad_vsyscall: 115 callbacks suppressed [8826687.749250] exe[881597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b402474a16 cs:33 sp:7f0882f678e8 ax:ffffffffff600000 si:7f0882f67e08 di:ffffffffff600000 [8826687.898580] exe[881505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b402474a16 cs:33 sp:7f0882f678e8 ax:ffffffffff600000 si:7f0882f67e08 di:ffffffffff600000 [8826688.031404] exe[896213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b402474a16 cs:33 sp:7f0882f678e8 ax:ffffffffff600000 si:7f0882f67e08 di:ffffffffff600000 [8837404.589734] exe[305112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d95bd5a16 cs:33 sp:7f4e84c338e8 ax:ffffffffff600000 si:7f4e84c33e08 di:ffffffffff600000 [8837404.655480] exe[296411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d95bd5a16 cs:33 sp:7f4e84c338e8 ax:ffffffffff600000 si:7f4e84c33e08 di:ffffffffff600000 [8837404.751942] exe[307105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d95bd5a16 cs:33 sp:7f4e84c338e8 ax:ffffffffff600000 si:7f4e84c33e08 di:ffffffffff600000 [8837404.818220] exe[307108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d95bd5a16 cs:33 sp:7f4e84c338e8 ax:ffffffffff600000 si:7f4e84c33e08 di:ffffffffff600000 [8838770.333156] exe[361883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a821b50a16 cs:33 sp:7fd7bdbea8e8 ax:ffffffffff600000 si:7fd7bdbeae08 di:ffffffffff600000 [8838770.526118] exe[359974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a821b50a16 cs:33 sp:7fd7bdbea8e8 ax:ffffffffff600000 si:7fd7bdbeae08 di:ffffffffff600000 [8838770.722290] exe[362125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a821b50a16 cs:33 sp:7fd7bdbea8e8 ax:ffffffffff600000 si:7fd7bdbeae08 di:ffffffffff600000 [8838770.930331] exe[359599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a821b50a16 cs:33 sp:7fd7bdbea8e8 ax:ffffffffff600000 si:7fd7bdbeae08 di:ffffffffff600000 [8839064.997189] exe[355398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e555784a16 cs:33 sp:7fa16463d8e8 ax:ffffffffff600000 si:7fa16463de08 di:ffffffffff600000 [8839065.174556] exe[369854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e555784a16 cs:33 sp:7fa16463d8e8 ax:ffffffffff600000 si:7fa16463de08 di:ffffffffff600000 [8839065.331344] exe[353037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e555784a16 cs:33 sp:7fa16463d8e8 ax:ffffffffff600000 si:7fa16463de08 di:ffffffffff600000 [8839065.498041] exe[350244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e555784a16 cs:33 sp:7fa16463d8e8 ax:ffffffffff600000 si:7fa16463de08 di:ffffffffff600000 [8839124.652627] exe[358888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55816bbb1a16 cs:33 sp:7fe82ad3c8e8 ax:ffffffffff600000 si:7fe82ad3ce08 di:ffffffffff600000 [8839124.979267] exe[328668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55816bbb1a16 cs:33 sp:7fe82ad3c8e8 ax:ffffffffff600000 si:7fe82ad3ce08 di:ffffffffff600000 [8839125.343747] exe[358854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca93fd1a16 cs:33 sp:7f0941f5f8e8 ax:ffffffffff600000 si:7f0941f5fe08 di:ffffffffff600000 [8839125.363743] exe[315398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55816bbb1a16 cs:33 sp:7fe82ad3c8e8 ax:ffffffffff600000 si:7fe82ad3ce08 di:ffffffffff600000 [8839125.658185] exe[318165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca93fd1a16 cs:33 sp:7f0941f5f8e8 ax:ffffffffff600000 si:7f0941f5fe08 di:ffffffffff600000 [8839125.690072] exe[352696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579102eea16 cs:33 sp:7f4d316d98e8 ax:ffffffffff600000 si:7f4d316d9e08 di:ffffffffff600000 [8839125.699040] exe[362597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55816bbb1a16 cs:33 sp:7fe82ad3c8e8 ax:ffffffffff600000 si:7fe82ad3ce08 di:ffffffffff600000 [8839125.955596] exe[371416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca93fd1a16 cs:33 sp:7f0941f5f8e8 ax:ffffffffff600000 si:7f0941f5fe08 di:ffffffffff600000 [8839126.110972] exe[308088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579102eea16 cs:33 sp:7f4d316d98e8 ax:ffffffffff600000 si:7f4d316d9e08 di:ffffffffff600000 [8839126.113478] exe[373081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55816bbb1a16 cs:33 sp:7fe82ad3c8e8 ax:ffffffffff600000 si:7fe82ad3ce08 di:ffffffffff600000 [8839704.598014] warn_bad_vsyscall: 3 callbacks suppressed [8839704.598018] exe[380864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56043d563a16 cs:33 sp:7fd31e9938e8 ax:ffffffffff600000 si:7fd31e993e08 di:ffffffffff600000 [8840263.107965] exe[380407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f40b3a16 cs:33 sp:7fa621b668e8 ax:ffffffffff600000 si:7fa621b66e08 di:ffffffffff600000 [8840263.278342] exe[388688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f40b3a16 cs:33 sp:7fa621b668e8 ax:ffffffffff600000 si:7fa621b66e08 di:ffffffffff600000 [8840263.438096] exe[390499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f40b3a16 cs:33 sp:7fa621b668e8 ax:ffffffffff600000 si:7fa621b66e08 di:ffffffffff600000 [8840263.680854] exe[390499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f40b3a16 cs:33 sp:7fa621b668e8 ax:ffffffffff600000 si:7fa621b66e08 di:ffffffffff600000 [8840296.270783] exe[391887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559daac94a16 cs:33 sp:7f50d2ecc8e8 ax:ffffffffff600000 si:7f50d2ecce08 di:ffffffffff600000 [8840296.403687] exe[378328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559daac94a16 cs:33 sp:7f50d2ecc8e8 ax:ffffffffff600000 si:7f50d2ecce08 di:ffffffffff600000 [8840296.532497] exe[378810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559daac94a16 cs:33 sp:7f50d2ecc8e8 ax:ffffffffff600000 si:7f50d2ecce08 di:ffffffffff600000 [8840296.660205] exe[377881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559daac94a16 cs:33 sp:7f50d2ecc8e8 ax:ffffffffff600000 si:7f50d2ecce08 di:ffffffffff600000 [8840698.492500] exe[391853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8840699.666338] exe[391853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8840700.693414] exe[391169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8840701.834734] exe[391853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8840703.441850] exe[391069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8840704.591928] exe[401693] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8840705.749613] exe[391853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8840757.712259] exe[397640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e367c1da16 cs:33 sp:7fdd962ec8e8 ax:ffffffffff600000 si:7fdd962ece08 di:ffffffffff600000 [8841085.398228] exe[370321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f655bfa16 cs:33 sp:7fe233aa38e8 ax:ffffffffff600000 si:7fe233aa3e08 di:ffffffffff600000 [8841857.572974] exe[432818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d220e9a16 cs:33 sp:7f6bbef648e8 ax:ffffffffff600000 si:7f6bbef64e08 di:ffffffffff600000 [8842001.356711] exe[434442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d263a0a16 cs:33 sp:7f56f1f798e8 ax:ffffffffff600000 si:7f56f1f79e08 di:ffffffffff600000 [8842046.657059] exe[430026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618bbe39a16 cs:33 sp:7fd2939fe8e8 ax:ffffffffff600000 si:7fd2939fee08 di:ffffffffff600000 [8842046.881362] exe[430110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618bbe39a16 cs:33 sp:7fd2939fe8e8 ax:ffffffffff600000 si:7fd2939fee08 di:ffffffffff600000 [8842046.922471] exe[430113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618bbe39a16 cs:33 sp:7fd2939fe8e8 ax:ffffffffff600000 si:7fd2939fee08 di:ffffffffff600000 [8842047.102045] exe[430366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618bbe39a16 cs:33 sp:7fd2939fe8e8 ax:ffffffffff600000 si:7fd2939fee08 di:ffffffffff600000 [8842343.239342] exe[450185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f90ddf6a16 cs:33 sp:7fc54a1aa8e8 ax:ffffffffff600000 si:7fc54a1aae08 di:ffffffffff600000 [8842529.796223] exe[437879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed7a52aa16 cs:33 sp:7fe0b67fe8e8 ax:ffffffffff600000 si:7fe0b67fee08 di:ffffffffff600000 [8842572.346582] exe[456407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634b9841a16 cs:33 sp:7f3d62b568e8 ax:ffffffffff600000 si:7f3d62b56e08 di:ffffffffff600000 [8842681.517234] exe[464857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec93b47a16 cs:33 sp:7f49f6d4d8e8 ax:ffffffffff600000 si:7f49f6d4de08 di:ffffffffff600000 [8842681.722135] exe[455709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec93b47a16 cs:33 sp:7f49f6d4d8e8 ax:ffffffffff600000 si:7f49f6d4de08 di:ffffffffff600000 [8842681.787717] exe[464725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec93b47a16 cs:33 sp:7f49f6d4d8e8 ax:ffffffffff600000 si:7f49f6d4de08 di:ffffffffff600000 [8842681.865105] exe[465013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec93b47a16 cs:33 sp:7f49f6d4d8e8 ax:ffffffffff600000 si:7f49f6d4de08 di:ffffffffff600000 [8842688.260530] exe[461726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720151aa16 cs:33 sp:7fc92c5f88e8 ax:ffffffffff600000 si:7fc92c5f8e08 di:ffffffffff600000 [8842818.861136] exe[452432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a6d2a5a16 cs:33 sp:7f7554bfe8e8 ax:ffffffffff600000 si:7f7554bfee08 di:ffffffffff600000 [8842894.589783] exe[437450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbde9f9a16 cs:33 sp:7f9583e898e8 ax:ffffffffff600000 si:7f9583e89e08 di:ffffffffff600000 [8843363.514672] exe[459255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8843364.434983] exe[451951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8843365.263405] exe[451985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8843366.154140] exe[464363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8843730.891005] exe[460357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6d3eca16 cs:33 sp:7fd57463b8e8 ax:ffffffffff600000 si:7fd57463be08 di:ffffffffff600000 [8843731.023964] exe[459426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6d3eca16 cs:33 sp:7fd57463b8e8 ax:ffffffffff600000 si:7fd57463be08 di:ffffffffff600000 [8843731.768428] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6d3eca16 cs:33 sp:7fd57463b8e8 ax:ffffffffff600000 si:7fd57463be08 di:ffffffffff600000 [8843742.475631] exe[421476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8843743.823853] exe[505758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8843745.044987] exe[505762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8843746.280945] exe[505795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8843972.047628] exe[509059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e8000a16 cs:33 sp:7fb08f0d68e8 ax:ffffffffff600000 si:7fb08f0d6e08 di:ffffffffff600000 [8844102.498524] exe[502744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8844103.495758] exe[501776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8844104.564761] exe[502303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8844105.604733] exe[501776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8844242.935304] exe[515665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f7596a16 cs:33 sp:7f052f5598e8 ax:ffffffffff600000 si:7f052f559e08 di:ffffffffff600000 [8844243.098986] exe[514241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f7596a16 cs:33 sp:7f052f5598e8 ax:ffffffffff600000 si:7f052f559e08 di:ffffffffff600000 [8844243.272542] exe[516399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f7596a16 cs:33 sp:7f052f5598e8 ax:ffffffffff600000 si:7f052f559e08 di:ffffffffff600000 [8844243.467856] exe[514142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f7596a16 cs:33 sp:7f052f5598e8 ax:ffffffffff600000 si:7f052f559e08 di:ffffffffff600000 [8844410.919260] exe[513915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f7596a16 cs:33 sp:7f052f5598e8 ax:ffffffffff600000 si:7f052f559e08 di:ffffffffff600000 [8845559.815313] exe[572690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc0ce45a16 cs:33 sp:7f0b547148e8 ax:ffffffffff600000 si:7f0b54714e08 di:ffffffffff600000 [8845774.360062] exe[577358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8845784.996594] exe[586647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622a7284a16 cs:33 sp:7f21fdef08e8 ax:ffffffffff600000 si:7f21fdef0e08 di:ffffffffff600000 [8846062.884126] exe[603104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8bfa16 cs:33 sp:7f260e0498e8 ax:ffffffffff600000 si:7f260e049e08 di:ffffffffff600000 [8846063.018846] exe[603043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8bfa16 cs:33 sp:7f260e0498e8 ax:ffffffffff600000 si:7f260e049e08 di:ffffffffff600000 [8846063.133003] exe[603174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8bfa16 cs:33 sp:7f260e0498e8 ax:ffffffffff600000 si:7f260e049e08 di:ffffffffff600000 [8846519.461598] exe[603329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.603311] exe[603400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.627965] exe[603400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.652929] exe[603400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.674191] exe[603400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.695706] exe[603400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.715801] exe[603400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.736480] exe[603400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.757275] exe[605057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.782279] exe[605057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846700.156542] warn_bad_vsyscall: 25 callbacks suppressed [8846700.156546] exe[567272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8848525.081289] exe[681979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556462525a16 cs:33 sp:7fcf5737a8e8 ax:ffffffffff600000 si:7fcf5737ae08 di:ffffffffff600000 [8848525.426133] exe[681780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556462525a16 cs:33 sp:7fcf5737a8e8 ax:ffffffffff600000 si:7fcf5737ae08 di:ffffffffff600000 [8848525.535377] exe[679424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556462525a16 cs:33 sp:7fcf573388e8 ax:ffffffffff600000 si:7fcf57338e08 di:ffffffffff600000 [8848525.681913] exe[679508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556462525a16 cs:33 sp:7fcf573598e8 ax:ffffffffff600000 si:7fcf57359e08 di:ffffffffff600000 [8848973.727139] exe[685758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8848974.456008] exe[689023] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8848975.202067] exe[690020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8848975.975254] exe[685728] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8849040.872341] exe[612274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849040.939092] exe[612240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849041.034946] exe[612240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849041.067289] exe[657944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457d9bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849041.789236] exe[611645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045fa692b7 cs:33 sp:7fd02074c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849041.879027] exe[662007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045fa692b7 cs:33 sp:7fd02074c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849041.971620] exe[632765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045fa692b7 cs:33 sp:7fd02074c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849042.044878] exe[675789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045fa692b7 cs:33 sp:7fd02074c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849042.120868] exe[667753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045fa692b7 cs:33 sp:7fd02074c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849042.213509] exe[681629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045fa692b7 cs:33 sp:7fd02074c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849045.904810] warn_bad_vsyscall: 40 callbacks suppressed [8849045.904813] exe[619225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3074 [8849045.977925] exe[620706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:80007875 [8849046.319315] exe[628998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:80007875 [8849046.524834] exe[693225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:80007875 [8849046.637597] exe[628970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:27b1 [8849046.749036] exe[632764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:27b1 [8849046.795584] exe[641472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:27b1 [8849046.887022] exe[628843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:27b1 [8849047.047949] exe[629051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c24 [8849047.263326] exe[693224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c24 [8849050.921308] warn_bad_vsyscall: 99 callbacks suppressed [8849050.921311] exe[658169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.025404] exe[612216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.189547] exe[612216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.270164] exe[693280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.367606] exe[629123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.448768] exe[693230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.475637] exe[693461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.586107] exe[612377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.617234] exe[612377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.644145] exe[611503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849055.958417] warn_bad_vsyscall: 91 callbacks suppressed [8849055.958421] exe[693265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.054515] exe[612219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.131111] exe[628976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.165512] exe[619472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.227147] exe[628944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.308329] exe[619211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.394992] exe[681828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.420544] exe[675590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.504676] exe[693235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.567968] exe[693264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849061.029953] warn_bad_vsyscall: 19 callbacks suppressed [8849061.029956] exe[667798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849061.136195] exe[675087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849061.280970] exe[667793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849061.432284] exe[628974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849061.462560] exe[620386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849061.666548] exe[667789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:32a9 [8849061.795476] exe[667796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:32a9 [8849061.965443] exe[663740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:32a9 [8849061.996678] exe[620419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:32a9 [8849062.150745] exe[667786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849066.057845] warn_bad_vsyscall: 97 callbacks suppressed [8849066.057849] exe[628933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849066.098430] exe[628543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457d9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849066.348214] exe[694302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849066.540664] exe[641469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:19f [8849066.671081] exe[629462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:19f [8849066.739994] exe[628963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:19f [8849066.767473] exe[628963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:19f [8849066.861454] exe[629005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849067.009142] exe[693193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849067.144268] exe[693238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457d9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.080734] warn_bad_vsyscall: 107 callbacks suppressed [8849071.080738] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.116255] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.140233] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.165766] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.195652] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.264651] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.289823] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.338285] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.392674] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.422438] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.114410] warn_bad_vsyscall: 26 callbacks suppressed [8849076.114415] exe[629049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.236128] exe[695287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.263272] exe[695287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.411325] exe[694151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.551008] exe[694677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.577892] exe[695304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.665207] exe[694562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.854409] exe[694140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.964913] exe[611543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849077.118167] exe[663850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457d9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.188916] warn_bad_vsyscall: 39 callbacks suppressed [8849081.188919] exe[611605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.336912] exe[694522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457d9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.494849] exe[628963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.578821] exe[628832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.617645] exe[629462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.788950] exe[613437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.833671] exe[675561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.959446] exe[611605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849082.109497] exe[674143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849082.139529] exe[628836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.255496] warn_bad_vsyscall: 96 callbacks suppressed [8849086.255500] exe[663240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.330109] exe[657995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.509161] exe[694130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.589606] exe[694130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.716910] exe[694076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.825187] exe[694130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.855377] exe[694147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.936791] exe[693501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849087.038124] exe[653785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:8 [8849087.156827] exe[625767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:8 [8849091.261304] warn_bad_vsyscall: 17 callbacks suppressed [8849091.261307] exe[674143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849091.295625] exe[629440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849091.419998] exe[695364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849091.554044] exe[628821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849091.661988] exe[651565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849091.686516] exe[628963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849095.153664] exe[696101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849230.522699] exe[699983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e577cd32b7 cs:33 sp:7fc45a6a40f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849249.694851] exe[697534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5499d2b7 cs:33 sp:7f90e6f650f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849592.949431] exe[712606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a4f0022b7 cs:33 sp:7f06fafa20f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849599.088265] exe[632024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c50add2b7 cs:33 sp:7f259ac990f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849605.918015] exe[681124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e2e812b7 cs:33 sp:7fbb99c8c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849617.039297] exe[713215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f3971e2b7 cs:33 sp:7fd0e87170f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849638.849862] exe[714277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8849640.028907] exe[712784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8849641.185846] exe[712700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8849642.527262] exe[712842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8850411.032175] exe[706210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fe82d42b7 cs:33 sp:7f36ac33c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2b5f [8850411.155346] exe[696281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fe82d42b7 cs:33 sp:7f36ac31b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2b5f [8850411.253108] exe[725975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fe82d42b7 cs:33 sp:7f36ac31b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2b5f [8850942.333467] exe[711942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56154427a2b7 cs:33 sp:7ff1898d00f0 ax:ffffffffffffffff si:ffffffffff600000 di:102de3 [8851022.120074] exe[751359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8851023.225670] exe[751353] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8851024.269484] exe[734609] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8851025.327143] exe[751358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8851030.887558] exe[750269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642422132b7 cs:33 sp:7f1fde7570f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8851153.039403] exe[753518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5c00642b7 cs:33 sp:7f70177700f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8851386.060787] exe[725155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56218052a2b7 cs:33 sp:7fd176ae10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851441.205204] exe[751079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a1a02a16 cs:33 sp:7efed74358e8 ax:ffffffffff600000 si:7efed7435e08 di:ffffffffff600000 [8851441.316293] exe[748970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a1a02a16 cs:33 sp:7efed6ffe8e8 ax:ffffffffff600000 si:7efed6ffee08 di:ffffffffff600000 [8851441.395001] exe[747015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a1a02a16 cs:33 sp:7efed74358e8 ax:ffffffffff600000 si:7efed7435e08 di:ffffffffff600000 [8851456.334803] exe[763067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d1762b2b7 cs:33 sp:7f87141900f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851458.133594] exe[736176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56006cf1a2b7 cs:33 sp:7fc7313aa0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851484.299086] exe[764682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8851516.685891] exe[728630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a4f0022b7 cs:33 sp:7f06fafa20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851567.463200] exe[717307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a77fdb22b7 cs:33 sp:7f7d0dfaa0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851575.664869] exe[748113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593725062b7 cs:33 sp:7f4b1336f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851630.917764] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e2e812b7 cs:33 sp:7fbb99c8c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851760.469891] exe[775530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eba1f102b7 cs:33 sp:7fb07e3410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851760.695398] exe[775426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eba1f102b7 cs:33 sp:7fb07e3410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851760.871461] exe[775443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eba1f102b7 cs:33 sp:7fb07e3410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851761.013142] exe[775468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eba1f102b7 cs:33 sp:7fb07e3410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851842.090342] exe[776038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ada58eb2b7 cs:33 sp:7fbbc47700f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8852054.122679] exe[764156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d5bce62b7 cs:33 sp:7f5714de10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8852270.254092] exe[798739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9ff60a16 cs:33 sp:7f5b347fe8e8 ax:ffffffffff600000 si:7f5b347fee08 di:ffffffffff600000 [8852270.467128] exe[791318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9ff60a16 cs:33 sp:7f5b347fe8e8 ax:ffffffffff600000 si:7f5b347fee08 di:ffffffffff600000 [8852270.530932] exe[791318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9ff60a16 cs:33 sp:7f5b347dd8e8 ax:ffffffffff600000 si:7f5b347dde08 di:ffffffffff600000 [8852270.750912] exe[804440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9ff60a16 cs:33 sp:7f5b347dd8e8 ax:ffffffffff600000 si:7f5b347dde08 di:ffffffffff600000 [8857144.980851] exe[963274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819dab7641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8857145.165719] exe[961515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819dab7641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8857145.318395] exe[925437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819dab7641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8857841.548076] exe[12351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c42a1942b7 cs:33 sp:7ff6ffdc40f0 ax:ffffffffffffffff si:ffffffffff600000 di:241e [8857841.676295] exe[12351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c42a1942b7 cs:33 sp:7ff6ffdc40f0 ax:ffffffffffffffff si:ffffffffff600000 di:241e [8857841.811896] exe[993538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c42a1942b7 cs:33 sp:7ff6ffdc40f0 ax:ffffffffffffffff si:ffffffffff600000 di:241e [8857841.899656] exe[993538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c42a1942b7 cs:33 sp:7ff6ffda30f0 ax:ffffffffffffffff si:ffffffffff600000 di:241e [8858081.042130] exe[15956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c67028aa16 cs:33 sp:7f96269ca8e8 ax:ffffffffff600000 si:7f96269cae08 di:ffffffffff600000 [8858084.046801] exe[9073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c67028aa16 cs:33 sp:7f96269ca8e8 ax:ffffffffff600000 si:7f96269cae08 di:ffffffffff600000 [8858087.065258] exe[8862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c67028aa16 cs:33 sp:7f96269ca8e8 ax:ffffffffff600000 si:7f96269cae08 di:ffffffffff600000 [8860445.632564] exe[27273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdcc77c2b7 cs:33 sp:7f150857f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:b075 [8860445.715170] exe[7941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdcc77c2b7 cs:33 sp:7f150857f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:b075 [8860445.742501] exe[12135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdcc77c2b7 cs:33 sp:7f150857f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:b075 [8860446.467297] exe[23163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdcc77c2b7 cs:33 sp:7f150857f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:b075 [8861764.835791] exe[140521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560208c1715f cs:33 sp:7f1890bff158 ax:118 si:ffffffffff600000 di:118 [8861764.942330] exe[137284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560208c1715f cs:33 sp:7f1890bff158 ax:118 si:ffffffffff600000 di:118 [8861765.032057] exe[141869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560208c1715f cs:33 sp:7f1890bff158 ax:118 si:ffffffffff600000 di:118 [8862288.124064] exe[162621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852eef5a16 cs:33 sp:7f196e2ed8e8 ax:ffffffffff600000 si:7f196e2ede08 di:ffffffffff600000 [8862288.865457] exe[147722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852eef5a16 cs:33 sp:7f196e2ed8e8 ax:ffffffffff600000 si:7f196e2ede08 di:ffffffffff600000 [8862288.958498] exe[163785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852eef5a16 cs:33 sp:7f196e2ed8e8 ax:ffffffffff600000 si:7f196e2ede08 di:ffffffffff600000 [8862288.990388] exe[163785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852eef5a16 cs:33 sp:7f196e2ed8e8 ax:ffffffffff600000 si:7f196e2ede08 di:ffffffffff600000 [8862809.281996] exe[154483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b66542b7 cs:33 sp:7fcf9cdff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862809.455775] exe[162949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b66542b7 cs:33 sp:7fcf9cdff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862809.510619] exe[153703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b66542b7 cs:33 sp:7fcf9cdde0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862809.689033] exe[154441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b66542b7 cs:33 sp:7fcf9cdde0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862880.096624] exe[157631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862880.248056] exe[156850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862880.417087] exe[153703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862880.597578] exe[153714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862880.750042] exe[155115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8862880.905525] exe[155100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8862881.066075] exe[154381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8862881.242697] exe[153765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862881.413206] exe[153612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862975.305203] exe[194258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bd926015f cs:33 sp:7fb4cbaa2158 ax:0 si:ffffffffff600000 di:0 [8862975.456555] exe[192005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bd926015f cs:33 sp:7fb4cba81158 ax:0 si:ffffffffff600000 di:0 [8862975.557292] exe[166903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bd926015f cs:33 sp:7fb4cba60158 ax:0 si:ffffffffff600000 di:0 [8863095.750909] exe[159020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6cf7542b7 cs:33 sp:7fe49f7e10f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863117.158019] exe[194497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7505522b7 cs:33 sp:7f4fc43f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863119.572371] exe[196206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03892c2b7 cs:33 sp:7f5f7adff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863412.697679] exe[193934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f412cea2b7 cs:33 sp:7fda6a5b40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863451.210448] exe[201547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e0c0242b7 cs:33 sp:7f78d6e860f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863483.810466] exe[201812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648bae0b2b7 cs:33 sp:7f7a9a92b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863653.603413] exe[201945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd3cd02b7 cs:33 sp:7fcc9bec20f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863671.797604] exe[141613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e48a0c2b7 cs:33 sp:7f183d35a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863987.334965] exe[181577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618e9b852b7 cs:33 sp:7f8a39d950f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8864335.492261] exe[175028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6d12015f cs:33 sp:7efe28be4158 ax:80 si:ffffffffff600000 di:80 [8864335.608198] exe[175032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6d12015f cs:33 sp:7efe28be4158 ax:80 si:ffffffffff600000 di:80 [8864335.662071] exe[175145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6d12015f cs:33 sp:7efe28be4158 ax:80 si:ffffffffff600000 di:80 [8864335.795081] exe[174062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6d12015f cs:33 sp:7efe28be4158 ax:80 si:ffffffffff600000 di:80 [8864335.844221] exe[173928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6d12015f cs:33 sp:7efe28bc3158 ax:80 si:ffffffffff600000 di:80 [8864605.034770] exe[153659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560eb45ff2b7 cs:33 sp:7f75ff0c60f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8864605.939812] exe[160269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560eb45ff2b7 cs:33 sp:7f75ff0a50f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8864606.876604] exe[153684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560eb45ff2b7 cs:33 sp:7f75ff0840f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8864608.473555] exe[162949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa77a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8865290.043982] exe[178784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaa606da16 cs:33 sp:7fd2743b68e8 ax:ffffffffff600000 si:7fd2743b6e08 di:ffffffffff600000 [8865290.217758] exe[192456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaa606da16 cs:33 sp:7fd2743b68e8 ax:ffffffffff600000 si:7fd2743b6e08 di:ffffffffff600000 [8865290.261861] exe[197832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaa606da16 cs:33 sp:7fd2743b68e8 ax:ffffffffff600000 si:7fd2743b6e08 di:ffffffffff600000 [8865290.438516] exe[197014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaa606da16 cs:33 sp:7fd2743b68e8 ax:ffffffffff600000 si:7fd2743b6e08 di:ffffffffff600000 [8865981.915486] exe[277269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6584262b7 cs:33 sp:7f730fd080f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8866084.933255] exe[277856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b2f8a92b7 cs:33 sp:7f0f3319c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8867986.835693] exe[298809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c9edaa16 cs:33 sp:7f757e2398e8 ax:ffffffffff600000 si:7f757e239e08 di:ffffffffff600000 [8867986.956536] exe[227359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c9edaa16 cs:33 sp:7f757dddd8e8 ax:ffffffffff600000 si:7f757dddde08 di:ffffffffff600000 [8867987.087402] exe[324895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c9edaa16 cs:33 sp:7f757ddfe8e8 ax:ffffffffff600000 si:7f757ddfee08 di:ffffffffff600000 [8872213.842748] exe[460099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b333e4ba16 cs:33 sp:7fa3915fe8e8 ax:ffffffffff600000 si:7fa3915fee08 di:ffffffffff600000 [8872214.782329] exe[406652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b333e4ba16 cs:33 sp:7fa3915fe8e8 ax:ffffffffff600000 si:7fa3915fee08 di:ffffffffff600000 [8872215.709118] exe[406428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b333e4ba16 cs:33 sp:7fa3915dd8e8 ax:ffffffffff600000 si:7fa3915dde08 di:ffffffffff600000 [8872304.133182] exe[462447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d18adb2641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [8872304.600232] exe[457796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d18adb2641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [8872304.864506] exe[434024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d18adb2641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [8872305.444071] exe[434570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d18adb2641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [8872305.963311] exe[434520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d18adb2641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [8874560.716734] exe[537399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f364b182b7 cs:33 sp:7f57d8f070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8874566.927708] exe[498658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56525d5582b7 cs:33 sp:7f49b0b600f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8874567.675376] exe[536686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579d7bab2b7 cs:33 sp:7f8df00790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8874575.884700] exe[547707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637757132b7 cs:33 sp:7f4511fea0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8874578.908896] exe[535107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609785c72b7 cs:33 sp:7f03db1b60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8875138.048592] exe[561404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1cf99c2b7 cs:33 sp:7f2c90f0b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8875161.645362] exe[567042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcc3df2b7 cs:33 sp:7f16acfd80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8875309.910169] exe[574169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba952302b7 cs:33 sp:7f97175670f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8875654.616677] exe[580824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c29a3412b7 cs:33 sp:7f0509ed50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8878778.806557] exe[689642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556cdc1c15f cs:33 sp:7f756339a158 ax:113 si:ffffffffff600000 di:113 [8878778.960012] exe[616850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556cdc1c15f cs:33 sp:7f756339a158 ax:113 si:ffffffffff600000 di:113 [8878779.097379] exe[689642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556cdc1c15f cs:33 sp:7f7563337158 ax:113 si:ffffffffff600000 di:113 [8879396.410203] exe[631315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e48b5d9a16 cs:33 sp:7f99dc86d8e8 ax:ffffffffff600000 si:7f99dc86de08 di:ffffffffff600000 [8879396.523850] exe[630459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e48b5d9a16 cs:33 sp:7f99dc86d8e8 ax:ffffffffff600000 si:7f99dc86de08 di:ffffffffff600000 [8879396.555391] exe[631306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e48b5d9a16 cs:33 sp:7f99dc3fe8e8 ax:ffffffffff600000 si:7f99dc3fee08 di:ffffffffff600000 [8879396.713646] exe[633218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e48b5d9a16 cs:33 sp:7f99dc82b8e8 ax:ffffffffff600000 si:7f99dc82be08 di:ffffffffff600000 [8879396.736895] exe[633218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e48b5d9a16 cs:33 sp:7f99dc82b8e8 ax:ffffffffff600000 si:7f99dc82be08 di:ffffffffff600000 [8879396.768396] exe[633218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e48b5d9a16 cs:33 sp:7f99dc82b8e8 ax:ffffffffff600000 si:7f99dc82be08 di:ffffffffff600000 [8879396.790435] exe[630377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e48b5d9a16 cs:33 sp:7f99dc82b8e8 ax:ffffffffff600000 si:7f99dc82be08 di:ffffffffff600000 [8879396.813756] exe[630377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e48b5d9a16 cs:33 sp:7f99dc82b8e8 ax:ffffffffff600000 si:7f99dc82be08 di:ffffffffff600000 [8879396.858395] exe[630377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e48b5d9a16 cs:33 sp:7f99dc82b8e8 ax:ffffffffff600000 si:7f99dc82be08 di:ffffffffff600000 [8879396.869354] exe[633198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879401.656590] warn_bad_vsyscall: 53 callbacks suppressed [8879401.656593] exe[630336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879401.765152] exe[637446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879401.799312] exe[634156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518b908e8 ax:ffffffffff600000 si:7f6518b90e08 di:ffffffffff600000 [8879401.909468] exe[630351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879402.025209] exe[634285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879402.099799] exe[630451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518b908e8 ax:ffffffffff600000 si:7f6518b90e08 di:ffffffffff600000 [8879402.191467] exe[630336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518b908e8 ax:ffffffffff600000 si:7f6518b90e08 di:ffffffffff600000 [8879402.490502] exe[637368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879402.569025] exe[630875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879402.625016] exe[630330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879406.684291] warn_bad_vsyscall: 29 callbacks suppressed [8879406.684300] exe[633230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518b908e8 ax:ffffffffff600000 si:7f6518b90e08 di:ffffffffff600000 [8879406.761799] exe[637397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879406.835678] exe[630404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879406.901771] exe[633250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879407.055932] exe[630406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879407.237936] exe[630457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879407.360554] exe[657590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879407.417636] exe[630352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879407.490004] exe[631418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518b908e8 ax:ffffffffff600000 si:7f6518b90e08 di:ffffffffff600000 [8879407.576131] exe[630330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879411.704366] warn_bad_vsyscall: 182 callbacks suppressed [8879411.704369] exe[630351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518b2d8e8 ax:ffffffffff600000 si:7f6518b2de08 di:ffffffffff600000 [8879411.850088] exe[630330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879411.973158] exe[637611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518b908e8 ax:ffffffffff600000 si:7f6518b90e08 di:ffffffffff600000 [8879412.075665] exe[631315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879412.171114] exe[630377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879412.257791] exe[637611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879412.297522] exe[699186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879412.368280] exe[637388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879412.409404] exe[630351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879412.472261] exe[630457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879417.280826] warn_bad_vsyscall: 72 callbacks suppressed [8879417.280829] exe[630457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879417.353841] exe[633218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518b908e8 ax:ffffffffff600000 si:7f6518b90e08 di:ffffffffff600000 [8879417.421896] exe[634303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879417.664752] exe[634285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879417.737229] exe[699190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879417.761050] exe[630451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879417.791038] exe[631393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879417.819097] exe[631393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879417.841062] exe[631393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879417.863474] exe[631393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879422.839918] warn_bad_vsyscall: 197 callbacks suppressed [8879422.839921] exe[637347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879422.879443] exe[630335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518b908e8 ax:ffffffffff600000 si:7f6518b90e08 di:ffffffffff600000 [8879422.933420] exe[630400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879422.956213] exe[630400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879423.706401] exe[637383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879423.764593] exe[657592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879424.585105] exe[631313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879424.608215] exe[631313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879424.661231] exe[630335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879424.707250] exe[631405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879427.885660] warn_bad_vsyscall: 141 callbacks suppressed [8879427.885664] exe[630450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879428.037821] exe[630330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879428.392275] exe[637415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879428.798358] exe[657549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518b908e8 ax:ffffffffff600000 si:7f6518b90e08 di:ffffffffff600000 [8879429.163679] exe[689831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518b908e8 ax:ffffffffff600000 si:7f6518b90e08 di:ffffffffff600000 [8879429.570637] exe[633221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879429.877447] exe[657536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879430.070263] exe[630620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879430.140313] exe[634159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879430.190522] exe[634307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879433.389325] warn_bad_vsyscall: 14 callbacks suppressed [8879433.389328] exe[630400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879433.472618] exe[630360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879433.497427] exe[699190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518b908e8 ax:ffffffffff600000 si:7f6518b90e08 di:ffffffffff600000 [8879433.555104] exe[634303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879433.582595] exe[634196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518b908e8 ax:ffffffffff600000 si:7f6518b90e08 di:ffffffffff600000 [8879433.690217] exe[634307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879433.762498] exe[630404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879433.797973] exe[630417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518b6f8e8 ax:ffffffffff600000 si:7f6518b6fe08 di:ffffffffff600000 [8879433.873231] exe[630352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8879433.928947] exe[630422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83ea75a16 cs:33 sp:7f6518bb18e8 ax:ffffffffff600000 si:7f6518bb1e08 di:ffffffffff600000 [8880004.001803] warn_bad_vsyscall: 25 callbacks suppressed [8880004.001806] exe[727328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6a8c3c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:228000 [8880007.193199] exe[727389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6a8c3c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:228000 [8880010.146935] exe[666562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6a8c3c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:228000 [8883618.736410] exe[834054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592681c1a16 cs:33 sp:7f979c62f8e8 ax:ffffffffff600000 si:7f979c62fe08 di:ffffffffff600000 [8883618.931751] exe[834270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592681c1a16 cs:33 sp:7f979c62f8e8 ax:ffffffffff600000 si:7f979c62fe08 di:ffffffffff600000 [8883619.158939] exe[834610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592681c1a16 cs:33 sp:7f979c1fe8e8 ax:ffffffffff600000 si:7f979c1fee08 di:ffffffffff600000 [8883619.197774] exe[834610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592681c1a16 cs:33 sp:7f979c1fe8e8 ax:ffffffffff600000 si:7f979c1fee08 di:ffffffffff600000 [8883619.244870] exe[834202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592681c1a16 cs:33 sp:7f979c1fe8e8 ax:ffffffffff600000 si:7f979c1fee08 di:ffffffffff600000 [8883619.304824] exe[834202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592681c1a16 cs:33 sp:7f979c1fe8e8 ax:ffffffffff600000 si:7f979c1fee08 di:ffffffffff600000 [8883619.351185] exe[835700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592681c1a16 cs:33 sp:7f979c1fe8e8 ax:ffffffffff600000 si:7f979c1fee08 di:ffffffffff600000 [8883619.391886] exe[834145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592681c1a16 cs:33 sp:7f979c1fe8e8 ax:ffffffffff600000 si:7f979c1fee08 di:ffffffffff600000 [8883619.432935] exe[841353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592681c1a16 cs:33 sp:7f979c1fe8e8 ax:ffffffffff600000 si:7f979c1fee08 di:ffffffffff600000 [8883619.468414] exe[841353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592681c1a16 cs:33 sp:7f979c1fe8e8 ax:ffffffffff600000 si:7f979c1fee08 di:ffffffffff600000 [8885233.218063] warn_bad_vsyscall: 33 callbacks suppressed [8885233.218069] exe[918004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f3683a16 cs:33 sp:7f88704cb8e8 ax:ffffffffff600000 si:7f88704cbe08 di:ffffffffff600000 [8885233.473301] exe[918548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f3683a16 cs:33 sp:7f88704cb8e8 ax:ffffffffff600000 si:7f88704cbe08 di:ffffffffff600000 [8885233.513630] exe[928176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594c9305a16 cs:33 sp:7fe19ddfe8e8 ax:ffffffffff600000 si:7fe19ddfee08 di:ffffffffff600000 [8885233.672410] exe[888128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f3683a16 cs:33 sp:7f88704cb8e8 ax:ffffffffff600000 si:7f88704cbe08 di:ffffffffff600000 [8885233.720430] exe[918548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594c9305a16 cs:33 sp:7fe19ddfe8e8 ax:ffffffffff600000 si:7fe19ddfee08 di:ffffffffff600000 [8885233.825985] exe[928087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caaacf1a16 cs:33 sp:7f73dace98e8 ax:ffffffffff600000 si:7f73dace9e08 di:ffffffffff600000 [8885233.902216] exe[900450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f3683a16 cs:33 sp:7f88704cb8e8 ax:ffffffffff600000 si:7f88704cbe08 di:ffffffffff600000 [8885233.947425] exe[888417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594c9305a16 cs:33 sp:7fe19ddfe8e8 ax:ffffffffff600000 si:7fe19ddfee08 di:ffffffffff600000 [8885234.045622] exe[937239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caaacf1a16 cs:33 sp:7f73dace98e8 ax:ffffffffff600000 si:7f73dace9e08 di:ffffffffff600000 [8885234.134532] exe[928339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd35792a16 cs:33 sp:7f0ed6d178e8 ax:ffffffffff600000 si:7f0ed6d17e08 di:ffffffffff600000 [8886618.857803] warn_bad_vsyscall: 3 callbacks suppressed [8886618.857807] exe[972407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626865b8a16 cs:33 sp:7f6fdfdd98e8 ax:ffffffffff600000 si:7f6fdfdd9e08 di:ffffffffff600000 [8886618.973911] exe[972251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626865b8a16 cs:33 sp:7f6fdfdd98e8 ax:ffffffffff600000 si:7f6fdfdd9e08 di:ffffffffff600000 [8886619.109549] exe[973630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626865b8a16 cs:33 sp:7f6fdfdd98e8 ax:ffffffffff600000 si:7f6fdfdd9e08 di:ffffffffff600000 [8886619.227635] exe[969751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626865b8a16 cs:33 sp:7f6fdfdd98e8 ax:ffffffffff600000 si:7f6fdfdd9e08 di:ffffffffff600000 [8886713.887419] exe[884423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d21d40a16 cs:33 sp:7f7317eb98e8 ax:ffffffffff600000 si:7f7317eb9e08 di:ffffffffff600000 [8886713.959034] exe[921969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d21d40a16 cs:33 sp:7f7317eb98e8 ax:ffffffffff600000 si:7f7317eb9e08 di:ffffffffff600000 [8886714.074450] exe[921897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d21d40a16 cs:33 sp:7f7317eb98e8 ax:ffffffffff600000 si:7f7317eb9e08 di:ffffffffff600000 [8886714.173302] exe[884418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d21d40a16 cs:33 sp:7f7317eb98e8 ax:ffffffffff600000 si:7f7317eb9e08 di:ffffffffff600000 [8887457.856269] exe[993574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2e757ea16 cs:33 sp:7f1c8e13d8e8 ax:ffffffffff600000 si:7f1c8e13de08 di:ffffffffff600000 [8887457.957466] exe[994756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2e757ea16 cs:33 sp:7f1c8e13d8e8 ax:ffffffffff600000 si:7f1c8e13de08 di:ffffffffff600000 [8887458.033266] exe[991793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2e757ea16 cs:33 sp:7f1c8e13d8e8 ax:ffffffffff600000 si:7f1c8e13de08 di:ffffffffff600000 [8887458.143534] exe[994080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2e757ea16 cs:33 sp:7f1c8e13d8e8 ax:ffffffffff600000 si:7f1c8e13de08 di:ffffffffff600000 [8887807.018940] exe[6438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa70afaa16 cs:33 sp:7fd91a71e8e8 ax:ffffffffff600000 si:7fd91a71ee08 di:ffffffffff600000 [8888098.291663] exe[999273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6f3b9a16 cs:33 sp:7fecac4ae8e8 ax:ffffffffff600000 si:7fecac4aee08 di:ffffffffff600000 [8888098.361525] exe[990442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6f3b9a16 cs:33 sp:7fecac4ae8e8 ax:ffffffffff600000 si:7fecac4aee08 di:ffffffffff600000 [8888098.422780] exe[17986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6f3b9a16 cs:33 sp:7fecac4ae8e8 ax:ffffffffff600000 si:7fecac4aee08 di:ffffffffff600000 [8888098.481566] exe[6127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6f3b9a16 cs:33 sp:7fecac4ae8e8 ax:ffffffffff600000 si:7fecac4aee08 di:ffffffffff600000 [8888622.087496] exe[27409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d24a86a16 cs:33 sp:7f79c85558e8 ax:ffffffffff600000 si:7f79c8555e08 di:ffffffffff600000 [8888622.285823] exe[16053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d24a86a16 cs:33 sp:7f79c85558e8 ax:ffffffffff600000 si:7f79c8555e08 di:ffffffffff600000 [8888622.480217] exe[34773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d24a86a16 cs:33 sp:7f79c85558e8 ax:ffffffffff600000 si:7f79c8555e08 di:ffffffffff600000 [8888622.620121] exe[17139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d24a86a16 cs:33 sp:7f79c85558e8 ax:ffffffffff600000 si:7f79c8555e08 di:ffffffffff600000 [8888718.791114] exe[37639] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8888720.140388] exe[37671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8888721.617202] exe[37704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8888722.957509] exe[37704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8889000.947680] exe[995609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc15b3fa16 cs:33 sp:7f567dfb48e8 ax:ffffffffff600000 si:7f567dfb4e08 di:ffffffffff600000 [8889001.128015] exe[994775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc15b3fa16 cs:33 sp:7f567dfb48e8 ax:ffffffffff600000 si:7f567dfb4e08 di:ffffffffff600000 [8889001.311594] exe[37163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc15b3fa16 cs:33 sp:7f567dfb48e8 ax:ffffffffff600000 si:7f567dfb4e08 di:ffffffffff600000 [8889001.501779] exe[28405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc15b3fa16 cs:33 sp:7f567dfb48e8 ax:ffffffffff600000 si:7f567dfb4e08 di:ffffffffff600000 [8889004.937721] exe[990339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d072e76a16 cs:33 sp:7ff9a0eca8e8 ax:ffffffffff600000 si:7ff9a0ecae08 di:ffffffffff600000 [8889420.717885] exe[990718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556661381a16 cs:33 sp:7f550b9ca8e8 ax:ffffffffff600000 si:7f550b9cae08 di:ffffffffff600000 [8889644.047868] exe[47172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597148eea16 cs:33 sp:7f8e32a2d8e8 ax:ffffffffff600000 si:7f8e32a2de08 di:ffffffffff600000 [8889744.184600] exe[50320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f19c49a16 cs:33 sp:7f85795ee8e8 ax:ffffffffff600000 si:7f85795eee08 di:ffffffffff600000 [8890489.789898] exe[69210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dde25f62b7 cs:33 sp:7fb1de87e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8890737.810820] exe[63267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8890739.149549] exe[63914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8890740.465096] exe[53630] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8890741.874640] exe[63267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8891131.065926] exe[93799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53640f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891131.242059] exe[91550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53430f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891131.263788] exe[91554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53430f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891131.299614] exe[91554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53430f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891131.395047] exe[91554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53640f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891131.432888] exe[92826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53430f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891136.395213] exe[92822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53640f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891136.521754] exe[92822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53640f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891136.688352] exe[91550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53640f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891136.795350] exe[92827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53640f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891136.947799] exe[92824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53640f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891137.072217] exe[92878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53640f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891137.165326] exe[92822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53640f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891137.254530] exe[92878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53640f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891137.398136] exe[92878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53640f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891137.561674] exe[92878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645922532b7 cs:33 sp:7f28a53640f0 ax:ffffffffffffffff si:ffffffffff600000 di:308b [8891336.589813] warn_bad_vsyscall: 16 callbacks suppressed [8891336.589817] exe[92839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97d624a16 cs:33 sp:7f524ca818e8 ax:ffffffffff600000 si:7f524ca81e08 di:ffffffffff600000 [8891336.866811] exe[92457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97d624a16 cs:33 sp:7f524ca818e8 ax:ffffffffff600000 si:7f524ca81e08 di:ffffffffff600000 [8891337.186041] exe[49117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97d624a16 cs:33 sp:7f524ca818e8 ax:ffffffffff600000 si:7f524ca81e08 di:ffffffffff600000 [8891337.436025] exe[92057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97d624a16 cs:33 sp:7f524ca818e8 ax:ffffffffff600000 si:7f524ca81e08 di:ffffffffff600000 [8891677.742663] exe[109290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfbe4f2b7 cs:33 sp:7faf4cfb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8891715.478734] exe[124280] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8891717.416729] exe[124335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8891719.252938] exe[124386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8891721.109473] exe[124478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8891816.186713] exe[102978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8891817.340708] exe[104789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8891818.472287] exe[104789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8891819.508111] exe[104789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8892186.101631] exe[132751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bb52f1a16 cs:33 sp:7f2f510e58e8 ax:ffffffffff600000 si:7f2f510e5e08 di:ffffffffff600000 [8892186.252609] exe[130496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bb52f1a16 cs:33 sp:7f2f510e58e8 ax:ffffffffff600000 si:7f2f510e5e08 di:ffffffffff600000 [8892186.425989] exe[120102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bb52f1a16 cs:33 sp:7f2f510e58e8 ax:ffffffffff600000 si:7f2f510e5e08 di:ffffffffff600000 [8892186.676145] exe[133666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bb52f1a16 cs:33 sp:7f2f510e58e8 ax:ffffffffff600000 si:7f2f510e5e08 di:ffffffffff600000 [8892695.090407] exe[155456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8892696.269420] exe[150737] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8892697.384965] exe[148199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8892698.722359] exe[150737] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8893958.417694] exe[239765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8894127.261161] exe[238323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8897899.371257] exe[380553] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8898800.259040] exe[424331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8899548.666411] exe[422540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8901307.962865] exe[467863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c83b9fa16 cs:33 sp:7fa102f138e8 ax:ffffffffff600000 si:7fa102f13e08 di:ffffffffff600000 [8901308.223653] exe[466768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c83b9fa16 cs:33 sp:7fa102ef28e8 ax:ffffffffff600000 si:7fa102ef2e08 di:ffffffffff600000 [8901308.433488] exe[474760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c83b9fa16 cs:33 sp:7fa102f138e8 ax:ffffffffff600000 si:7fa102f13e08 di:ffffffffff600000 [8901308.484551] exe[467962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c83b9fa16 cs:33 sp:7fa102ef28e8 ax:ffffffffff600000 si:7fa102ef2e08 di:ffffffffff600000 [8903972.791841] exe[497664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570c5547a16 cs:33 sp:7fab5a6f78e8 ax:ffffffffff600000 si:7fab5a6f7e08 di:ffffffffff600000 [8903972.895209] exe[498806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570c5547a16 cs:33 sp:7fab5a6f78e8 ax:ffffffffff600000 si:7fab5a6f7e08 di:ffffffffff600000 [8903973.669484] exe[498832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570c5547a16 cs:33 sp:7fab5a6b58e8 ax:ffffffffff600000 si:7fab5a6b5e08 di:ffffffffff600000 [8904669.007072] exe[560354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b96629b15f cs:33 sp:7fa92b9d9158 ax:114 si:ffffffffff600000 di:114 [8904669.295182] exe[560842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b96629b15f cs:33 sp:7fa92b9d9158 ax:114 si:ffffffffff600000 di:114 [8904669.553009] exe[560878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b96629b15f cs:33 sp:7fa92b9d9158 ax:114 si:ffffffffff600000 di:114 [8906015.070487] exe[598441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642ef9eba16 cs:33 sp:7fbb9d74c8e8 ax:ffffffffff600000 si:7fbb9d74ce08 di:ffffffffff600000 [8906015.409330] exe[605596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642ef9eba16 cs:33 sp:7fbb9d74c8e8 ax:ffffffffff600000 si:7fbb9d74ce08 di:ffffffffff600000 [8906015.538316] exe[600078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642ef9eba16 cs:33 sp:7fbb9d74c8e8 ax:ffffffffff600000 si:7fbb9d74ce08 di:ffffffffff600000 [8906015.851428] exe[614194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642ef9eba16 cs:33 sp:7fbb9d74c8e8 ax:ffffffffff600000 si:7fbb9d74ce08 di:ffffffffff600000 [8906015.974356] exe[609772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642ef9eba16 cs:33 sp:7fbb9d74c8e8 ax:ffffffffff600000 si:7fbb9d74ce08 di:ffffffffff600000 [8907455.871965] exe[664737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f8ba2a16 cs:33 sp:7f56e04278e8 ax:ffffffffff600000 si:7f56e0427e08 di:ffffffffff600000 [8907456.176440] exe[664498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f8ba2a16 cs:33 sp:7f56e04278e8 ax:ffffffffff600000 si:7f56e0427e08 di:ffffffffff600000 [8907456.399926] exe[662666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f8ba2a16 cs:33 sp:7f56e04278e8 ax:ffffffffff600000 si:7f56e0427e08 di:ffffffffff600000 [8914681.664985] exe[836945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc4bd84a16 cs:33 sp:7f707617b8e8 ax:ffffffffff600000 si:7f707617be08 di:ffffffffff600000 [8914681.838955] exe[836945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc4bd84a16 cs:33 sp:7f707617b8e8 ax:ffffffffff600000 si:7f707617be08 di:ffffffffff600000 [8914681.890988] exe[836945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc4bd84a16 cs:33 sp:7f707615a8e8 ax:ffffffffff600000 si:7f707615ae08 di:ffffffffff600000 [8914682.622388] exe[843508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc4bd84a16 cs:33 sp:7f707617b8e8 ax:ffffffffff600000 si:7f707617be08 di:ffffffffff600000 [8914682.693839] exe[842203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc4bd84a16 cs:33 sp:7f707615a8e8 ax:ffffffffff600000 si:7f707615ae08 di:ffffffffff600000 [8914861.418107] exe[793148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b66140a16 cs:33 sp:7f41125518e8 ax:ffffffffff600000 si:7f4112551e08 di:ffffffffff600000 [8914862.187506] exe[781586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b66140a16 cs:33 sp:7f41125518e8 ax:ffffffffff600000 si:7f4112551e08 di:ffffffffff600000 [8914862.358907] exe[781323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b66140a16 cs:33 sp:7f41125308e8 ax:ffffffffff600000 si:7f4112530e08 di:ffffffffff600000 [8914862.387325] exe[781323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b66140a16 cs:33 sp:7f41125308e8 ax:ffffffffff600000 si:7f4112530e08 di:ffffffffff600000 [8914862.410494] exe[861660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b66140a16 cs:33 sp:7f41125308e8 ax:ffffffffff600000 si:7f4112530e08 di:ffffffffff600000 [8914862.433728] exe[861660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b66140a16 cs:33 sp:7f41125308e8 ax:ffffffffff600000 si:7f4112530e08 di:ffffffffff600000 [8914862.457321] exe[861660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b66140a16 cs:33 sp:7f41125308e8 ax:ffffffffff600000 si:7f4112530e08 di:ffffffffff600000 [8914862.483154] exe[861660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b66140a16 cs:33 sp:7f41125308e8 ax:ffffffffff600000 si:7f4112530e08 di:ffffffffff600000 [8914862.505585] exe[781748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b66140a16 cs:33 sp:7f41125308e8 ax:ffffffffff600000 si:7f4112530e08 di:ffffffffff600000 [8914862.529167] exe[781748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b66140a16 cs:33 sp:7f41125308e8 ax:ffffffffff600000 si:7f4112530e08 di:ffffffffff600000 [8915770.281414] warn_bad_vsyscall: 25 callbacks suppressed [8915770.281418] exe[883618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5dadcfa16 cs:33 sp:7fea711c98e8 ax:ffffffffff600000 si:7fea711c9e08 di:ffffffffff600000 [8915770.356058] exe[884274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5dadcfa16 cs:33 sp:7fea711a88e8 ax:ffffffffff600000 si:7fea711a8e08 di:ffffffffff600000 [8915770.419802] exe[884072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5dadcfa16 cs:33 sp:7fea711c98e8 ax:ffffffffff600000 si:7fea711c9e08 di:ffffffffff600000 [8915770.448249] exe[884074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5dadcfa16 cs:33 sp:7fea711878e8 ax:ffffffffff600000 si:7fea71187e08 di:ffffffffff600000 [8916062.323955] exe[874040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55990c814a16 cs:33 sp:7ff063adc8e8 ax:ffffffffff600000 si:7ff063adce08 di:ffffffffff600000 [8919439.463804] exe[68301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557013a01a16 cs:33 sp:7f6bc2eff8e8 ax:ffffffffff600000 si:7f6bc2effe08 di:ffffffffff600000 [8919439.617036] exe[68343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557013a01a16 cs:33 sp:7f6bc2e9c8e8 ax:ffffffffff600000 si:7f6bc2e9ce08 di:ffffffffff600000 [8919439.820005] exe[66860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557013a01a16 cs:33 sp:7f6bc2eff8e8 ax:ffffffffff600000 si:7f6bc2effe08 di:ffffffffff600000 [8920233.636513] exe[107049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627ea7e015f cs:33 sp:7f6fee4e0158 ax:117 si:ffffffffff600000 di:117 [8920234.399680] exe[107242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627ea7e015f cs:33 sp:7f6fee4e0158 ax:117 si:ffffffffff600000 di:117 [8920234.580314] exe[107898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627ea7e015f cs:33 sp:7f6fee4e0158 ax:117 si:ffffffffff600000 di:117 [8920234.633097] exe[126459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627ea7e015f cs:33 sp:7f6fee4e0158 ax:117 si:ffffffffff600000 di:117 [8921333.492057] exe[152271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb8a04715f cs:33 sp:7f448245d158 ax:118 si:ffffffffff600000 di:118 [8921333.669838] exe[138214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb8a04715f cs:33 sp:7f448245d158 ax:118 si:ffffffffff600000 di:118 [8921334.015458] exe[137724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb8a04715f cs:33 sp:7f448243c158 ax:118 si:ffffffffff600000 di:118 [8923078.187185] exe[186384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a3d534a16 cs:33 sp:7fcdbc5fe8e8 ax:ffffffffff600000 si:7fcdbc5fee08 di:ffffffffff600000 [8923078.371669] exe[152139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a3d534a16 cs:33 sp:7fcdbc5fe8e8 ax:ffffffffff600000 si:7fcdbc5fee08 di:ffffffffff600000 [8923078.534892] exe[146488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a3d534a16 cs:33 sp:7fcdbc5fe8e8 ax:ffffffffff600000 si:7fcdbc5fee08 di:ffffffffff600000 [8923257.280477] exe[187010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55588228aa16 cs:33 sp:7f41dee4c8e8 ax:ffffffffff600000 si:7f41dee4ce08 di:ffffffffff600000 [8923257.414589] exe[186864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55588228aa16 cs:33 sp:7f41dee4c8e8 ax:ffffffffff600000 si:7f41dee4ce08 di:ffffffffff600000 [8923257.595794] exe[192706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55588228aa16 cs:33 sp:7f41dee4c8e8 ax:ffffffffff600000 si:7f41dee4ce08 di:ffffffffff600000 [8927927.737843] exe[459745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e01921a16 cs:33 sp:7fb3bceb78e8 ax:ffffffffff600000 si:7fb3bceb7e08 di:ffffffffff600000 [8927927.829284] exe[459969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e01921a16 cs:33 sp:7fb3bceb78e8 ax:ffffffffff600000 si:7fb3bceb7e08 di:ffffffffff600000 [8927927.920899] exe[459723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e01921a16 cs:33 sp:7fb3bceb78e8 ax:ffffffffff600000 si:7fb3bceb7e08 di:ffffffffff600000 [8927927.951877] exe[459732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e01921a16 cs:33 sp:7fb3bce968e8 ax:ffffffffff600000 si:7fb3bce96e08 di:ffffffffff600000 [8929368.487095] exe[489507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564689a5f2b7 cs:33 sp:7f3428f8d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fc8 [8929368.696027] exe[410838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564689a5f2b7 cs:33 sp:7f3428f2a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fc8 [8929368.723431] exe[410838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564689a5f2b7 cs:33 sp:7f3428f2a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fc8 [8929368.750544] exe[410838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564689a5f2b7 cs:33 sp:7f3428f2a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fc8 [8929368.780911] exe[410838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564689a5f2b7 cs:33 sp:7f3428f2a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fc8 [8929368.833640] exe[410838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564689a5f2b7 cs:33 sp:7f3428f2a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fc8 [8929368.857353] exe[409071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564689a5f2b7 cs:33 sp:7f3428f2a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fc8 [8929368.888237] exe[409071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564689a5f2b7 cs:33 sp:7f3428f2a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fc8 [8929368.909234] exe[409071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564689a5f2b7 cs:33 sp:7f3428f2a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fc8 [8929368.935765] exe[409071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564689a5f2b7 cs:33 sp:7f3428f2a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fc8 [8929806.757207] warn_bad_vsyscall: 57 callbacks suppressed [8929806.757211] exe[490677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3a6e37a16 cs:33 sp:7f5fb13108e8 ax:ffffffffff600000 si:7f5fb1310e08 di:ffffffffff600000 [8929806.880156] exe[489975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3a6e37a16 cs:33 sp:7f5fb13108e8 ax:ffffffffff600000 si:7f5fb1310e08 di:ffffffffff600000 [8929806.931175] exe[490017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3a6e37a16 cs:33 sp:7f5fb12ef8e8 ax:ffffffffff600000 si:7f5fb12efe08 di:ffffffffff600000 [8929807.073692] exe[487554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3a6e37a16 cs:33 sp:7f5fb13108e8 ax:ffffffffff600000 si:7f5fb1310e08 di:ffffffffff600000 [8929808.459625] exe[490017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596fc0a8a16 cs:33 sp:7f68ebb7c8e8 ax:ffffffffff600000 si:7f68ebb7ce08 di:ffffffffff600000 [8929809.273477] exe[490313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596fc0a8a16 cs:33 sp:7f68ebb7c8e8 ax:ffffffffff600000 si:7f68ebb7ce08 di:ffffffffff600000 [8929809.430419] exe[490135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596fc0a8a16 cs:33 sp:7f68ebb7c8e8 ax:ffffffffff600000 si:7f68ebb7ce08 di:ffffffffff600000 [8929810.182718] exe[487617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596fc0a8a16 cs:33 sp:7f68ebb7c8e8 ax:ffffffffff600000 si:7f68ebb7ce08 di:ffffffffff600000 [8929810.308790] exe[490172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596fc0a8a16 cs:33 sp:7f68ebb7c8e8 ax:ffffffffff600000 si:7f68ebb7ce08 di:ffffffffff600000 [8929810.428803] exe[487848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596fc0a8a16 cs:33 sp:7f68ebb7c8e8 ax:ffffffffff600000 si:7f68ebb7ce08 di:ffffffffff600000 [8929812.051923] warn_bad_vsyscall: 9 callbacks suppressed [8929812.051926] exe[489944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596fc0a8a16 cs:33 sp:7f68ebb7c8e8 ax:ffffffffff600000 si:7f68ebb7ce08 di:ffffffffff600000 [8929812.178437] exe[490188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596fc0a8a16 cs:33 sp:7f68ebb7c8e8 ax:ffffffffff600000 si:7f68ebb7ce08 di:ffffffffff600000 [8929812.960418] exe[487498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596fc0a8a16 cs:33 sp:7f68ebb7c8e8 ax:ffffffffff600000 si:7f68ebb7ce08 di:ffffffffff600000 [8929813.086982] exe[490109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596fc0a8a16 cs:33 sp:7f68ebb7c8e8 ax:ffffffffff600000 si:7f68ebb7ce08 di:ffffffffff600000 [8929813.877358] exe[491087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596fc0a8a16 cs:33 sp:7f68ebb7c8e8 ax:ffffffffff600000 si:7f68ebb7ce08 di:ffffffffff600000 [8929839.118655] exe[487519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596fc0a8a16 cs:33 sp:7f68ebb7c8e8 ax:ffffffffff600000 si:7f68ebb7ce08 di:ffffffffff600000 [8930175.861355] exe[406867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564689ab2a16 cs:33 sp:7f3428f8c8e8 ax:ffffffffff600000 si:7f3428f8ce08 di:ffffffffff600000 [8930175.993696] exe[489467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564689ab2a16 cs:33 sp:7f3428f4a8e8 ax:ffffffffff600000 si:7f3428f4ae08 di:ffffffffff600000 [8930176.121491] exe[410044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564689ab2a16 cs:33 sp:7f3428f8c8e8 ax:ffffffffff600000 si:7f3428f8ce08 di:ffffffffff600000 [8930393.292839] exe[508479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56080871ba16 cs:33 sp:7f6dc7a958e8 ax:ffffffffff600000 si:7f6dc7a95e08 di:ffffffffff600000 [8930394.031781] exe[511792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56080871ba16 cs:33 sp:7f6dc7a748e8 ax:ffffffffff600000 si:7f6dc7a74e08 di:ffffffffff600000 [8930394.197281] exe[511794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56080871ba16 cs:33 sp:7f6dc7a748e8 ax:ffffffffff600000 si:7f6dc7a74e08 di:ffffffffff600000 [8930612.300865] exe[528752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640dde8da16 cs:33 sp:7fbed1e2b8e8 ax:ffffffffff600000 si:7fbed1e2be08 di:ffffffffff600000 [8930612.396919] exe[522796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640dde8da16 cs:33 sp:7fbed1e2b8e8 ax:ffffffffff600000 si:7fbed1e2be08 di:ffffffffff600000 [8930613.052461] exe[529225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640dde8da16 cs:33 sp:7fbed1e2b8e8 ax:ffffffffff600000 si:7fbed1e2be08 di:ffffffffff600000 [8932290.378275] exe[524493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56355ec2ea16 cs:33 sp:7f4ad69fe8e8 ax:ffffffffff600000 si:7f4ad69fee08 di:ffffffffff600000 [8932290.536237] exe[516605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56355ec2ea16 cs:33 sp:7f4ad69fe8e8 ax:ffffffffff600000 si:7f4ad69fee08 di:ffffffffff600000 [8932290.602066] exe[521984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56355ec2ea16 cs:33 sp:7f4ad69fe8e8 ax:ffffffffff600000 si:7f4ad69fee08 di:ffffffffff600000 [8932290.723775] exe[516765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56355ec2ea16 cs:33 sp:7f4ad69fe8e8 ax:ffffffffff600000 si:7f4ad69fee08 di:ffffffffff600000 [8932396.243964] exe[568131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb717a15f cs:33 sp:7f5c349e7158 ax:118 si:ffffffffff600000 di:118 [8932396.515964] exe[569093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb717a15f cs:33 sp:7f5c349c6158 ax:118 si:ffffffffff600000 di:118 [8932396.573153] exe[569088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb717a15f cs:33 sp:7f5c349c6158 ax:118 si:ffffffffff600000 di:118 [8932396.619912] exe[567857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb717a15f cs:33 sp:7f5c349c6158 ax:118 si:ffffffffff600000 di:118 [8932396.668196] exe[567869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb717a15f cs:33 sp:7f5c349c6158 ax:118 si:ffffffffff600000 di:118 [8932396.730806] exe[567869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb717a15f cs:33 sp:7f5c349c6158 ax:118 si:ffffffffff600000 di:118 [8932396.787616] exe[567869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb717a15f cs:33 sp:7f5c349c6158 ax:118 si:ffffffffff600000 di:118 [8932396.829027] exe[567869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb717a15f cs:33 sp:7f5c349c6158 ax:118 si:ffffffffff600000 di:118 [8932396.898627] exe[567909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb717a15f cs:33 sp:7f5c349c6158 ax:118 si:ffffffffff600000 di:118 [8932396.934798] exe[567909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb717a15f cs:33 sp:7f5c349c6158 ax:118 si:ffffffffff600000 di:118 [8932481.841898] warn_bad_vsyscall: 25 callbacks suppressed [8932481.841901] exe[566231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb717a15f cs:33 sp:7f5c349e7158 ax:114 si:ffffffffff600000 di:114 [8932482.179836] exe[566207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb717a15f cs:33 sp:7f5c349e7158 ax:114 si:ffffffffff600000 di:114 [8932482.344848] exe[566207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb717a15f cs:33 sp:7f5c349e7158 ax:113 si:ffffffffff600000 di:113 [8932492.218249] exe[516778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55decd93da16 cs:33 sp:7ff523c6c8e8 ax:ffffffffff600000 si:7ff523c6ce08 di:ffffffffff600000 [8932492.363969] exe[517050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55decd93da16 cs:33 sp:7ff523c2a8e8 ax:ffffffffff600000 si:7ff523c2ae08 di:ffffffffff600000 [8932492.452598] exe[516921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55decd93da16 cs:33 sp:7ff523c6c8e8 ax:ffffffffff600000 si:7ff523c6ce08 di:ffffffffff600000 [8938146.867287] exe[775486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e94dcea16 cs:33 sp:7f42fef968e8 ax:ffffffffff600000 si:7f42fef96e08 di:ffffffffff600000 [8938146.996594] exe[826859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e94dcea16 cs:33 sp:7f42fef968e8 ax:ffffffffff600000 si:7f42fef96e08 di:ffffffffff600000 [8938147.191018] exe[827944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e94dcea16 cs:33 sp:7f42fef758e8 ax:ffffffffff600000 si:7f42fef75e08 di:ffffffffff600000 [8939746.944350] exe[861377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f2e89a16 cs:33 sp:7fbfeb32d8e8 ax:ffffffffff600000 si:7fbfeb32de08 di:ffffffffff600000 [8939747.163111] exe[861686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f2e89a16 cs:33 sp:7fbfeb32d8e8 ax:ffffffffff600000 si:7fbfeb32de08 di:ffffffffff600000 [8939747.249760] exe[861638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f2e89a16 cs:33 sp:7fbfeb32d8e8 ax:ffffffffff600000 si:7fbfeb32de08 di:ffffffffff600000 [8939747.303611] exe[861377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f2e89a16 cs:33 sp:7fbfeb32d8e8 ax:ffffffffff600000 si:7fbfeb32de08 di:ffffffffff600000 [8939747.351314] exe[861029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f2e89a16 cs:33 sp:7fbfeb32d8e8 ax:ffffffffff600000 si:7fbfeb32de08 di:ffffffffff600000 [8939747.411870] exe[861029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f2e89a16 cs:33 sp:7fbfeb32d8e8 ax:ffffffffff600000 si:7fbfeb32de08 di:ffffffffff600000 [8939747.467908] exe[861638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f2e89a16 cs:33 sp:7fbfeb32d8e8 ax:ffffffffff600000 si:7fbfeb32de08 di:ffffffffff600000 [8939747.525108] exe[861448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f2e89a16 cs:33 sp:7fbfeb32d8e8 ax:ffffffffff600000 si:7fbfeb32de08 di:ffffffffff600000 [8939747.578562] exe[861029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f2e89a16 cs:33 sp:7fbfeb32d8e8 ax:ffffffffff600000 si:7fbfeb32de08 di:ffffffffff600000 [8939747.651941] exe[873195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f2e89a16 cs:33 sp:7fbfeb32d8e8 ax:ffffffffff600000 si:7fbfeb32de08 di:ffffffffff600000 [8943486.721089] warn_bad_vsyscall: 9 callbacks suppressed [8943486.721093] exe[968169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630dc2c1a16 cs:33 sp:7f105e1d48e8 ax:ffffffffff600000 si:7f105e1d4e08 di:ffffffffff600000 [8943486.962506] exe[968333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630dc2c1a16 cs:33 sp:7f105e1b38e8 ax:ffffffffff600000 si:7f105e1b3e08 di:ffffffffff600000 [8943487.130786] exe[967997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630dc2c1a16 cs:33 sp:7f105e1b38e8 ax:ffffffffff600000 si:7f105e1b3e08 di:ffffffffff600000 [8947115.068455] exe[58366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d27a6c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4008000 [8947115.170137] exe[58129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d27a6c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4008000 [8947115.258177] exe[60288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d27a6c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4008000 [8947115.297941] exe[60270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d27a6c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4008000 [8947946.857289] exe[84337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c2b94a16 cs:33 sp:7fd8c83218e8 ax:ffffffffff600000 si:7fd8c8321e08 di:ffffffffff600000 [8947946.943393] exe[84431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c2b94a16 cs:33 sp:7fd8c83008e8 ax:ffffffffff600000 si:7fd8c8300e08 di:ffffffffff600000 [8947947.033212] exe[85076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c2b94a16 cs:33 sp:7fd8c83218e8 ax:ffffffffff600000 si:7fd8c8321e08 di:ffffffffff600000 [8949379.011517] exe[124732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e62f28a16 cs:33 sp:7f6691b9a8e8 ax:ffffffffff600000 si:7f6691b9ae08 di:ffffffffff600000 [8949379.172524] exe[124564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e62f28a16 cs:33 sp:7f6691b9a8e8 ax:ffffffffff600000 si:7f6691b9ae08 di:ffffffffff600000 [8949379.508738] exe[129369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e62f28a16 cs:33 sp:7f6691b9a8e8 ax:ffffffffff600000 si:7f6691b9ae08 di:ffffffffff600000 [8950522.747719] exe[154854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c800572b7 cs:33 sp:7fe84be610f0 ax:ffffffffffffffff si:ffffffffff600000 di:1984 [8950522.871759] exe[154198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c800572b7 cs:33 sp:7fe84b9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:1984 [8950522.957634] exe[154854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c800572b7 cs:33 sp:7fe84be400f0 ax:ffffffffffffffff si:ffffffffff600000 di:1984 [8950813.807843] exe[147571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f3017a16 cs:33 sp:7fbeb0a358e8 ax:ffffffffff600000 si:7fbeb0a35e08 di:ffffffffff600000 [8950813.898019] exe[159506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f3017a16 cs:33 sp:7fbeb0a358e8 ax:ffffffffff600000 si:7fbeb0a35e08 di:ffffffffff600000 [8950814.594351] exe[153670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f3017a16 cs:33 sp:7fbeb05fe8e8 ax:ffffffffff600000 si:7fbeb05fee08 di:ffffffffff600000 [8951711.919532] exe[131043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951712.043804] exe[139891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951712.131795] exe[139895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951712.160238] exe[139867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951724.482593] exe[130507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951724.559559] exe[143532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951724.633159] exe[135271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951724.715402] exe[130357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951724.814248] exe[152748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951724.896922] exe[152970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951724.968715] exe[135271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951725.044625] exe[135261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951725.144558] exe[139898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951725.281855] exe[135346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951729.539358] warn_bad_vsyscall: 161 callbacks suppressed [8951729.539362] exe[159784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951729.842839] exe[130763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951730.062415] exe[130473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951730.177653] exe[139910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951730.362556] exe[130473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951730.467473] exe[152993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd44d8e8 ax:ffffffffff600000 si:7f48bd44de08 di:ffffffffff600000 [8951730.584524] exe[139914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd44d8e8 ax:ffffffffff600000 si:7f48bd44de08 di:ffffffffff600000 [8951730.677482] exe[142961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951730.849185] exe[141029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951730.940009] exe[139944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951734.584294] warn_bad_vsyscall: 272 callbacks suppressed [8951734.584297] exe[130472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd44d8e8 ax:ffffffffff600000 si:7f48bd44de08 di:ffffffffff600000 [8951734.661110] exe[140283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd44d8e8 ax:ffffffffff600000 si:7f48bd44de08 di:ffffffffff600000 [8951734.758917] exe[130473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951734.838334] exe[130507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951734.919601] exe[135180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd44d8e8 ax:ffffffffff600000 si:7f48bd44de08 di:ffffffffff600000 [8951735.005516] exe[139889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951735.072830] exe[139871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951735.153156] exe[135261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951735.246113] exe[169491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951735.312380] exe[140034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd44d8e8 ax:ffffffffff600000 si:7f48bd44de08 di:ffffffffff600000 [8951739.636586] warn_bad_vsyscall: 190 callbacks suppressed [8951739.636591] exe[139946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951739.677962] exe[140134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd42c8e8 ax:ffffffffff600000 si:7f48bd42ce08 di:ffffffffff600000 [8951742.463170] exe[130565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951742.563805] exe[142484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951742.587802] exe[135346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951742.659656] exe[152938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951742.690064] exe[140249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951742.821254] exe[143541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951743.525918] exe[130371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951743.577092] exe[139867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951745.332249] warn_bad_vsyscall: 2 callbacks suppressed [8951745.332252] exe[135346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951745.406298] exe[159787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951746.241110] exe[139871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd44d8e8 ax:ffffffffff600000 si:7f48bd44de08 di:ffffffffff600000 [8951746.312437] exe[143771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951747.150028] exe[143771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951747.283989] exe[143787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951747.323926] exe[143541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd44d8e8 ax:ffffffffff600000 si:7f48bd44de08 di:ffffffffff600000 [8951747.992923] exe[153069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951748.025851] exe[153065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951748.107647] exe[139871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951750.353434] warn_bad_vsyscall: 101 callbacks suppressed [8951750.353438] exe[143526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd42c8e8 ax:ffffffffff600000 si:7f48bd42ce08 di:ffffffffff600000 [8951750.430098] exe[131043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951750.509654] exe[172325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951750.561692] exe[135340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd44d8e8 ax:ffffffffff600000 si:7f48bd44de08 di:ffffffffff600000 [8951750.640892] exe[139917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951750.668700] exe[139917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd44d8e8 ax:ffffffffff600000 si:7f48bd44de08 di:ffffffffff600000 [8951750.804173] exe[152936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951751.523177] exe[152681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951751.583416] exe[147269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951752.522243] exe[130507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951756.139236] warn_bad_vsyscall: 108 callbacks suppressed [8951756.139239] exe[143535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951756.184546] exe[143826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd42c8e8 ax:ffffffffff600000 si:7f48bd42ce08 di:ffffffffff600000 [8951756.294242] exe[143541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951756.326838] exe[143826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bcfdd8e8 ax:ffffffffff600000 si:7f48bcfdde08 di:ffffffffff600000 [8951756.420398] exe[135316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951756.508933] exe[142176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951756.589319] exe[135255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951756.660868] exe[153111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951756.732800] exe[152710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951756.808641] exe[153111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951761.195403] warn_bad_vsyscall: 106 callbacks suppressed [8951761.195405] exe[140037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd42c8e8 ax:ffffffffff600000 si:7f48bd42ce08 di:ffffffffff600000 [8951762.029132] exe[143787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951762.169667] exe[139940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951762.201489] exe[139951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951762.223981] exe[139951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951762.247938] exe[152957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951762.270804] exe[152957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951762.292238] exe[152957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951762.318640] exe[152957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951762.344160] exe[152957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951766.323958] warn_bad_vsyscall: 197 callbacks suppressed [8951766.323962] exe[153002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951766.363166] exe[152985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951766.473073] exe[139942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951766.561866] exe[139965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951766.609299] exe[139935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd44d8e8 ax:ffffffffff600000 si:7f48bd44de08 di:ffffffffff600000 [8951766.681892] exe[139946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951766.713283] exe[172325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd44d8e8 ax:ffffffffff600000 si:7f48bd44de08 di:ffffffffff600000 [8951766.787029] exe[143521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951766.887905] exe[143472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951766.993141] exe[143472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fb991a16 cs:33 sp:7f48bd46e8e8 ax:ffffffffff600000 si:7f48bd46ee08 di:ffffffffff600000 [8951996.604668] warn_bad_vsyscall: 34 callbacks suppressed [8951996.604672] exe[109640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8951997.486419] exe[109392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8951998.380721] exe[109423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952033.749363] exe[119871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952034.659136] exe[109425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952035.548313] exe[109280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952036.435712] exe[109986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952036.542106] exe[109432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952037.307569] exe[109476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952037.405400] exe[109279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952038.198013] exe[109425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952038.305902] exe[109647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952039.075409] exe[109343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952039.112863] exe[109992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952039.219241] exe[109987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952039.952068] exe[109653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952040.067791] exe[109992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952040.845012] exe[109992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952040.952646] exe[109327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952041.715139] exe[109941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952041.828257] exe[109941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952042.617401] exe[109653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952044.088031] warn_bad_vsyscall: 53 callbacks suppressed [8952044.088035] exe[109432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952044.165480] exe[119883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952044.289950] exe[109378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952044.345041] exe[164864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952044.502370] exe[109905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952044.646041] exe[109935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952044.705506] exe[109287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952044.844083] exe[109361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952044.899379] exe[162914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952045.086547] exe[109496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952049.167157] warn_bad_vsyscall: 19 callbacks suppressed [8952049.167160] exe[110729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952049.277272] exe[162911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952049.389756] exe[109905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952049.427443] exe[109497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952049.549467] exe[109265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952049.683213] exe[109938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952049.729621] exe[109432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952049.851946] exe[109366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf64d8e8 ax:ffffffffff600000 si:7f06bf64de08 di:ffffffffff600000 [8952050.005037] exe[109413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952050.123862] exe[109941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952054.176428] warn_bad_vsyscall: 50 callbacks suppressed [8952054.176432] exe[109925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952054.219000] exe[109752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952054.254830] exe[109752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952054.290785] exe[111858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952054.325681] exe[111858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952054.359440] exe[111858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952054.390573] exe[111858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952054.419515] exe[111858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952054.450125] exe[111858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952054.481171] exe[111858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952059.428426] warn_bad_vsyscall: 127 callbacks suppressed [8952059.428429] exe[109941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952059.577060] exe[111849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952059.622583] exe[109405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952059.780277] exe[164854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952059.894201] exe[164854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952060.018287] exe[109380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952060.060676] exe[109375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952060.190237] exe[109937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952060.328714] exe[109320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952060.446910] exe[109264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952064.513149] warn_bad_vsyscall: 93 callbacks suppressed [8952064.513153] exe[164854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952064.571394] exe[109585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952064.691309] exe[109905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952064.732698] exe[109653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952065.332234] exe[109373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952065.485027] exe[146252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952065.617786] exe[109385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952065.853230] exe[109938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952065.986165] exe[109896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf64d8e8 ax:ffffffffff600000 si:7f06bf64de08 di:ffffffffff600000 [8952066.117899] exe[109354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952069.614286] warn_bad_vsyscall: 3 callbacks suppressed [8952069.614290] exe[109440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952069.747662] exe[109440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952070.734566] exe[109265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952070.816495] exe[109953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952071.105262] exe[109674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952071.288874] exe[109647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952071.430018] exe[109404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952071.473668] exe[109916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952071.614923] exe[110743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952071.745535] exe[109939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952074.743841] warn_bad_vsyscall: 17 callbacks suppressed [8952074.743844] exe[109413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952074.927839] exe[110730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952075.055843] exe[164854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952075.098708] exe[109905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952075.247946] exe[110734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952077.534748] exe[109281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952077.667453] exe[109653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952077.824367] exe[109939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952077.947905] exe[109424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952078.066256] exe[109647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952079.746314] warn_bad_vsyscall: 85 callbacks suppressed [8952079.746318] exe[109910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952079.785750] exe[109910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952079.819311] exe[109910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952079.851823] exe[109910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952079.884474] exe[109910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952079.917309] exe[109910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952079.953141] exe[109910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952079.986669] exe[109910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952080.019620] exe[109910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952080.051600] exe[109910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952084.866603] warn_bad_vsyscall: 30 callbacks suppressed [8952084.866607] exe[109573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952085.018477] exe[109354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952085.131503] exe[111860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952085.276258] exe[109761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952085.414469] exe[109561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952085.462946] exe[110066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952085.608706] exe[110055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952085.720340] exe[109374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952085.839635] exe[109415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952085.969395] exe[109374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952089.950970] warn_bad_vsyscall: 40 callbacks suppressed [8952089.950974] exe[109410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952089.991293] exe[109410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952090.026183] exe[109281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952090.072774] exe[109281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952090.113103] exe[109638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952090.145580] exe[109638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952090.175124] exe[109638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952090.204607] exe[109638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952090.235960] exe[109638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952090.266248] exe[109638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8952094.965854] warn_bad_vsyscall: 104 callbacks suppressed [8952094.965858] exe[109640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952095.094937] exe[109281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952095.131690] exe[110055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952095.248744] exe[109409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952095.389077] exe[109542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952095.534229] exe[110734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952095.651091] exe[109953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952095.803452] exe[109317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952095.933392] exe[109642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf68f8e8 ax:ffffffffff600000 si:7f06bf68fe08 di:ffffffffff600000 [8952095.992231] exe[109354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55980592fa16 cs:33 sp:7f06bf66e8e8 ax:ffffffffff600000 si:7f06bf66ee08 di:ffffffffff600000 [8953200.971896] warn_bad_vsyscall: 19 callbacks suppressed [8953200.971900] exe[164667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e96815fa16 cs:33 sp:7fec8d6a58e8 ax:ffffffffff600000 si:7fec8d6a5e08 di:ffffffffff600000 [8953201.189404] exe[223573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e96815fa16 cs:33 sp:7fec8d6a58e8 ax:ffffffffff600000 si:7fec8d6a5e08 di:ffffffffff600000 [8953201.846604] exe[153074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e96815fa16 cs:33 sp:7fec8d1fe8e8 ax:ffffffffff600000 si:7fec8d1fee08 di:ffffffffff600000 [8953299.671797] exe[223967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a6097115f cs:33 sp:7fa64d96a158 ax:bf si:ffffffffff600000 di:bf [8953300.216941] exe[231075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a6097115f cs:33 sp:7fa64d928158 ax:bf si:ffffffffff600000 di:bf [8953300.854545] exe[223941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a6097115f cs:33 sp:7fa64d96a158 ax:bf si:ffffffffff600000 di:bf [8953300.898732] exe[223941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a6097115f cs:33 sp:7fa64d96a158 ax:bf si:ffffffffff600000 di:bf [8953300.939673] exe[223973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a6097115f cs:33 sp:7fa64d96a158 ax:bf si:ffffffffff600000 di:bf [8953300.994273] exe[222855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a6097115f cs:33 sp:7fa64d96a158 ax:bf si:ffffffffff600000 di:bf [8953301.050800] exe[222855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a6097115f cs:33 sp:7fa64d96a158 ax:bf si:ffffffffff600000 di:bf [8953301.096341] exe[223985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a6097115f cs:33 sp:7fa64d96a158 ax:bf si:ffffffffff600000 di:bf [8953301.130258] exe[223985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a6097115f cs:33 sp:7fa64d96a158 ax:bf si:ffffffffff600000 di:bf [8953301.165441] exe[223985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a6097115f cs:33 sp:7fa64d96a158 ax:bf si:ffffffffff600000 di:bf [8953494.848086] warn_bad_vsyscall: 10 callbacks suppressed [8953494.848089] exe[230721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953494.899500] exe[195050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4ae8e8 ax:ffffffffff600000 si:7f02ed4aee08 di:ffffffffff600000 [8953494.961058] exe[195162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4ae8e8 ax:ffffffffff600000 si:7f02ed4aee08 di:ffffffffff600000 [8953506.553417] exe[198580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953506.602622] exe[195162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953506.665441] exe[204019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953506.724766] exe[220032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953506.790036] exe[220476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953506.853626] exe[220032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953506.924672] exe[195162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953506.994688] exe[220032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed48d8e8 ax:ffffffffff600000 si:7f02ed48de08 di:ffffffffff600000 [8953507.044959] exe[195036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953507.121387] exe[195145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953511.722540] warn_bad_vsyscall: 230 callbacks suppressed [8953511.722545] exe[230733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953511.844842] exe[230733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4ae8e8 ax:ffffffffff600000 si:7f02ed4aee08 di:ffffffffff600000 [8953511.912585] exe[230733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4ae8e8 ax:ffffffffff600000 si:7f02ed4aee08 di:ffffffffff600000 [8953511.993623] exe[195145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953512.096505] exe[195050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953512.190553] exe[195050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953512.262064] exe[204019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953512.322195] exe[204019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4ae8e8 ax:ffffffffff600000 si:7f02ed4aee08 di:ffffffffff600000 [8953512.365382] exe[195050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4ae8e8 ax:ffffffffff600000 si:7f02ed4aee08 di:ffffffffff600000 [8953512.442525] exe[195034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953516.733559] warn_bad_vsyscall: 136 callbacks suppressed [8953516.733562] exe[220476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953516.799379] exe[198580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953516.860740] exe[230733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed48d8e8 ax:ffffffffff600000 si:7f02ed48de08 di:ffffffffff600000 [8953516.921300] exe[198580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953516.976007] exe[230733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953516.998997] exe[204019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953517.051032] exe[220032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953517.118896] exe[204019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953517.168977] exe[230733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953517.223902] exe[220476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953521.762455] warn_bad_vsyscall: 175 callbacks suppressed [8953521.762459] exe[195036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953521.823004] exe[195036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953521.868841] exe[195142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953521.916878] exe[195036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4ae8e8 ax:ffffffffff600000 si:7f02ed4aee08 di:ffffffffff600000 [8953521.978855] exe[220032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953522.055739] exe[195050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953522.106025] exe[220032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed48d8e8 ax:ffffffffff600000 si:7f02ed48de08 di:ffffffffff600000 [8953522.154152] exe[195155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953522.212715] exe[220476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8953522.258174] exe[195036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561928246a16 cs:33 sp:7f02ed4cf8e8 ax:ffffffffff600000 si:7f02ed4cfe08 di:ffffffffff600000 [8955009.293119] warn_bad_vsyscall: 80 callbacks suppressed [8955009.293122] exe[254542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbe7874641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955009.593637] exe[248289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56015fb41641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955009.612132] exe[254006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbe7874641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955010.213420] exe[275892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbe7874641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955010.332406] exe[257186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56015fb41641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955010.643584] exe[257186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56015fb41641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955010.871171] exe[282619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f72ca7641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955010.924091] exe[246143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556822f80641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955011.027951] exe[283172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556037b8641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955011.158094] exe[270443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc71026641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955033.136811] warn_bad_vsyscall: 2 callbacks suppressed [8955033.136815] exe[282513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a7e7b641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955033.163732] exe[278351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e7bcf0641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955033.394360] exe[253123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608b64bb641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955033.437584] exe[267894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7bc8b9641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955033.547903] exe[282645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5a5f04641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955051.976991] exe[277974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bd42fa641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955052.036400] exe[284507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bd42fa641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955052.179586] exe[284488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641224cc641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955052.200238] exe[279125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bd42fa641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955052.234235] exe[243079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dbbd6a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955078.352848] exe[277640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e0b06641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955078.383326] exe[276300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b4a2d641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955078.479340] exe[230827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c17c5a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955078.496336] exe[271563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e0b06641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955078.535368] exe[224331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599a7298641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955078.771491] exe[283534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600d3d3a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955081.138933] exe[116071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e681c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955081.910047] exe[283474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556801ec1641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955083.640541] exe[67813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e681c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955086.789308] exe[238139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e274c8e641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955183.399703] exe[288625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd6b056641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955183.566605] exe[288333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd6b056641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955184.170882] exe[288688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd6b056641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955184.335698] exe[288698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd6b056641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955184.677384] exe[288600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd6b056641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955263.317649] exe[288120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563761c15641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955263.629291] exe[287581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df0378d641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955264.013661] exe[288490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563761c15641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955264.304940] exe[288914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55756b773641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955264.758775] exe[278182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df0378d641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955264.965432] exe[287101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bd52c8641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955266.529302] exe[245109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34042b641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955267.242314] exe[280148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34042b641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955267.468274] exe[280075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34042b641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955268.334411] exe[280075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34042b641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955285.097023] exe[267992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebad4dc641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955285.190879] exe[282370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b794ab641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955285.217285] exe[249398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebad4dc641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955285.238650] exe[276612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f94ee75641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955285.290313] exe[284866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebad4dc641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955285.725798] exe[249397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cede67641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140200 [8955683.886905] exe[304205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608330d6641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20188400 [8955698.044579] exe[308305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbe7874641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20188400 [8955698.128544] exe[296778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bedfed9641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20188400 [8955705.201876] exe[307157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565290fbc641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20188400 [8955710.647375] exe[302542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56018af47641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20188400 [8955752.478063] exe[235663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bff0bd4641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20188400 [8955814.840779] exe[251453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34042b641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955816.144222] exe[279992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34042b641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8955953.963386] exe[305059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471ac63641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20188400 [8956010.978738] exe[191824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ff618641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20188400 [8956014.240033] exe[314076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561429b37641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20188400 [8956032.699869] exe[42187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e274c8e641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20188400 [8956057.796620] exe[315337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562769dd9641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20188400 [8956176.034525] exe[303496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34042b641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20188400 [8957148.339402] exe[318964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471abff2b7 cs:33 sp:7f18dc7ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8957278.307785] exe[280024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3403c72b7 cs:33 sp:7fa7b6ba80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8957304.385894] exe[295098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561429ad32b7 cs:33 sp:7f62e59900f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8957521.970667] exe[348401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558d30da641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:85081000 [8957530.600373] exe[333860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556361dd42b7 cs:33 sp:7fdc08a650f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8957553.241490] exe[350599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013f2b641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:85081000 [8957554.716242] exe[341965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a64604b641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:85081000 [8957580.805225] exe[350941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623188712b7 cs:33 sp:7ff2a596e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8957585.401728] exe[332985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558c4f9e2b7 cs:33 sp:7f262178a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8957589.295643] exe[342175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be869bc641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:85081000 [8957620.878240] exe[350438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56018af47641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:85081000 [8957636.209110] exe[335263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca382232b7 cs:33 sp:7fcb70fd20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8957762.283832] exe[341036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc79c152b7 cs:33 sp:7f359b1600f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8957788.162171] exe[349112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631c75ee641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:85081000 [8957830.025126] exe[358261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566bf2ef641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:85081000 [8958149.580816] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5aaaec641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:85081000 [8958166.593062] exe[374295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56102b780641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:85081000 [8959487.319139] exe[403175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617910f8641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:85081000 [8959523.650092] exe[403381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9206b12b7 cs:33 sp:7f5f45fe00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8963249.764243] exe[513930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d4df3a16 cs:33 sp:7f1bb6cb18e8 ax:ffffffffff600000 si:7f1bb6cb1e08 di:ffffffffff600000 [8963250.680428] exe[519047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d4df3a16 cs:33 sp:7f1bb6c908e8 ax:ffffffffff600000 si:7f1bb6c90e08 di:ffffffffff600000 [8963251.617856] exe[513949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d4df3a16 cs:33 sp:7f1bb6cb18e8 ax:ffffffffff600000 si:7f1bb6cb1e08 di:ffffffffff600000 [8963251.682065] exe[514483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d4df3a16 cs:33 sp:7f1bb6c2d8e8 ax:ffffffffff600000 si:7f1bb6c2de08 di:ffffffffff600000 [8964907.921184] umip: exe[578960] ip:20000208 sp:20000148: SLDT instruction cannot be used by applications. [8965966.942744] exe[573438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2e468415f cs:33 sp:7efc02d4c158 ax:10 si:ffffffffff600000 di:10 [8965969.618785] exe[575320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2e468415f cs:33 sp:7efc02d4c158 ax:10 si:ffffffffff600000 di:10 [8965970.289191] exe[575270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2e468415f cs:33 sp:7efc02ce9158 ax:10 si:ffffffffff600000 di:10 [8967322.344108] exe[609774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6afa89a16 cs:33 sp:7fd6df9fe8e8 ax:ffffffffff600000 si:7fd6df9fee08 di:ffffffffff600000 [8967322.549507] exe[609686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6afa89a16 cs:33 sp:7fd6df9fe8e8 ax:ffffffffff600000 si:7fd6df9fee08 di:ffffffffff600000 [8967322.741039] exe[630953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6afa89a16 cs:33 sp:7fd6df9fe8e8 ax:ffffffffff600000 si:7fd6df9fee08 di:ffffffffff600000 [8968123.014226] exe[655751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562346d5515f cs:33 sp:7ff896bf0158 ax:0 si:ffffffffff600000 di:0 [8968123.131401] exe[655761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562346d5515f cs:33 sp:7ff896bf0158 ax:0 si:ffffffffff600000 di:0 [8968123.265604] exe[654984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562346d5515f cs:33 sp:7ff896bf0158 ax:0 si:ffffffffff600000 di:0 [8970274.185018] exe[729675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9ba816a16 cs:33 sp:7fb57afa78e8 ax:ffffffffff600000 si:7fb57afa7e08 di:ffffffffff600000 [8970274.435299] exe[729450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9ba816a16 cs:33 sp:7fb57afa78e8 ax:ffffffffff600000 si:7fb57afa7e08 di:ffffffffff600000 [8970274.621720] exe[737346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9ba816a16 cs:33 sp:7fb57afa78e8 ax:ffffffffff600000 si:7fb57afa7e08 di:ffffffffff600000 [8970309.977661] exe[734485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970310.155179] exe[729728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970310.353679] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970310.526851] exe[734875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970310.709520] exe[726078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970310.955569] exe[733771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970311.131387] exe[738147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970311.324334] exe[729773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970311.527152] exe[733933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8970311.731481] exe[729691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a1535a16 cs:33 sp:7fc9f5b858e8 ax:ffffffffff600000 si:7fc9f5b85e08 di:ffffffffff600000 [8971904.830358] warn_bad_vsyscall: 4 callbacks suppressed [8971904.830362] exe[729646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.004600] exe[725729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.204497] exe[775628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.247771] exe[725719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.294348] exe[725698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.334966] exe[753429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.373388] exe[753429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.406522] exe[725727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.443633] exe[775064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8971905.477101] exe[740081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326aa8ca16 cs:33 sp:7fa81fd4a8e8 ax:ffffffffff600000 si:7fa81fd4ae08 di:ffffffffff600000 [8973683.455129] warn_bad_vsyscall: 35 callbacks suppressed [8973683.455133] exe[831339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700cf7515f cs:33 sp:7fa2c7d5e158 ax:bf si:ffffffffff600000 di:bf [8973683.859523] exe[831363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700cf7515f cs:33 sp:7fa2c7d3d158 ax:bf si:ffffffffff600000 di:bf [8973684.511650] exe[831553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700cf7515f cs:33 sp:7fa2c7cb9158 ax:bf si:ffffffffff600000 di:bf [8974992.135875] exe[870193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa67c14a16 cs:33 sp:7f27487ce8e8 ax:ffffffffff600000 si:7f27487cee08 di:ffffffffff600000 [8974992.408829] exe[869746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa67c14a16 cs:33 sp:7f27487ce8e8 ax:ffffffffff600000 si:7f27487cee08 di:ffffffffff600000 [8974992.529801] exe[868629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa67c14a16 cs:33 sp:7f274878c8e8 ax:ffffffffff600000 si:7f274878ce08 di:ffffffffff600000 [8974992.816522] exe[870768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa67c14a16 cs:33 sp:7f27487ce8e8 ax:ffffffffff600000 si:7f27487cee08 di:ffffffffff600000 [8976035.643081] exe[915264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d931fca16 cs:33 sp:7fb822c678e8 ax:ffffffffff600000 si:7fb822c67e08 di:ffffffffff600000 [8976035.875631] exe[915875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d931fca16 cs:33 sp:7fb822c678e8 ax:ffffffffff600000 si:7fb822c67e08 di:ffffffffff600000 [8976036.095080] exe[915400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d931fca16 cs:33 sp:7fb822c678e8 ax:ffffffffff600000 si:7fb822c67e08 di:ffffffffff600000 [8976036.168648] exe[916527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d931fca16 cs:33 sp:7fb822c678e8 ax:ffffffffff600000 si:7fb822c67e08 di:ffffffffff600000 [8976607.311365] exe[930235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384e64c15f cs:33 sp:7f0c40a88158 ax:11b si:ffffffffff600000 di:11b [8976607.513139] exe[930306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384e64c15f cs:33 sp:7f0c40a67158 ax:11b si:ffffffffff600000 di:11b [8976607.680155] exe[930308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384e64c15f cs:33 sp:7f0c40a88158 ax:11b si:ffffffffff600000 di:11b [8978298.385669] exe[1418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56552589e2b7 cs:33 sp:7f99c6ad30f0 ax:ffffffffffffffff si:ffffffffff600000 di:7f33 [8978298.516309] exe[995539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56552589e2b7 cs:33 sp:7f99c6ad30f0 ax:ffffffffffffffff si:ffffffffff600000 di:7f33 [8978298.888841] exe[998504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56552589e2b7 cs:33 sp:7f99c6ad30f0 ax:ffffffffffffffff si:ffffffffff600000 di:7f33 [8981060.116978] exe[99557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557602d6da16 cs:33 sp:7f6f5ace68e8 ax:ffffffffff600000 si:7f6f5ace6e08 di:ffffffffff600000 [8981060.263184] exe[91702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557602d6da16 cs:33 sp:7f6f5ace68e8 ax:ffffffffff600000 si:7f6f5ace6e08 di:ffffffffff600000 [8981060.295042] exe[89743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557602d6da16 cs:33 sp:7f6f5ace68e8 ax:ffffffffff600000 si:7f6f5ace6e08 di:ffffffffff600000 [8981060.383711] exe[97986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557602d6da16 cs:33 sp:7f6f5acc58e8 ax:ffffffffff600000 si:7f6f5acc5e08 di:ffffffffff600000 [8983507.278785] exe[131527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2868fb641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000000 [8983507.535923] exe[132076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2868fb641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000000 [8985153.312445] exe[171265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c3ff2b2b7 cs:33 sp:7f07a60f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:27b3 [8985154.039709] exe[166071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c3ff2b2b7 cs:33 sp:7f07a606c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:27b3 [8985154.190953] exe[166064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c3ff2b2b7 cs:33 sp:7f07a60ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:27b3 [8987719.338827] exe[574691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c478deca16 cs:33 sp:7f874d4d68e8 ax:ffffffffff600000 si:7f874d4d6e08 di:ffffffffff600000 [8987719.409551] exe[574691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c478deca16 cs:33 sp:7f874d4d68e8 ax:ffffffffff600000 si:7f874d4d6e08 di:ffffffffff600000 [8987719.475565] exe[572991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c478deca16 cs:33 sp:7f874d4948e8 ax:ffffffffff600000 si:7f874d494e08 di:ffffffffff600000 [8987796.176799] exe[563281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa836315f cs:33 sp:7f18b3ded158 ax:118 si:ffffffffff600000 di:118 [8987796.931507] exe[557180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa836315f cs:33 sp:7f18b3dab158 ax:118 si:ffffffffff600000 di:118 [8987797.139466] exe[563548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa836315f cs:33 sp:7f18b3dab158 ax:118 si:ffffffffff600000 di:118 [8987840.118610] exe[570835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559175bf3a16 cs:33 sp:7f154379a8e8 ax:ffffffffff600000 si:7f154379ae08 di:ffffffffff600000 [8987840.206157] exe[574434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559175bf3a16 cs:33 sp:7f15437798e8 ax:ffffffffff600000 si:7f1543779e08 di:ffffffffff600000 [8987840.269943] exe[570796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559175bf3a16 cs:33 sp:7f15437798e8 ax:ffffffffff600000 si:7f1543779e08 di:ffffffffff600000 [8989611.699264] exe[635804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6e5397641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8989611.844331] exe[635883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563180b41641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8989639.265890] exe[630978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbdef69641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8989641.008524] exe[669593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558af8d6d641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8989647.590000] exe[672031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e786f7a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8989648.760568] exe[672158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a4fee7641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8989782.394866] exe[650551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a734fd7a16 cs:33 sp:7fbf0b77e8e8 ax:ffffffffff600000 si:7fbf0b77ee08 di:ffffffffff600000 [8989782.619956] exe[667037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a734fd7a16 cs:33 sp:7fbf0b77e8e8 ax:ffffffffff600000 si:7fbf0b77ee08 di:ffffffffff600000 [8989782.968073] exe[651019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a734fd7a16 cs:33 sp:7fbf0b73c8e8 ax:ffffffffff600000 si:7fbf0b73ce08 di:ffffffffff600000 [8990560.988749] exe[694365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f03cc95641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990563.626976] exe[702900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f03cc95641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990644.180636] exe[674976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b33ad5a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990646.527437] exe[671290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564dc89a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990647.608685] exe[694859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616c223a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990648.616989] exe[708244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565329f04641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990658.835933] exe[640868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c25ba641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990709.390752] exe[701267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f4a6e641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990710.631047] exe[697973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56522815c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990715.267082] exe[682276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c395dcb641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990715.663410] exe[654145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cfaafa641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8990874.207818] exe[621488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cae88fa16 cs:33 sp:7fc3592c88e8 ax:ffffffffff600000 si:7fc3592c8e08 di:ffffffffff600000 [8990874.366517] exe[621466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cae88fa16 cs:33 sp:7fc3592a78e8 ax:ffffffffff600000 si:7fc3592a7e08 di:ffffffffff600000 [8990874.519323] exe[625963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cae88fa16 cs:33 sp:7fc3592c88e8 ax:ffffffffff600000 si:7fc3592c8e08 di:ffffffffff600000 [8990875.618290] exe[621427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990875.770723] exe[625963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990875.915279] exe[621528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990876.087488] exe[622560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990876.250931] exe[622608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990876.381246] exe[627716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990876.503493] exe[621494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990879.218936] warn_bad_vsyscall: 50 callbacks suppressed [8990879.218939] exe[621416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990879.257217] exe[621416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990879.289908] exe[621416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990879.390444] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990879.478417] exe[627719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990879.607308] exe[627624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990879.821460] exe[621427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990879.874550] exe[629427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990880.023523] exe[621511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990880.156789] exe[621349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990884.268538] warn_bad_vsyscall: 35 callbacks suppressed [8990884.268542] exe[621352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990884.469070] exe[627634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990884.584278] exe[622548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990884.703401] exe[624398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990884.851659] exe[626670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990885.023778] exe[624398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990885.164699] exe[628803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990885.376202] exe[624401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990885.546645] exe[621507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990885.679435] exe[621527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990889.748436] warn_bad_vsyscall: 21 callbacks suppressed [8990889.748439] exe[623601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41678e8 ax:ffffffffff600000 si:7f91f4167e08 di:ffffffffff600000 [8990890.751086] exe[623650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990891.584333] exe[627719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990891.708970] exe[628766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990891.852127] exe[622548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990892.009390] exe[621427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990892.135606] exe[621430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990892.267632] exe[629425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990892.393292] exe[621445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990892.539855] exe[621458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990894.770537] warn_bad_vsyscall: 14 callbacks suppressed [8990894.770541] exe[623548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990894.814731] exe[623548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990894.855207] exe[628803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990894.912853] exe[621445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990894.952254] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990895.007322] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990895.041639] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990895.077306] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990895.113809] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990895.152276] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990900.954043] warn_bad_vsyscall: 80 callbacks suppressed [8990900.954047] exe[621530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.191790] exe[625701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.436137] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.612469] exe[629413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.754818] exe[621530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.802609] exe[621569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.856905] exe[627719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.896793] exe[627719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.942656] exe[624395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990901.980859] exe[629425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990906.511611] warn_bad_vsyscall: 122 callbacks suppressed [8990906.511615] exe[626676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990906.781863] exe[628773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990906.998566] exe[621507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990907.064320] exe[622516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8990907.200192] exe[621528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990907.346337] exe[621503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990907.468299] exe[627716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990907.506388] exe[627716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990907.545236] exe[621408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990907.578749] exe[621408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990911.637368] warn_bad_vsyscall: 132 callbacks suppressed [8990911.637372] exe[621528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990911.773604] exe[623607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990911.819313] exe[621488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990911.860684] exe[621488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990911.912130] exe[622560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990911.955497] exe[621408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990911.991221] exe[621408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990912.024357] exe[621408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990912.058592] exe[621408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990912.099948] exe[629423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990916.711763] warn_bad_vsyscall: 59 callbacks suppressed [8990916.711767] exe[621684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990916.883111] exe[621349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990917.028203] exe[621402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990917.148737] exe[621494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990917.318522] exe[625959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990917.496785] exe[625973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990917.652561] exe[623498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990918.157832] exe[621398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990918.377224] exe[625960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8990918.548656] exe[627288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990921.874571] warn_bad_vsyscall: 27 callbacks suppressed [8990921.874581] exe[621420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990922.032013] exe[623548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990922.202428] exe[628622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990922.321584] exe[629427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990922.440871] exe[623616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990922.495207] exe[627624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990922.611162] exe[621442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990922.725332] exe[626676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990922.854416] exe[626677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990922.903371] exe[621488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990926.876893] warn_bad_vsyscall: 41 callbacks suppressed [8990926.876896] exe[625753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990926.929124] exe[624413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8990927.033077] exe[621458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990927.139412] exe[622360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990927.185874] exe[621348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990927.311344] exe[621399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990927.429752] exe[621373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990927.552492] exe[621348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990927.595628] exe[621500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990927.717688] exe[621488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990934.119658] warn_bad_vsyscall: 31 callbacks suppressed [8990934.119662] exe[622360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990934.340416] exe[621507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990935.063267] exe[629425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990935.177251] exe[625701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990935.875481] exe[627716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990936.003907] exe[625701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990936.163522] exe[621507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990936.276579] exe[625701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990936.393810] exe[621408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990936.510273] exe[623524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990939.134103] warn_bad_vsyscall: 47 callbacks suppressed [8990939.134106] exe[622377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990939.243609] exe[621398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990939.290269] exe[625702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990939.440133] exe[623612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41ca8e8 ax:ffffffffff600000 si:7f91f41cae08 di:ffffffffff600000 [8990939.617315] exe[625959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41a98e8 ax:ffffffffff600000 si:7f91f41a9e08 di:ffffffffff600000 [8990939.803491] exe[621464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8990939.848130] exe[625756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8990939.892566] exe[623451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8990939.943805] exe[627719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8990939.979749] exe[627719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a896cba16 cs:33 sp:7f91f41888e8 ax:ffffffffff600000 si:7f91f4188e08 di:ffffffffff600000 [8991085.080661] warn_bad_vsyscall: 66 callbacks suppressed [8991085.080664] exe[713148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb050c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2200000 [8992321.800208] exe[730884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c242b9a641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992323.810355] exe[636469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563180b41641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992324.172776] exe[635280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563180b41641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992329.084845] exe[730884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bcb55c641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992338.805725] exe[685675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce53840641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992339.929607] exe[685738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce53840641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992451.177640] exe[761876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7e7466641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992453.166361] exe[766820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c47641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992466.180771] exe[763571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571c15f4641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992541.244838] exe[763474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571c15f4641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992610.638931] exe[774735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55828f7bf641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992628.127160] exe[762001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbe397e641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992655.228000] exe[772656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637a5fef641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992655.518916] exe[752445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab235c9641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992731.777665] exe[772961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606009c5641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992732.662578] exe[755722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606009c5641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992801.296828] exe[780339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae0886641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8992801.585877] exe[749880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564be50eb641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [8993936.448911] exe[781169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f61480208e8 ax:ffffffffff600000 si:7f6148020e08 di:ffffffffff600000 [8993936.685012] exe[758666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f61480208e8 ax:ffffffffff600000 si:7f6148020e08 di:ffffffffff600000 [8993936.759518] exe[758666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000 [8993937.027740] exe[766697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000 [8993937.086416] exe[752980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000 [8993937.142150] exe[752175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000 [8993937.206121] exe[755551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000 [8993937.253565] exe[755551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000 [8993937.319540] exe[752009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000 [8993937.369391] exe[752009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d449c36a16 cs:33 sp:7f6147bfe8e8 ax:ffffffffff600000 si:7f6147bfee08 di:ffffffffff600000