I0302 15:43:14.465600 774481 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0302 15:43:14.465779 774481 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0302 15:43:16.465764 774481 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0302 15:43:19.465753 774481 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0302 15:43:20.465812 774481 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0302 15:43:21.464744 774481 sampler.go:191] Time: Adjusting syscall overhead down to 671 I0302 15:43:33.123926 775572 main.go:219] *************************** I0302 15:43:33.124148 775572 main.go:220] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-0 /syz-executor2022595197] I0302 15:43:33.124466 775572 main.go:221] Version release-20220228.0-10-g5cfaa79a1a20 I0302 15:43:33.124595 775572 main.go:222] GOOS: linux I0302 15:43:33.124631 775572 main.go:223] GOARCH: amd64 I0302 15:43:33.124699 775572 main.go:224] PID: 775572 I0302 15:43:33.124770 775572 main.go:225] UID: 0, GID: 0 I0302 15:43:33.124832 775572 main.go:226] Configuration: I0302 15:43:33.124859 775572 main.go:227] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0302 15:43:33.124939 775572 main.go:228] Platform: ptrace I0302 15:43:33.124995 775572 main.go:229] FileAccess: exclusive, overlay: true I0302 15:43:33.125102 775572 main.go:230] Network: host, logging: false I0302 15:43:33.125157 775572 main.go:231] Strace: false, max size: 1024, syscalls: I0302 15:43:33.125211 775572 main.go:232] VFS2 enabled: true, LISAFS: false I0302 15:43:33.125243 775572 main.go:233] Debug: true I0302 15:43:33.125296 775572 main.go:234] *************************** W0302 15:43:33.125338 775572 main.go:239] Block the TERM signal. This is only safe in tests! D0302 15:43:33.125689 775572 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-0}, opts: {Exact:false SkipCheck:false} D0302 15:43:33.149975 775572 container.go:581] Signal container, cid: ci-gvisor-ptrace-3-race-0, signal: signal 0 (0) D0302 15:43:33.151028 775572 sandbox.go:1001] Signal sandbox "ci-gvisor-ptrace-3-race-0" D0302 15:43:33.151118 775572 sandbox.go:416] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0302 15:43:33.151693 775572 urpc.go:568] urpc: successfully marshalled 105 bytes. D0302 15:43:33.151943 774481 urpc.go:611] urpc: unmarshal success. D0302 15:43:33.152333 774481 controller.go:590] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-0, PID: 0, signal: 0, mode: Process D0302 15:43:33.152612 774481 urpc.go:568] urpc: successfully marshalled 37 bytes. D0302 15:43:33.152831 775572 urpc.go:611] urpc: unmarshal success. D0302 15:43:33.152977 775572 exec.go:120] Exec arguments: /syz-executor2022595197 D0302 15:43:33.153068 775572 exec.go:121] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0302 15:43:33.153247 775572 container.go:509] Execute in container, cid: ci-gvisor-ptrace-3-race-0, args: /syz-executor2022595197 D0302 15:43:33.153321 775572 sandbox.go:376] Executing new process in container "ci-gvisor-ptrace-3-race-0" in sandbox "ci-gvisor-ptrace-3-race-0" D0302 15:43:33.153381 775572 sandbox.go:416] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0302 15:43:33.154317 775572 urpc.go:568] urpc: successfully marshalled 468 bytes. D0302 15:43:33.154962 774481 urpc.go:611] urpc: unmarshal success. D0302 15:43:33.158465 774481 controller.go:354] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-0, args: /syz-executor2022595197 I0302 15:43:33.159137 774481 kernel.go:932] EXEC: [/syz-executor2022595197] D0302 15:43:33.159770 774481 transport_flipcall.go:127] send [channel @0xc00047c240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-executor2022595197]} D0302 15:43:33.160113 1 transport_flipcall.go:238] recv [channel @0xc00047c240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-executor2022595197]} D0302 15:43:33.160481 1 transport_flipcall.go:127] send [channel @0xc00047c240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100711, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 870288, BlockSize: 4096, Blocks: 1704, ATime: {Sec: 1646235813, NanoSec: 35718260}, MTime: {Sec: 1646235813, NanoSec: 35718260}, CTime: {Sec: 1646235813, NanoSec: 43718253}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14942239}]} D0302 15:43:33.160915 774481 transport_flipcall.go:238] recv [channel @0xc00047c240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100711, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 870288, BlockSize: 4096, Blocks: 1704, ATime: {Sec: 1646235813, NanoSec: 35718260}, MTime: {Sec: 1646235813, NanoSec: 35718260}, CTime: {Sec: 1646235813, NanoSec: 43718253}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14942239}]} D0302 15:43:33.161270 774481 transport_flipcall.go:127] send [channel @0xc00047c240] Twalk{FID: 6, NewFID: 7, Names: []} D0302 15:43:33.161504 1 transport_flipcall.go:238] recv [channel @0xc00047c240] Twalk{FID: 6, NewFID: 7, Names: []} D0302 15:43:33.161668 1 transport_flipcall.go:127] send [channel @0xc00047c240] Rwalk{QIDs: []} D0302 15:43:33.161851 774481 transport_flipcall.go:238] recv [channel @0xc00047c240] Rwalk{QIDs: []} D0302 15:43:33.162072 774481 transport_flipcall.go:127] send [channel @0xc00047c240] Tlopen{FID: 7, Flags: ReadOnly} D0302 15:43:33.162240 1 transport_flipcall.go:238] recv [channel @0xc00047c240] Tlopen{FID: 7, Flags: ReadOnly} D0302 15:43:33.162320 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-executor2022595197" D0302 15:43:33.162474 1 transport_flipcall.go:127] send [channel @0xc00047c240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14942239}, IoUnit: 0, File: FD: 32} D0302 15:43:33.162745 774481 transport_flipcall.go:238] recv [channel @0xc00047c240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14942239}, IoUnit: 0, File: FD: 38} D0302 15:43:33.165092 774481 syscalls.go:258] Allocating stack with size of 8388608 bytes D0302 15:43:33.166402 774481 loader.go:1011] updated processes: map[{ci-gvisor-ptrace-3-race-0 0}:0xc000213ec0 {ci-gvisor-ptrace-3-race-0 12}:0xc0004bfa70] D0302 15:43:33.167141 775572 urpc.go:611] urpc: unmarshal success. D0302 15:43:33.167289 775572 container.go:569] Wait on process 12 in container, cid: ci-gvisor-ptrace-3-race-0 D0302 15:43:33.167383 775572 sandbox.go:955] Waiting for PID 12 in sandbox "ci-gvisor-ptrace-3-race-0" D0302 15:43:33.167467 775572 sandbox.go:416] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0302 15:43:33.167745 775572 urpc.go:568] urpc: successfully marshalled 88 bytes. D0302 15:43:33.167836 774481 urpc.go:568] urpc: successfully marshalled 37 bytes. D0302 15:43:33.168277 774481 urpc.go:611] urpc: unmarshal success. D0302 15:43:33.168594 774481 controller.go:529] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-0, pid: 12 executing program D0302 15:43:33.251752 774481 task_exit.go:186] [ 15: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.253347 774481 task_exit.go:186] [ 15: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.253438 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:33.255093 774481 task_exit.go:186] [ 15: 15] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:33.312402 774481 cgroupfs.go:239] [ 19: 19] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 2 D0302 15:43:33.322629 774481 task_exit.go:186] [ 18: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.324393 774481 task_exit.go:186] [ 18: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.324527 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:33.326709 774481 task_exit.go:186] [ 19: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.327874 774481 task_exit.go:186] [ 19: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.327978 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:33.329314 774481 task_exit.go:186] [ 18: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.335675 774481 task_exit.go:186] [ 19: 19] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:33.341646 774481 cgroupfs.go:239] [ 20: 20] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 2 D0302 15:43:33.348381 774481 task_exit.go:186] [ 20: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.349602 774481 task_exit.go:186] [ 20: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.349784 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:33.354739 774481 task_exit.go:186] [ 20: 20] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:33.382644 774481 task_exit.go:186] [ 21: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:33.384148 774481 task_exit.go:186] [ 21: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.384302 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:33.387698 774481 cgroupfs.go:239] [ 22: 22] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 3 D0302 15:43:33.390427 774481 task_exit.go:186] [ 21: 21] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.398719 774481 task_exit.go:186] [ 22: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.400231 774481 task_exit.go:186] [ 22: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.400401 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:33.407240 774481 task_exit.go:186] [ 22: 22] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:33.428000 774481 task_exit.go:186] [ 24: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.433614 774481 task_exit.go:186] [ 24: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.433821 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:33.434213 774481 task_exit.go:186] [ 24: 24] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:33.457505 774481 cgroupfs.go:239] [ 23: 23] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 4 D0302 15:43:33.461799 774481 task_exit.go:186] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.463271 774481 task_exit.go:186] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.463390 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:33.464717 774481 task_exit.go:186] [ 23: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.465223 774481 sampler.go:191] Time: Adjusting syscall overhead down to 588 executing program executing program I0302 15:43:33.483428 774481 cgroupfs.go:314] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: failed to register new hierarchy with controllers [cpu cpuacct cpuset job memory]: controllers may only be mounted on a single hierarchy D0302 15:43:33.490588 774481 task_exit.go:186] [ 25: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.492553 774481 task_exit.go:186] [ 25: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.492755 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:33.493566 774481 task_exit.go:186] [ 25: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.502119 774481 task_exit.go:186] [ 26: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.503268 774481 task_exit.go:186] [ 26: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.503358 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:33.504914 774481 task_exit.go:186] [ 26: 26] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program I0302 15:43:33.518745 774481 cgroupfs.go:314] [ 28: 28] cgroupfs.FilesystemType.GetFilesystem: failed to register new hierarchy with controllers [cpu cpuacct cpuset job memory]: controllers may only be mounted on a single hierarchy D0302 15:43:33.528373 774481 task_exit.go:186] [ 28: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.528862 774481 task_exit.go:186] [ 27: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.530642 774481 task_exit.go:186] [ 27: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.530814 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:33.530972 774481 task_exit.go:186] [ 28: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.531084 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:33.533601 774481 task_exit.go:186] [ 27: 27] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.533987 774481 task_exit.go:186] [ 28: 28] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:33.550713 774481 cgroupfs.go:239] [ 30: 30] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 7 D0302 15:43:33.558812 774481 task_exit.go:186] [ 29: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.559378 774481 task_exit.go:186] [ 30: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.560103 774481 task_exit.go:186] [ 29: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.560271 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:33.562134 774481 task_exit.go:186] [ 30: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.562266 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:33.564540 774481 task_exit.go:186] [ 29: 29] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.564895 774481 task_exit.go:186] [ 30: 30] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:33.574802 774481 cgroupfs.go:239] [ 31: 31] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 7 executing program D0302 15:43:33.582932 774481 task_exit.go:186] [ 31: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.584529 774481 task_exit.go:186] [ 31: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.584643 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:33.589759 774481 cgroupfs.go:239] [ 32: 32] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 7 D0302 15:43:33.590373 774481 task_exit.go:186] [ 31: 31] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:33.614489 774481 cgroupfs.go:239] [ 33: 33] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 7 D0302 15:43:33.617905 774481 task_exit.go:186] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.619360 774481 task_exit.go:186] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.619716 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:33.622705 774481 task_exit.go:186] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.623610 774481 task_exit.go:186] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.625198 774481 task_exit.go:186] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.625362 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:33.625550 774481 task_exit.go:186] [ 32: 32] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program I0302 15:43:33.640874 774481 cgroupfs.go:314] [ 34: 34] cgroupfs.FilesystemType.GetFilesystem: failed to register new hierarchy with controllers [cpu cpuacct cpuset job memory]: controllers may only be mounted on a single hierarchy D0302 15:43:33.645099 774481 task_exit.go:186] [ 34: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.651039 774481 task_exit.go:186] [ 34: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.651216 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:33.652762 774481 task_exit.go:186] [ 34: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.655283 774481 task_exit.go:186] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.659406 774481 task_exit.go:186] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.659544 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:33.661261 774481 task_exit.go:186] [ 35: 35] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:33.679460 774481 cgroupfs.go:239] [ 36: 36] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 9 D0302 15:43:33.682743 774481 task_exit.go:186] [ 36: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.684278 774481 task_exit.go:186] [ 36: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.684430 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:33.687211 774481 task_exit.go:186] [ 37: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:33.687544 774481 task_exit.go:186] [ 36: 36] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.688572 774481 task_exit.go:186] [ 37: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.688698 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:33.688850 774481 task_exit.go:186] [ 37: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.688872 774481 cgroupfs.go:239] [ 38: 38] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 9 D0302 15:43:33.695123 774481 task_exit.go:186] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.697306 774481 task_exit.go:186] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.697513 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:33.697754 774481 task_exit.go:186] [ 38: 38] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:33.711730 774481 task_exit.go:186] [ 39: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.713265 774481 task_exit.go:186] [ 39: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.713456 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:33.714089 774481 task_exit.go:186] [ 39: 39] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program executing program D0302 15:43:33.737095 774481 cgroupfs.go:239] [ 40: 40] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 11 D0302 15:43:33.737244 774481 task_exit.go:186] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.739474 774481 cgroupfs.go:239] [ 42: 42] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 11 D0302 15:43:33.740240 774481 task_exit.go:186] [ 41: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.740363 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:33.740934 774481 task_exit.go:186] [ 41: 41] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.764823 774481 task_exit.go:186] [ 42: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.766342 774481 task_exit.go:186] [ 42: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.766525 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:33.769336 774481 task_exit.go:186] [ 42: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.773961 774481 task_exit.go:186] [ 40: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:33.775490 774481 cgroupfs.go:239] [ 43: 43] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 11 D0302 15:43:33.778409 774481 task_exit.go:186] [ 40: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.778612 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:33.779135 774481 task_exit.go:186] [ 40: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.781982 774481 task_exit.go:186] [ 43: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.783579 774481 task_exit.go:186] [ 43: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.783723 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:33.786205 774481 task_exit.go:186] [ 43: 43] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:33.821056 774481 task_exit.go:186] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.822168 774481 task_exit.go:186] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.822289 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:33.824833 774481 task_exit.go:186] [ 44: 44] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:33.829754 774481 cgroupfs.go:239] [ 45: 45] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 12 executing program executing program D0302 15:43:33.835126 774481 cgroupfs.go:239] [ 46: 46] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 12 D0302 15:43:33.837309 774481 cgroupfs.go:239] [ 47: 47] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 12 D0302 15:43:33.838348 774481 task_exit.go:186] [ 46: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.839539 774481 task_exit.go:186] [ 46: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.839693 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:33.841031 774481 task_exit.go:186] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.841256 774481 task_exit.go:186] [ 46: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.842179 774481 task_exit.go:186] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.842512 774481 task_exit.go:186] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.842709 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:33.843609 774481 task_exit.go:186] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.843782 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:33.844991 774481 task_exit.go:186] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.845554 774481 task_exit.go:186] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:33.863869 774481 task_exit.go:186] [ 48: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.866946 774481 task_exit.go:186] [ 48: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.867122 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:33.870160 774481 task_exit.go:186] [ 48: 48] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:33.881431 774481 cgroupfs.go:239] [ 49: 49] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 13 D0302 15:43:33.885900 774481 task_exit.go:186] [ 49: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.887688 774481 task_exit.go:186] [ 49: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.887908 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:33.888283 774481 task_exit.go:186] [ 49: 49] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:33.895356 774481 cgroupfs.go:239] [ 51: 51] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 13 executing program D0302 15:43:33.900616 774481 task_exit.go:186] [ 51: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.901598 774481 cgroupfs.go:239] [ 50: 50] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 13 D0302 15:43:33.902067 774481 task_exit.go:186] [ 51: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.902285 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:33.902602 774481 task_exit.go:186] [ 51: 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.908054 774481 task_exit.go:186] [ 50: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.909360 774481 task_exit.go:186] [ 50: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.909532 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:33.910677 774481 task_exit.go:186] [ 50: 50] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:33.921178 774481 cgroupfs.go:239] [ 53: 53] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 14 D0302 15:43:33.921499 774481 task_exit.go:186] [ 52: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.923134 774481 task_exit.go:186] [ 52: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.923282 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:33.923547 774481 task_exit.go:186] [ 52: 52] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.924376 774481 task_exit.go:186] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:33.926079 774481 task_exit.go:186] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.926287 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:33.927361 774481 task_exit.go:186] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.929575 774481 cgroupfs.go:239] [ 54: 54] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 14 executing program D0302 15:43:33.934410 774481 cgroupfs.go:239] [ 55: 55] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 14 D0302 15:43:33.936515 774481 task_exit.go:186] [ 55: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.938734 774481 task_exit.go:186] [ 54: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.939501 774481 task_exit.go:186] [ 55: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.939654 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:33.940460 774481 task_exit.go:186] [ 54: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.940659 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:33.940871 774481 task_exit.go:186] [ 54: 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.941403 774481 task_exit.go:186] [ 55: 55] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:33.953944 774481 cgroupfs.go:239] [ 56: 56] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 14 D0302 15:43:33.956193 774481 task_exit.go:186] [ 56: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:33.958076 774481 task_exit.go:186] [ 56: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.958252 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:33.959249 774481 task_exit.go:186] [ 56: 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.960773 774481 cgroupfs.go:239] [ 57: 57] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 14 D0302 15:43:33.965207 774481 task_exit.go:186] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.966706 774481 task_exit.go:186] [ 57: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.966878 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:33.967669 774481 task_exit.go:186] [ 57: 57] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:33.981419 774481 cgroupfs.go:239] [ 59: 59] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 15 D0302 15:43:33.981484 774481 task_exit.go:186] [ 58: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.982806 774481 task_exit.go:186] [ 58: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.982936 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:33.983392 774481 task_exit.go:186] [ 59: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.983642 774481 task_exit.go:186] [ 58: 58] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:33.984792 774481 task_exit.go:186] [ 59: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.984941 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:33.987360 774481 task_exit.go:186] [ 59: 59] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:33.993010 774481 cgroupfs.go:239] [ 60: 60] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 15 D0302 15:43:33.996585 774481 task_exit.go:186] [ 60: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:33.997816 774481 task_exit.go:186] [ 60: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:33.997914 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:33.999313 774481 task_exit.go:186] [ 60: 60] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.003291 774481 cgroupfs.go:239] [ 61: 61] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 15 D0302 15:43:34.008127 774481 task_exit.go:186] [ 61: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.009190 774481 task_exit.go:186] [ 61: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.009349 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.011262 774481 task_exit.go:186] [ 61: 61] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.028553 774481 cgroupfs.go:239] [ 62: 62] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 16 executing program D0302 15:43:34.028754 774481 task_exit.go:186] [ 63: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.029911 774481 cgroupfs.go:239] [ 64: 64] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 16 D0302 15:43:34.030587 774481 task_exit.go:186] [ 63: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.030826 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.031723 774481 task_exit.go:186] [ 63: 63] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.031997 774481 task_exit.go:186] [ 62: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.032323 774481 task_exit.go:186] [ 64: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.033899 774481 task_exit.go:186] [ 64: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.034081 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.034815 774481 task_exit.go:186] [ 62: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.035048 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.035221 774481 task_exit.go:186] [ 64: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.036115 774481 task_exit.go:186] [ 62: 62] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.040213 774481 cgroupfs.go:239] [ 65: 65] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 16 D0302 15:43:34.042091 774481 task_exit.go:186] [ 65: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.043201 774481 task_exit.go:186] [ 65: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.043329 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.044729 774481 task_exit.go:186] [ 65: 65] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.046423 774481 cgroupfs.go:239] [ 66: 66] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 16 D0302 15:43:34.048742 774481 task_exit.go:186] [ 66: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.049960 774481 task_exit.go:186] [ 66: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.050181 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.051022 774481 task_exit.go:186] [ 66: 66] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.054577 774481 cgroupfs.go:239] [ 67: 67] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 16 D0302 15:43:34.054739 774481 cgroupfs.go:239] [ 68: 68] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 16 executing program D0302 15:43:34.058837 774481 task_exit.go:186] [ 67: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.059234 774481 cgroupfs.go:239] [ 69: 69] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 16 D0302 15:43:34.059754 774481 task_exit.go:186] [ 68: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.060428 774481 task_exit.go:186] [ 67: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.060569 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.060964 774481 task_exit.go:186] [ 68: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.061085 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.061263 774481 task_exit.go:186] [ 69: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.061509 774481 task_exit.go:186] [ 67: 67] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.061986 774481 task_exit.go:186] [ 68: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.062596 774481 task_exit.go:186] [ 69: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.062740 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.063489 774481 task_exit.go:186] [ 69: 69] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.077129 774481 task_exit.go:186] [ 70: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.079004 774481 task_exit.go:186] [ 70: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.079185 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.079353 774481 task_exit.go:186] [ 70: 70] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.079903 774481 cgroupfs.go:239] [ 71: 71] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 17 executing program D0302 15:43:34.083346 774481 cgroupfs.go:239] [ 72: 72] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 17 D0302 15:43:34.083587 774481 task_exit.go:186] [ 71: 71] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.084794 774481 task_exit.go:186] [ 71: 71] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.085049 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.085314 774481 task_exit.go:186] [ 72: 72] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.086403 774481 task_exit.go:186] [ 71: 71] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.086727 774481 task_exit.go:186] [ 72: 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.086850 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.087245 774481 cgroupfs.go:239] [ 73: 73] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 17 D0302 15:43:34.088985 774481 task_exit.go:186] [ 72: 72] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.089509 774481 task_exit.go:186] [ 73: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.090813 774481 task_exit.go:186] [ 73: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.090994 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.093074 774481 task_exit.go:186] [ 73: 73] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.122939 774481 task_exit.go:186] [ 74: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.123162 774481 cgroupfs.go:239] [ 76: 76] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 18 D0302 15:43:34.124309 774481 task_exit.go:186] [ 74: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.124904 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.126150 774481 cgroupfs.go:239] [ 75: 75] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 18 D0302 15:43:34.126438 774481 task_exit.go:186] [ 76: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.126981 774481 task_exit.go:186] [ 74: 74] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.127681 774481 task_exit.go:186] [ 76: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.127819 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.129008 774481 task_exit.go:186] [ 76: 76] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.131161 774481 task_exit.go:186] [ 75: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.133577 774481 task_exit.go:186] [ 75: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.133752 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.133896 774481 task_exit.go:186] [ 75: 75] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.136078 774481 cgroupfs.go:239] [ 77: 77] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 18 D0302 15:43:34.137825 774481 task_exit.go:186] [ 77: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.138907 774481 task_exit.go:186] [ 77: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.139025 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.140282 774481 task_exit.go:186] [ 77: 77] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.150916 774481 task_exit.go:186] [ 78: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.151102 774481 cgroupfs.go:239] [ 79: 79] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 19 D0302 15:43:34.153312 774481 task_exit.go:186] [ 78: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.153625 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.154802 774481 task_exit.go:186] [ 79: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.155059 774481 task_exit.go:186] [ 78: 78] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.155803 774481 task_exit.go:186] [ 79: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.156052 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.158491 774481 task_exit.go:186] [ 79: 79] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.166061 774481 cgroupfs.go:239] [ 81: 81] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 19 D0302 15:43:34.166268 774481 cgroupfs.go:239] [ 80: 80] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 19 D0302 15:43:34.167984 774481 task_exit.go:186] [ 81: 81] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.168144 774481 task_exit.go:186] [ 80: 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.169807 774481 task_exit.go:186] [ 80: 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.170059 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.170328 774481 task_exit.go:186] [ 80: 80] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.170611 774481 task_exit.go:186] [ 81: 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.170754 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.172045 774481 task_exit.go:186] [ 81: 81] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.175986 774481 cgroupfs.go:239] [ 82: 82] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 19 D0302 15:43:34.178589 774481 task_exit.go:186] [ 82: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.180059 774481 task_exit.go:186] [ 82: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.180194 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.180550 774481 task_exit.go:186] [ 82: 82] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.185802 774481 cgroupfs.go:239] [ 83: 83] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 19 executing program D0302 15:43:34.191681 774481 cgroupfs.go:239] [ 84: 84] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 19 D0302 15:43:34.191797 774481 task_exit.go:186] [ 83: 83] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.193344 774481 task_exit.go:186] [ 83: 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.193552 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.193769 774481 task_exit.go:186] [ 84: 84] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.194861 774481 task_exit.go:186] [ 83: 83] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.195141 774481 task_exit.go:186] [ 84: 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.195264 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.195524 774481 task_exit.go:186] [ 84: 84] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.196793 774481 cgroupfs.go:239] [ 85: 85] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 19 D0302 15:43:34.199102 774481 task_exit.go:186] [ 85: 85] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.200217 774481 task_exit.go:186] [ 85: 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.200310 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.200531 774481 cgroupfs.go:239] [ 86: 86] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 19 D0302 15:43:34.200629 774481 task_exit.go:186] [ 85: 85] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.204936 774481 task_exit.go:186] [ 86: 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.206609 774481 task_exit.go:186] [ 86: 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.206867 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.207339 774481 task_exit.go:186] [ 86: 86] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.221465 774481 cgroupfs.go:239] [ 88: 88] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 20 executing program D0302 15:43:34.225004 774481 task_exit.go:186] [ 88: 88] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.225485 774481 cgroupfs.go:239] [ 89: 89] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 20 D0302 15:43:34.226802 774481 task_exit.go:186] [ 88: 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.227022 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.227576 774481 task_exit.go:186] [ 89: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.228010 774481 task_exit.go:186] [ 87: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.228776 774481 task_exit.go:186] [ 89: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.228981 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.229458 774481 task_exit.go:186] [ 88: 88] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.229908 774481 task_exit.go:186] [ 89: 89] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.231275 774481 task_exit.go:186] [ 87: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.231397 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.235027 774481 task_exit.go:186] [ 87: 87] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.237689 774481 cgroupfs.go:239] [ 90: 90] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 20 D0302 15:43:34.241793 774481 task_exit.go:186] [ 90: 90] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.242999 774481 task_exit.go:186] [ 90: 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.243146 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.245318 774481 task_exit.go:186] [ 90: 90] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.256710 774481 task_exit.go:186] [ 91: 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.256830 774481 cgroupfs.go:239] [ 92: 92] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 21 D0302 15:43:34.260387 774481 task_exit.go:186] [ 91: 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.260578 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.260709 774481 task_exit.go:186] [ 92: 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.261176 774481 task_exit.go:186] [ 91: 91] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.261750 774481 task_exit.go:186] [ 92: 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.261868 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.262630 774481 task_exit.go:186] [ 92: 92] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.274190 774481 cgroupfs.go:239] [ 94: 94] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 21 D0302 15:43:34.279982 774481 task_exit.go:186] [ 94: 94] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.280747 774481 cgroupfs.go:239] [ 93: 93] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 21 D0302 15:43:34.281480 774481 task_exit.go:186] [ 94: 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.281714 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.283293 774481 task_exit.go:186] [ 94: 94] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.283704 774481 task_exit.go:186] [ 93: 93] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.285487 774481 task_exit.go:186] [ 93: 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.285650 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.287979 774481 task_exit.go:186] [ 93: 93] Transitioning from exit state TaskExitZombie to TaskExitDead executing program I0302 15:43:34.296171 774481 cgroupfs.go:314] [ 95: 95] cgroupfs.FilesystemType.GetFilesystem: failed to register new hierarchy with controllers [cpu cpuacct cpuset job memory]: controllers may only be mounted on a single hierarchy D0302 15:43:34.299429 774481 task_exit.go:186] [ 96: 96] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.300571 774481 task_exit.go:186] [ 95: 95] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.302594 774481 task_exit.go:186] [ 96: 96] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.302731 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.303484 774481 task_exit.go:186] [ 95: 95] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.303670 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.304168 774481 task_exit.go:186] [ 95: 95] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.305094 774481 task_exit.go:186] [ 96: 96] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.308798 774481 cgroupfs.go:239] [ 97: 97] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 22 executing program D0302 15:43:34.310398 774481 task_exit.go:186] [ 97: 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.310903 774481 cgroupfs.go:239] [ 98: 98] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 22 D0302 15:43:34.312216 774481 task_exit.go:186] [ 97: 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.312343 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.312834 774481 task_exit.go:186] [ 97: 97] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.314658 774481 task_exit.go:186] [ 98: 98] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.315935 774481 task_exit.go:186] [ 98: 98] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.316059 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.317566 774481 task_exit.go:186] [ 98: 98] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.345671 774481 task_exit.go:186] [ 100: 100] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.345967 774481 cgroupfs.go:239] [ 99: 99] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 23 D0302 15:43:34.347460 774481 task_exit.go:186] [ 100: 100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.347621 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.347830 774481 task_exit.go:186] [ 99: 99] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.348887 774481 task_exit.go:186] [ 100: 100] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.349605 774481 task_exit.go:186] [ 99: 99] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.349825 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 executing program D0302 15:43:34.353531 774481 task_exit.go:186] [ 99: 99] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.359211 774481 cgroupfs.go:239] [ 101: 101] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 23 executing program D0302 15:43:34.360149 774481 cgroupfs.go:239] [ 102: 102] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 23 D0302 15:43:34.362075 774481 task_exit.go:186] [ 101: 101] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.362858 774481 task_exit.go:186] [ 102: 102] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.363950 774481 task_exit.go:186] [ 101: 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.364125 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.364616 774481 task_exit.go:186] [ 102: 102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.364717 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.364934 774481 task_exit.go:186] [ 102: 102] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.365296 774481 task_exit.go:186] [ 101: 101] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.375420 774481 cgroupfs.go:239] [ 104: 104] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 24 D0302 15:43:34.377326 774481 task_exit.go:186] [ 104: 104] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.378574 774481 task_exit.go:186] [ 104: 104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.378813 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.379059 774481 task_exit.go:186] [ 104: 104] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.379487 774481 task_exit.go:186] [ 103: 103] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.380973 774481 task_exit.go:186] [ 103: 103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.381238 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.382473 774481 task_exit.go:186] [ 103: 103] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.383907 774481 cgroupfs.go:239] [ 105: 105] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 24 executing program D0302 15:43:34.387958 774481 task_exit.go:186] [ 105: 105] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.389080 774481 cgroupfs.go:239] [ 106: 106] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 24 D0302 15:43:34.389674 774481 task_exit.go:186] [ 105: 105] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.389858 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.390685 774481 task_exit.go:186] [ 105: 105] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.391540 774481 task_exit.go:186] [ 106: 106] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.392703 774481 task_exit.go:186] [ 106: 106] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.392830 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.394496 774481 task_exit.go:186] [ 106: 106] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.401624 774481 cgroupfs.go:239] [ 107: 107] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 24 D0302 15:43:34.403910 774481 task_exit.go:186] [ 107: 107] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.405443 774481 task_exit.go:186] [ 107: 107] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.405629 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.405899 774481 task_exit.go:186] [ 107: 107] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.411856 774481 task_exit.go:186] [ 108: 108] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.413937 774481 task_exit.go:186] [ 108: 108] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.414182 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.414365 774481 task_exit.go:186] [ 108: 108] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.415281 774481 cgroupfs.go:239] [ 109: 109] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 25 D0302 15:43:34.419419 774481 task_exit.go:186] [ 109: 109] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.426552 774481 task_exit.go:186] [ 109: 109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.426748 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.427816 774481 task_exit.go:186] [ 109: 109] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.431805 774481 cgroupfs.go:239] [ 110: 110] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 25 D0302 15:43:34.432568 774481 cgroupfs.go:239] [ 111: 111] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 25 D0302 15:43:34.434525 774481 task_exit.go:186] [ 110: 110] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.435030 774481 task_exit.go:186] [ 111: 111] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.435934 774481 cgroupfs.go:239] [ 112: 112] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 25 D0302 15:43:34.436581 774481 task_exit.go:186] [ 111: 111] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.436769 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.437716 774481 task_exit.go:186] [ 110: 110] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.437887 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.438243 774481 task_exit.go:186] [ 111: 111] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.438893 774481 task_exit.go:186] [ 110: 110] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.439085 774481 task_exit.go:186] [ 112: 112] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.440272 774481 task_exit.go:186] [ 112: 112] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.440443 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.442081 774481 task_exit.go:186] [ 112: 112] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.451136 774481 task_exit.go:186] [ 113: 113] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.453250 774481 task_exit.go:186] [ 113: 113] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.453373 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 executing program D0302 15:43:34.453661 774481 task_exit.go:186] [ 113: 113] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.454427 774481 cgroupfs.go:239] [ 114: 114] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 26 D0302 15:43:34.456281 774481 task_exit.go:186] [ 114: 114] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.457484 774481 task_exit.go:186] [ 114: 114] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.457625 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.458663 774481 task_exit.go:186] [ 114: 114] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.460852 774481 cgroupfs.go:239] [ 115: 115] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 26 D0302 15:43:34.461412 774481 cgroupfs.go:239] [ 116: 116] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 26 D0302 15:43:34.463225 774481 task_exit.go:186] [ 116: 116] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.463750 774481 task_exit.go:186] [ 115: 115] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.464298 774481 task_exit.go:186] [ 116: 116] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.464427 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.465453 774481 task_exit.go:186] [ 115: 115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.465568 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.465744 774481 task_exit.go:186] [ 115: 115] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.466500 774481 task_exit.go:186] [ 116: 116] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program I0302 15:43:34.477813 774481 cgroupfs.go:314] [ 117: 117] cgroupfs.FilesystemType.GetFilesystem: failed to register new hierarchy with controllers [cpu cpuacct cpuset job memory]: controllers may only be mounted on a single hierarchy D0302 15:43:34.479714 774481 task_exit.go:186] [ 117: 117] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.479842 774481 task_exit.go:186] [ 118: 118] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.480929 774481 task_exit.go:186] [ 118: 118] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.481017 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.481502 774481 task_exit.go:186] [ 117: 117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.481659 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 executing program D0302 15:43:34.482480 774481 task_exit.go:186] [ 117: 117] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.483389 774481 task_exit.go:186] [ 118: 118] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.484524 774481 cgroupfs.go:239] [ 120: 120] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 27 D0302 15:43:34.488130 774481 task_exit.go:186] [ 120: 120] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.488300 774481 cgroupfs.go:239] [ 119: 119] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 27 D0302 15:43:34.489480 774481 task_exit.go:186] [ 120: 120] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.489691 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.490383 774481 task_exit.go:186] [ 119: 119] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.491019 774481 task_exit.go:186] [ 120: 120] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.491697 774481 task_exit.go:186] [ 119: 119] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.491846 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.494629 774481 task_exit.go:186] [ 119: 119] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.516638 774481 task_exit.go:186] [ 122: 122] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.517623 774481 task_exit.go:186] [ 122: 122] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.517725 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.519075 774481 task_exit.go:186] [ 122: 122] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.520110 774481 cgroupfs.go:239] [ 123: 123] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 28 D0302 15:43:34.520534 774481 cgroupfs.go:239] [ 121: 121] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 28 D0302 15:43:34.523183 774481 task_exit.go:186] [ 121: 121] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.523435 774481 task_exit.go:186] [ 123: 123] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.525127 774481 task_exit.go:186] [ 123: 123] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.525384 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.525677 774481 task_exit.go:186] [ 123: 123] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.526060 774481 task_exit.go:186] [ 121: 121] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.526178 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.526863 774481 task_exit.go:186] [ 121: 121] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.527920 774481 cgroupfs.go:239] [ 124: 124] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 28 D0302 15:43:34.529714 774481 task_exit.go:186] [ 124: 124] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.530912 774481 task_exit.go:186] [ 124: 124] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.531134 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.531459 774481 task_exit.go:186] [ 124: 124] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.541449 774481 cgroupfs.go:239] [ 126: 126] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 29 D0302 15:43:34.543971 774481 task_exit.go:186] [ 126: 126] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.544156 774481 task_exit.go:186] [ 125: 125] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.546497 774481 task_exit.go:186] [ 126: 126] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.546721 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.546968 774481 task_exit.go:186] [ 125: 125] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.547154 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.548028 774481 task_exit.go:186] [ 126: 126] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.548562 774481 task_exit.go:186] [ 125: 125] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.558261 774481 cgroupfs.go:239] [ 128: 128] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 30 D0302 15:43:34.559426 774481 task_exit.go:186] [ 127: 127] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.562231 774481 task_exit.go:186] [ 127: 127] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.562406 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.562577 774481 task_exit.go:186] [ 128: 128] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.563431 774481 task_exit.go:186] [ 128: 128] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.563557 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.563744 774481 task_exit.go:186] [ 128: 128] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.564476 774481 task_exit.go:186] [ 127: 127] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.574129 774481 task_exit.go:186] [ 129: 129] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.575937 774481 task_exit.go:186] [ 129: 129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.576108 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.576998 774481 cgroupfs.go:239] [ 130: 130] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 31 D0302 15:43:34.577713 774481 task_exit.go:186] [ 129: 129] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.580372 774481 task_exit.go:186] [ 130: 130] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.583048 774481 task_exit.go:186] [ 130: 130] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.583246 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.583809 774481 task_exit.go:186] [ 130: 130] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.585827 774481 cgroupfs.go:239] [ 131: 131] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 31 D0302 15:43:34.586358 774481 cgroupfs.go:239] [ 132: 132] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 31 D0302 15:43:34.588484 774481 task_exit.go:186] [ 132: 132] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.589752 774481 task_exit.go:186] [ 132: 132] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.589880 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.590059 774481 task_exit.go:186] [ 131: 131] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.590449 774481 task_exit.go:186] [ 132: 132] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.591767 774481 task_exit.go:186] [ 131: 131] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.591926 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.592692 774481 task_exit.go:186] [ 131: 131] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.597533 774481 cgroupfs.go:239] [ 133: 133] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 31 executing program D0302 15:43:34.600658 774481 cgroupfs.go:239] [ 134: 134] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 31 D0302 15:43:34.604313 774481 task_exit.go:186] [ 133: 133] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.612946 774481 task_exit.go:186] [ 133: 133] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.613126 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.613743 774481 task_exit.go:186] [ 133: 133] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.615789 774481 task_exit.go:186] [ 134: 134] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.617288 774481 task_exit.go:186] [ 134: 134] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.617401 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.617674 774481 task_exit.go:186] [ 134: 134] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.621679 774481 cgroupfs.go:239] [ 135: 135] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 31 D0302 15:43:34.626785 774481 task_exit.go:186] [ 135: 135] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.627820 774481 task_exit.go:186] [ 135: 135] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.627938 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.628886 774481 task_exit.go:186] [ 135: 135] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program I0302 15:43:34.638404 774481 cgroupfs.go:314] [ 137: 137] cgroupfs.FilesystemType.GetFilesystem: failed to register new hierarchy with controllers [cpu cpuacct cpuset job memory]: controllers may only be mounted on a single hierarchy D0302 15:43:34.640806 774481 task_exit.go:186] [ 136: 136] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.641447 774481 task_exit.go:186] [ 137: 137] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.642210 774481 task_exit.go:186] [ 136: 136] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.642325 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.642851 774481 task_exit.go:186] [ 137: 137] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.643011 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.643392 774481 task_exit.go:186] [ 136: 136] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.647607 774481 task_exit.go:186] [ 137: 137] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.654830 774481 task_exit.go:186] [ 138: 138] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.655981 774481 task_exit.go:186] [ 138: 138] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.656126 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.657042 774481 task_exit.go:186] [ 138: 138] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.667692 774481 task_exit.go:186] [ 141: 141] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program executing program D0302 15:43:34.669113 774481 task_exit.go:186] [ 141: 141] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.669292 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.669338 774481 cgroupfs.go:239] [ 140: 140] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 34 D0302 15:43:34.669727 774481 cgroupfs.go:239] [ 139: 139] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 34 D0302 15:43:34.669855 774481 task_exit.go:186] [ 141: 141] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.672002 774481 task_exit.go:186] [ 140: 140] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.673465 774481 task_exit.go:186] [ 140: 140] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.673627 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.674441 774481 task_exit.go:186] [ 140: 140] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.675473 774481 task_exit.go:186] [ 139: 139] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.676787 774481 task_exit.go:186] [ 139: 139] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.676896 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.678864 774481 task_exit.go:186] [ 139: 139] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.689063 774481 task_exit.go:186] [ 142: 142] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.690670 774481 task_exit.go:186] [ 142: 142] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.690831 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.691239 774481 task_exit.go:186] [ 142: 142] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.694082 774481 cgroupfs.go:239] [ 144: 144] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 35 D0302 15:43:34.694248 774481 cgroupfs.go:239] [ 143: 143] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 35 D0302 15:43:34.696227 774481 task_exit.go:186] [ 143: 143] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.696481 774481 task_exit.go:186] [ 144: 144] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.697690 774481 task_exit.go:186] [ 143: 143] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.697800 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.698768 774481 task_exit.go:186] [ 144: 144] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.699089 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.699458 774481 task_exit.go:186] [ 143: 143] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.699894 774481 task_exit.go:186] [ 144: 144] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.700855 774481 cgroupfs.go:239] [ 145: 145] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 35 D0302 15:43:34.702675 774481 task_exit.go:186] [ 145: 145] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.703833 774481 task_exit.go:186] [ 145: 145] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.703935 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.704145 774481 task_exit.go:186] [ 145: 145] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.711630 774481 task_exit.go:186] [ 146: 146] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.713407 774481 task_exit.go:186] [ 146: 146] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.713519 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.714645 774481 task_exit.go:186] [ 146: 146] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.716369 774481 cgroupfs.go:239] [ 147: 147] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 36 D0302 15:43:34.717855 774481 task_exit.go:186] [ 147: 147] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.718603 774481 task_exit.go:186] [ 147: 147] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.718679 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.719004 774481 task_exit.go:186] [ 147: 147] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.724217 774481 cgroupfs.go:239] [ 149: 149] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 36 D0302 15:43:34.725990 774481 task_exit.go:186] [ 149: 149] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.727015 774481 task_exit.go:186] [ 149: 149] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.727146 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 executing program D0302 15:43:34.728585 774481 task_exit.go:186] [ 149: 149] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.728695 774481 cgroupfs.go:239] [ 148: 148] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 36 D0302 15:43:34.730707 774481 task_exit.go:186] [ 148: 148] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.732219 774481 task_exit.go:186] [ 148: 148] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.732394 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.733798 774481 task_exit.go:186] [ 148: 148] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.738244 774481 cgroupfs.go:239] [ 151: 151] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 37 D0302 15:43:34.742609 774481 task_exit.go:186] [ 151: 151] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.743780 774481 task_exit.go:186] [ 151: 151] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.743931 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.745779 774481 task_exit.go:186] [ 151: 151] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.747218 774481 task_exit.go:186] [ 150: 150] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.749259 774481 task_exit.go:186] [ 150: 150] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.749398 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.749879 774481 task_exit.go:186] [ 150: 150] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.754496 774481 cgroupfs.go:239] [ 152: 152] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 37 D0302 15:43:34.757434 774481 task_exit.go:186] [ 152: 152] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.758952 774481 task_exit.go:186] [ 152: 152] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.759095 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.759346 774481 cgroupfs.go:239] [ 153: 153] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 37 D0302 15:43:34.759614 774481 task_exit.go:186] [ 152: 152] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.763201 774481 task_exit.go:186] [ 153: 153] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.764396 774481 task_exit.go:186] [ 153: 153] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.764529 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.764511 774481 cgroupfs.go:239] [ 154: 154] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 37 D0302 15:43:34.765148 774481 task_exit.go:186] [ 153: 153] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.766345 774481 task_exit.go:186] [ 154: 154] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.767787 774481 task_exit.go:186] [ 154: 154] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.767972 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.768253 774481 task_exit.go:186] [ 154: 154] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.770652 774481 cgroupfs.go:239] [ 155: 155] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 37 D0302 15:43:34.772935 774481 task_exit.go:186] [ 155: 155] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.775418 774481 task_exit.go:186] [ 155: 155] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.775628 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.776890 774481 task_exit.go:186] [ 155: 155] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.778769 774481 cgroupfs.go:239] [ 156: 156] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 37 D0302 15:43:34.780061 774481 task_exit.go:186] [ 156: 156] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.781256 774481 task_exit.go:186] [ 156: 156] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.781361 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.782111 774481 task_exit.go:186] [ 156: 156] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.787865 774481 cgroupfs.go:239] [ 157: 157] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 37 executing program D0302 15:43:34.789661 774481 task_exit.go:186] [ 157: 157] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.790714 774481 cgroupfs.go:239] [ 158: 158] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 37 D0302 15:43:34.790921 774481 task_exit.go:186] [ 157: 157] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.791062 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.791235 774481 task_exit.go:186] [ 157: 157] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.792515 774481 task_exit.go:186] [ 158: 158] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.794090 774481 task_exit.go:186] [ 158: 158] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.794239 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.794372 774481 cgroupfs.go:239] [ 159: 159] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 37 D0302 15:43:34.794862 774481 task_exit.go:186] [ 158: 158] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.796545 774481 task_exit.go:186] [ 159: 159] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.797885 774481 task_exit.go:186] [ 159: 159] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.798076 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.798289 774481 task_exit.go:186] [ 159: 159] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.801222 774481 cgroupfs.go:239] [ 160: 160] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 37 D0302 15:43:34.803520 774481 task_exit.go:186] [ 160: 160] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.805123 774481 task_exit.go:186] [ 160: 160] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.805279 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.805885 774481 task_exit.go:186] [ 160: 160] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program I0302 15:43:34.812346 774481 cgroupfs.go:314] [ 161: 161] cgroupfs.FilesystemType.GetFilesystem: failed to register new hierarchy with controllers [cpu cpuacct cpuset job memory]: controllers may only be mounted on a single hierarchy executing program D0302 15:43:34.813734 774481 task_exit.go:186] [ 162: 162] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.814424 774481 cgroupfs.go:239] [ 163: 163] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 38 D0302 15:43:34.815002 774481 task_exit.go:186] [ 162: 162] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.815173 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.815413 774481 task_exit.go:186] [ 161: 161] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.816894 774481 task_exit.go:186] [ 162: 162] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.817178 774481 task_exit.go:186] [ 163: 163] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.817966 774481 task_exit.go:186] [ 161: 161] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.818218 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.818853 774481 task_exit.go:186] [ 163: 163] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.818995 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.819256 774481 task_exit.go:186] [ 161: 161] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.820393 774481 task_exit.go:186] [ 163: 163] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.825269 774481 cgroupfs.go:239] [ 164: 164] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 38 D0302 15:43:34.828258 774481 task_exit.go:186] [ 164: 164] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.829534 774481 task_exit.go:186] [ 164: 164] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.829657 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.830455 774481 task_exit.go:186] [ 164: 164] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.836507 774481 task_exit.go:186] [ 165: 165] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.837667 774481 task_exit.go:186] [ 165: 165] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.837812 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.838347 774481 task_exit.go:186] [ 165: 165] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.840089 774481 cgroupfs.go:239] [ 166: 166] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 39 D0302 15:43:34.840563 774481 cgroupfs.go:239] [ 167: 167] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 39 D0302 15:43:34.842098 774481 task_exit.go:186] [ 167: 167] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.843426 774481 task_exit.go:186] [ 166: 166] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.844378 774481 task_exit.go:186] [ 167: 167] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.844576 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.844940 774481 task_exit.go:186] [ 167: 167] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.845374 774481 task_exit.go:186] [ 166: 166] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.845506 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.845726 774481 task_exit.go:186] [ 166: 166] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.847182 774481 cgroupfs.go:239] [ 168: 168] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 39 D0302 15:43:34.852036 774481 task_exit.go:186] [ 168: 168] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.853303 774481 task_exit.go:186] [ 168: 168] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.853450 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.853888 774481 cgroupfs.go:239] [ 169: 169] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 39 D0302 15:43:34.855669 774481 task_exit.go:186] [ 168: 168] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.856391 774481 task_exit.go:186] [ 169: 169] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.857918 774481 task_exit.go:186] [ 169: 169] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.858110 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.858827 774481 task_exit.go:186] [ 169: 169] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.862723 774481 cgroupfs.go:239] [ 170: 170] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 39 executing program D0302 15:43:34.867611 774481 task_exit.go:186] [ 170: 170] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.867671 774481 cgroupfs.go:239] [ 171: 171] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 39 D0302 15:43:34.868775 774481 task_exit.go:186] [ 170: 170] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.868899 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.870452 774481 task_exit.go:186] [ 170: 170] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.872285 774481 task_exit.go:186] [ 171: 171] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.874363 774481 task_exit.go:186] [ 171: 171] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.874575 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.875088 774481 task_exit.go:186] [ 171: 171] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.879797 774481 cgroupfs.go:239] [ 173: 173] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 39 D0302 15:43:34.880375 774481 cgroupfs.go:239] [ 172: 172] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 39 D0302 15:43:34.882514 774481 task_exit.go:186] [ 172: 172] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.883918 774481 task_exit.go:186] [ 172: 172] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.884069 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.884363 774481 task_exit.go:186] [ 173: 173] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.885397 774481 task_exit.go:186] [ 172: 172] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.886561 774481 task_exit.go:186] [ 173: 173] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.886753 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.887082 774481 task_exit.go:186] [ 173: 173] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.889705 774481 cgroupfs.go:239] [ 174: 174] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 39 D0302 15:43:34.892103 774481 task_exit.go:186] [ 174: 174] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.893342 774481 task_exit.go:186] [ 174: 174] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.893481 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.893928 774481 task_exit.go:186] [ 174: 174] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.894201 774481 cgroupfs.go:239] [ 175: 175] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 39 D0302 15:43:34.897845 774481 task_exit.go:186] [ 175: 175] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.899392 774481 task_exit.go:186] [ 175: 175] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.899565 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.900317 774481 task_exit.go:186] [ 175: 175] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.907904 774481 cgroupfs.go:239] [ 177: 177] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 40 D0302 15:43:34.910850 774481 task_exit.go:186] [ 176: 176] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.912099 774481 task_exit.go:186] [ 177: 177] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.912543 774481 task_exit.go:186] [ 176: 176] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.912670 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.912815 774481 task_exit.go:186] [ 176: 176] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.913462 774481 task_exit.go:186] [ 177: 177] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.913649 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.914955 774481 task_exit.go:186] [ 177: 177] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.924688 774481 cgroupfs.go:239] [ 179: 179] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 41 D0302 15:43:34.928502 774481 task_exit.go:186] [ 178: 178] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.929739 774481 task_exit.go:186] [ 178: 178] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.929916 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.930709 774481 task_exit.go:186] [ 178: 178] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.932259 774481 task_exit.go:186] [ 179: 179] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.933680 774481 task_exit.go:186] [ 179: 179] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.933817 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 executing program D0302 15:43:34.935487 774481 task_exit.go:186] [ 179: 179] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.935518 774481 cgroupfs.go:239] [ 180: 180] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 41 executing program D0302 15:43:34.938113 774481 task_exit.go:186] [ 180: 180] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.939098 774481 cgroupfs.go:239] [ 181: 181] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 41 D0302 15:43:34.939126 774481 task_exit.go:186] [ 180: 180] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.939283 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.939440 774481 task_exit.go:186] [ 180: 180] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.941851 774481 task_exit.go:186] [ 181: 181] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.943828 774481 task_exit.go:186] [ 181: 181] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.944889 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.948204 774481 task_exit.go:186] [ 181: 181] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.957792 774481 task_exit.go:186] [ 182: 182] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.959012 774481 task_exit.go:186] [ 182: 182] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.959133 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.959700 774481 task_exit.go:186] [ 182: 182] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program executing program D0302 15:43:34.966214 774481 cgroupfs.go:239] [ 184: 184] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 43 D0302 15:43:34.967657 774481 task_exit.go:186] [ 183: 183] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.967910 774481 task_exit.go:186] [ 184: 184] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.968668 774481 task_exit.go:186] [ 183: 183] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.968776 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.969348 774481 task_exit.go:186] [ 184: 184] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.969626 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.969848 774481 task_exit.go:186] [ 184: 184] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.970503 774481 task_exit.go:186] [ 183: 183] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.972534 774481 cgroupfs.go:239] [ 185: 185] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 43 D0302 15:43:34.974859 774481 task_exit.go:186] [ 185: 185] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:34.976093 774481 task_exit.go:186] [ 185: 185] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.976236 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:34.976652 774481 task_exit.go:186] [ 185: 185] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.977041 774481 cgroupfs.go:239] [ 186: 186] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 43 D0302 15:43:34.978835 774481 task_exit.go:186] [ 186: 186] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.980181 774481 task_exit.go:186] [ 186: 186] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.980464 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:34.981029 774481 task_exit.go:186] [ 186: 186] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:34.994507 774481 cgroupfs.go:239] [ 188: 188] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 44 D0302 15:43:34.995233 774481 task_exit.go:186] [ 187: 187] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.996103 774481 task_exit.go:186] [ 188: 188] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:34.996513 774481 task_exit.go:186] [ 187: 187] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.996635 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:34.996856 774481 task_exit.go:186] [ 187: 187] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:34.997614 774481 task_exit.go:186] [ 188: 188] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:34.997796 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:34.997843 774481 cgroupfs.go:239] [ 189: 189] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 44 D0302 15:43:34.999098 774481 task_exit.go:186] [ 188: 188] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:34.999626 774481 task_exit.go:186] [ 189: 189] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.000844 774481 task_exit.go:186] [ 189: 189] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.000969 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:35.001406 774481 task_exit.go:186] [ 189: 189] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.003652 774481 cgroupfs.go:239] [ 190: 190] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 44 D0302 15:43:35.005957 774481 task_exit.go:186] [ 190: 190] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.007704 774481 task_exit.go:186] [ 190: 190] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.007893 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:35.008976 774481 task_exit.go:186] [ 190: 190] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program executing program D0302 15:43:35.017730 774481 cgroupfs.go:239] [ 192: 192] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 45 D0302 15:43:35.018344 774481 cgroupfs.go:239] [ 193: 193] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 45 D0302 15:43:35.019561 774481 task_exit.go:186] [ 192: 192] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.019841 774481 task_exit.go:186] [ 193: 193] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.020053 774481 task_exit.go:186] [ 191: 191] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.020907 774481 task_exit.go:186] [ 192: 192] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.021065 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:35.021430 774481 task_exit.go:186] [ 193: 193] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.021582 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:35.021962 774481 task_exit.go:186] [ 191: 191] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.022341 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:35.022664 774481 task_exit.go:186] [ 191: 191] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.022976 774481 task_exit.go:186] [ 193: 193] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.023397 774481 task_exit.go:186] [ 192: 192] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.025764 774481 cgroupfs.go:239] [ 194: 194] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 45 D0302 15:43:35.027937 774481 task_exit.go:186] [ 194: 194] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.029530 774481 task_exit.go:186] [ 194: 194] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.029731 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:35.030270 774481 task_exit.go:186] [ 194: 194] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program executing program D0302 15:43:35.044231 774481 cgroupfs.go:239] [ 197: 197] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 46 D0302 15:43:35.044326 774481 cgroupfs.go:239] [ 195: 195] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 46 D0302 15:43:35.046324 774481 task_exit.go:186] [ 196: 196] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.046744 774481 task_exit.go:186] [ 197: 197] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.047496 774481 task_exit.go:186] [ 196: 196] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.047631 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:35.048520 774481 task_exit.go:186] [ 196: 196] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.048748 774481 task_exit.go:186] [ 197: 197] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.048943 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:35.050561 774481 task_exit.go:186] [ 195: 195] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:35.051135 774481 task_exit.go:186] [ 197: 197] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.051731 774481 task_exit.go:186] [ 195: 195] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.051855 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:35.051995 774481 cgroupfs.go:239] [ 198: 198] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 46 D0302 15:43:35.052174 774481 task_exit.go:186] [ 195: 195] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.053873 774481 task_exit.go:186] [ 198: 198] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.055199 774481 task_exit.go:186] [ 198: 198] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.055621 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:35.056723 774481 task_exit.go:186] [ 198: 198] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program executing program executing program D0302 15:43:35.080703 774481 cgroupfs.go:239] [ 201: 201] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 47 D0302 15:43:35.080830 774481 cgroupfs.go:239] [ 200: 200] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 47 D0302 15:43:35.080797 774481 cgroupfs.go:239] [ 199: 199] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 47 D0302 15:43:35.081690 774481 task_exit.go:186] [ 202: 202] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.084133 774481 task_exit.go:186] [ 201: 201] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.084406 774481 task_exit.go:186] [ 202: 202] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.084647 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:35.085623 774481 task_exit.go:186] [ 201: 201] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.085756 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:35.085883 774481 task_exit.go:186] [ 202: 202] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.086157 774481 task_exit.go:186] [ 201: 201] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.086326 774481 task_exit.go:186] [ 200: 200] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.087574 774481 task_exit.go:186] [ 199: 199] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.088468 774481 task_exit.go:186] [ 200: 200] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.088654 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:35.088963 774481 task_exit.go:186] [ 200: 200] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.089773 774481 task_exit.go:186] [ 199: 199] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.090007 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:35.090323 774481 task_exit.go:186] [ 199: 199] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:35.105612 774481 cgroupfs.go:239] [ 203: 203] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 48 D0302 15:43:35.105781 774481 task_exit.go:186] [ 204: 204] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.107065 774481 task_exit.go:186] [ 204: 204] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.107244 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:35.108073 774481 task_exit.go:186] [ 203: 203] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.108294 774481 task_exit.go:186] [ 204: 204] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.109605 774481 task_exit.go:186] [ 203: 203] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.109721 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:35.110108 774481 cgroupfs.go:239] [ 206: 206] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 48 executing program D0302 15:43:35.111343 774481 task_exit.go:186] [ 203: 203] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.112369 774481 task_exit.go:186] [ 206: 206] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.112595 774481 cgroupfs.go:239] [ 205: 205] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 48 D0302 15:43:35.113707 774481 task_exit.go:186] [ 206: 206] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.113835 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:35.114846 774481 task_exit.go:186] [ 205: 205] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.115480 774481 task_exit.go:186] [ 206: 206] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.117565 774481 task_exit.go:186] [ 205: 205] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.117707 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:35.119073 774481 task_exit.go:186] [ 205: 205] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.130653 774481 task_exit.go:186] [ 207: 207] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.131872 774481 task_exit.go:186] [ 207: 207] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.132081 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:35.133562 774481 task_exit.go:186] [ 207: 207] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:35.135066 774481 cgroupfs.go:239] [ 208: 208] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 49 D0302 15:43:35.135327 774481 cgroupfs.go:239] [ 209: 209] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 49 D0302 15:43:35.136989 774481 task_exit.go:186] [ 208: 208] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.137203 774481 task_exit.go:186] [ 209: 209] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.145644 774481 task_exit.go:186] [ 208: 208] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.145868 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:35.146453 774481 task_exit.go:186] [ 209: 209] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.146595 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:35.146769 774481 task_exit.go:186] [ 208: 208] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.147092 774481 task_exit.go:186] [ 209: 209] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.151169 774481 cgroupfs.go:239] [ 210: 210] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 49 executing program D0302 15:43:35.153672 774481 cgroupfs.go:239] [ 211: 211] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 49 D0302 15:43:35.155370 774481 task_exit.go:186] [ 210: 210] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.155599 774481 task_exit.go:186] [ 211: 211] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.156564 774481 task_exit.go:186] [ 210: 210] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.156678 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:35.157576 774481 task_exit.go:186] [ 211: 211] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.157765 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:35.158209 774481 task_exit.go:186] [ 210: 210] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.158553 774481 task_exit.go:186] [ 211: 211] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:35.174043 774481 task_exit.go:186] [ 212: 212] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.174547 774481 cgroupfs.go:239] [ 215: 215] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 50 executing program D0302 15:43:35.175617 774481 task_exit.go:186] [ 212: 212] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.175784 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:35.176285 774481 task_exit.go:186] [ 212: 212] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.176407 774481 cgroupfs.go:239] [ 214: 214] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 50 D0302 15:43:35.177089 774481 task_exit.go:186] [ 215: 215] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:35.178167 774481 task_exit.go:186] [ 215: 215] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.178291 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:35.178473 774481 task_exit.go:186] [ 214: 214] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.179372 774481 cgroupfs.go:239] [ 213: 213] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 50 D0302 15:43:35.179520 774481 task_exit.go:186] [ 214: 214] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.179658 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:35.179787 774481 task_exit.go:186] [ 214: 214] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.180109 774481 task_exit.go:186] [ 215: 215] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.181518 774481 task_exit.go:186] [ 213: 213] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.182740 774481 task_exit.go:186] [ 213: 213] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.182871 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:35.183733 774481 task_exit.go:186] [ 213: 213] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.194334 774481 task_exit.go:186] [ 216: 216] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.195566 774481 task_exit.go:186] [ 216: 216] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.195740 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 executing program executing program D0302 15:43:35.196866 774481 task_exit.go:186] [ 216: 216] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.197898 774481 cgroupfs.go:239] [ 218: 218] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 51 D0302 15:43:35.198405 774481 cgroupfs.go:239] [ 217: 217] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 51 D0302 15:43:35.200254 774481 task_exit.go:186] [ 217: 217] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.200593 774481 task_exit.go:186] [ 218: 218] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.201573 774481 task_exit.go:186] [ 217: 217] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.201745 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:35.202307 774481 task_exit.go:186] [ 218: 218] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.202530 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:35.202715 774481 task_exit.go:186] [ 217: 217] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.203559 774481 task_exit.go:186] [ 218: 218] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.207318 774481 cgroupfs.go:239] [ 219: 219] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 51 D0302 15:43:35.213550 774481 task_exit.go:186] [ 219: 219] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.215698 774481 task_exit.go:186] [ 219: 219] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.215810 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:35.216269 774481 task_exit.go:186] [ 219: 219] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.218566 774481 cgroupfs.go:239] [ 220: 220] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 51 D0302 15:43:35.220429 774481 task_exit.go:186] [ 220: 220] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.221436 774481 task_exit.go:186] [ 220: 220] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.221563 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 executing program D0302 15:43:35.222448 774481 task_exit.go:186] [ 220: 220] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.223253 774481 cgroupfs.go:239] [ 221: 221] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 51 executing program D0302 15:43:35.224994 774481 task_exit.go:186] [ 221: 221] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.226138 774481 cgroupfs.go:239] [ 222: 222] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 51 D0302 15:43:35.227273 774481 task_exit.go:186] [ 221: 221] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.227407 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:35.229020 774481 task_exit.go:186] [ 221: 221] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.229516 774481 task_exit.go:186] [ 222: 222] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.230888 774481 task_exit.go:186] [ 222: 222] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.231024 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 executing program D0302 15:43:35.232184 774481 task_exit.go:186] [ 222: 222] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.232748 774481 cgroupfs.go:239] [ 223: 223] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 51 D0302 15:43:35.234513 774481 task_exit.go:186] [ 223: 223] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.235994 774481 task_exit.go:186] [ 223: 223] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.236198 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:35.236584 774481 task_exit.go:186] [ 223: 223] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.243364 774481 task_exit.go:186] [ 224: 224] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.245213 774481 task_exit.go:186] [ 224: 224] Transitioning from exit state TaskExitInitiated to TaskExitZombie executing program D0302 15:43:35.245429 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:35.246123 774481 cgroupfs.go:239] [ 225: 225] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 52 D0302 15:43:35.246592 774481 task_exit.go:186] [ 224: 224] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.248119 774481 task_exit.go:186] [ 225: 225] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D0302 15:43:35.249362 774481 task_exit.go:186] [ 225: 225] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.249508 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:35.250188 774481 cgroupfs.go:239] [ 226: 226] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 52 D0302 15:43:35.250453 774481 task_exit.go:186] [ 225: 225] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.252407 774481 task_exit.go:186] [ 226: 226] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.253231 774481 cgroupfs.go:239] [ 227: 227] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 52 D0302 15:43:35.254347 774481 task_exit.go:186] [ 226: 226] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.254473 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:35.255012 774481 task_exit.go:186] [ 227: 227] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.255594 774481 task_exit.go:186] [ 226: 226] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.256689 774481 task_exit.go:186] [ 227: 227] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.256810 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:35.257529 774481 task_exit.go:186] [ 227: 227] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.266914 774481 task_exit.go:186] [ 228: 228] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.268715 774481 task_exit.go:186] [ 228: 228] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.268837 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:35.268933 774481 task_exit.go:186] [ 228: 228] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.270784 774481 cgroupfs.go:239] [ 230: 230] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 53 executing program executing program D0302 15:43:35.273580 774481 task_exit.go:186] [ 230: 230] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.273968 774481 cgroupfs.go:239] [ 231: 231] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 53 D0302 15:43:35.275397 774481 cgroupfs.go:239] [ 229: 229] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 53 D0302 15:43:35.275293 774481 task_exit.go:186] [ 230: 230] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.275554 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:35.276391 774481 task_exit.go:186] [ 231: 231] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.276953 774481 task_exit.go:186] [ 230: 230] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.277416 774481 task_exit.go:186] [ 231: 231] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.277540 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:35.277652 774481 task_exit.go:186] [ 231: 231] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.277893 774481 task_exit.go:186] [ 229: 229] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.279466 774481 task_exit.go:186] [ 229: 229] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.279613 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:35.281443 774481 task_exit.go:186] [ 229: 229] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.294212 774481 task_exit.go:186] [ 232: 232] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.295492 774481 task_exit.go:186] [ 232: 232] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.295626 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:35.296128 774481 task_exit.go:186] [ 232: 232] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:35.297342 774481 cgroupfs.go:239] [ 234: 234] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 54 D0302 15:43:35.297778 774481 cgroupfs.go:239] [ 233: 233] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 54 D0302 15:43:35.299605 774481 task_exit.go:186] [ 234: 234] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.299875 774481 task_exit.go:186] [ 233: 233] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.300602 774481 task_exit.go:186] [ 234: 234] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.300765 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:35.301351 774481 task_exit.go:186] [ 233: 233] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.301570 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:35.302230 774481 task_exit.go:186] [ 234: 234] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.302635 774481 task_exit.go:186] [ 233: 233] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.303712 774481 cgroupfs.go:239] [ 235: 235] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 54 D0302 15:43:35.305645 774481 task_exit.go:186] [ 235: 235] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.311144 774481 task_exit.go:186] [ 235: 235] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.311510 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:35.311754 774481 task_exit.go:186] [ 235: 235] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program I0302 15:43:35.318536 774481 cgroupfs.go:314] [ 237: 237] cgroupfs.FilesystemType.GetFilesystem: failed to register new hierarchy with controllers [cpu cpuacct cpuset job memory]: controllers may only be mounted on a single hierarchy D0302 15:43:35.320144 774481 task_exit.go:186] [ 236: 236] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.320343 774481 task_exit.go:186] [ 237: 237] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.321593 774481 task_exit.go:186] [ 236: 236] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.321721 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:35.322438 774481 task_exit.go:186] [ 236: 236] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.322907 774481 task_exit.go:186] [ 237: 237] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.323034 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:35.324168 774481 task_exit.go:186] [ 237: 237] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.325182 774481 cgroupfs.go:239] [ 238: 238] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 55 D0302 15:43:35.327560 774481 task_exit.go:186] [ 238: 238] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.328629 774481 task_exit.go:186] [ 238: 238] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.328718 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:35.330174 774481 task_exit.go:186] [ 238: 238] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.336015 774481 task_exit.go:186] [ 239: 239] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.337245 774481 task_exit.go:186] [ 239: 239] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.337370 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:35.337913 774481 task_exit.go:186] [ 239: 239] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.348089 774481 cgroupfs.go:239] [ 241: 241] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 56 executing program D0302 15:43:35.349707 774481 cgroupfs.go:239] [ 240: 240] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 56 D0302 15:43:35.352282 774481 task_exit.go:186] [ 241: 241] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.352584 774481 task_exit.go:186] [ 240: 240] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.353337 774481 task_exit.go:186] [ 241: 241] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.353497 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:35.353950 774481 task_exit.go:186] [ 240: 240] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.354132 774481 task_signals.go:441] [ 13: 13] Discarding ignored signal 17 D0302 15:43:35.354386 774481 task_exit.go:186] [ 241: 241] Transitioning from exit state TaskExitZombie to TaskExitDead D0302 15:43:35.355509 774481 task_exit.go:186] [ 240: 240] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.358547 774481 cgroupfs.go:239] [ 242: 242] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 56 D0302 15:43:35.360809 774481 task_exit.go:186] [ 242: 242] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.362064 774481 task_exit.go:186] [ 242: 242] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.362172 774481 task_signals.go:441] [ 17: 17] Discarding ignored signal 17 D0302 15:43:35.362306 774481 task_exit.go:186] [ 242: 242] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D0302 15:43:35.365018 774481 cgroupfs.go:239] [ 243: 243] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 56 D0302 15:43:35.368215 774481 task_exit.go:186] [ 243: 243] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.369721 774481 task_exit.go:186] [ 243: 243] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.369816 774481 task_signals.go:441] [ 16: 16] Discarding ignored signal 17 D0302 15:43:35.371161 774481 task_exit.go:186] [ 243: 243] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D0302 15:43:35.380884 774481 cgroupfs.go:239] [ 244: 244] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 57 executing program D0302 15:43:35.386426 774481 task_exit.go:186] [ 244: 244] Transitioning from exit state TaskExitNone to TaskExitInitiated D0302 15:43:35.387751 774481 cgroupfs.go:239] [ 246: 246] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 57 D0302 15:43:35.392312 774481 task_exit.go:186] [ 244: 244] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0302 15:43:35.392788 774481 task_signals.go:441] [ 14: 14] Discarding ignored signal 17 D0302 15:43:35.394050 774481 task_exit.go:186] [ 244: 244] Transitioning from exit state TaskExitZombie to TaskExitDead panic: Inode doesn't match what kernfs thinks! OrderedChild: &{dir:{InodeNoopRefCount:{InodeTemporary:{}} InodeAlwaysValid:{} InodeAttrs:{devMajor:0 devMinor:177 ino:51 mode:16749 uid:0 gid:0 nlink:2 blockSize:4096 atime:1646235815392549501 mtime:1646235815392549501 ctime:1646235815392549501} InodeNotSymlink:{} InodeDirectoryNoNewChildren:{} OrderedChildren:{writable:true mu:{m:{w:{Mutex:{state:0 sema:0}} writerSem:0 readerSem:0 readerCount:0 readerWait:0}} order:{head:0xc00184a000 tail:0xc00184af80} set:map[cgroup.procs:0xc00184ae40 cpu.cfs_period_us:0xc00184a000 cpu.cfs_quota_us:0xc00184a0c0 cpu.shares:0xc00184a100 cpuacct.stat:0xc00184a040 cpuacct.usage:0xc00184a280 cpuacct.usage_sys:0xc00184a080 cpuacct.usage_user:0xc00184a140 cpuset.cpus:0xc00184af40 cpuset.mems:0xc00184aec0 job.id:0xc00184af00 memory.limit_in_bytes:0xc00184a200 memory.move_charge_at_immigrate:0xc00184af80 memory.soft_limit_in_bytes:0xc00184a240 memory.usage_in_bytes:0xc00184a1c0 tasks:0xc00184a180]} implStatFS:{} locks:{bsd:{mu:{m:{Mutex:{state:0 sema:0}}} locks:{root:{nrSegments:0 parent: parentIndex:0 hasChildren:false maxGap:[] keys:[{Start:0 End:0} {Start:0 End:0} {Start:0 End:0} {Start:0 End:0} {Start:0 End:0}] values:[{Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}}] children:[ ]}} blockedQueue:{list:{head: tail:} mu:{m:{w:{Mutex:{state:0 sema:0}} writerSem:0 readerSem:0 readerCount:0 readerWait:0}}}} posix:{mu:{m:{Mutex:{state:0 sema:0}}} locks:{root:{nrSegments:0 parent: parentIndex:0 hasChildren:false maxGap:[] keys:[{Start:0 End:0} {Start:0 End:0} {Start:0 End:0} {Start:0 End:0} {Start:0 End:0}] values:[{Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}}] children:[ ]}} blockedQueue:{list:{head: tail:} mu:{m:{w:{Mutex:{state:0 sema:0}} writerSem:0 readerSem:0 readerCount:0 readerWait:0}}}}} fs:0xc001e72000 cgi:0xc00210ea80} controllers:map[cpu:0xc001856180 cpuacct:0xc0009cac20 cpuset:0xc002106800 job:0xc0002f4000 memory:0xc0018560f0] ts:map[]}, kernfs: &{dir:{InodeNoopRefCount:{InodeTemporary:{}} InodeAlwaysValid:{} InodeAttrs:{devMajor:0 devMinor:177 ino:34 mode:16749 uid:0 gid:0 nlink:2 blockSize:4096 atime:1646235815378585822 mtime:1646235815378585822 ctime:1646235815378585822} InodeNotSymlink:{} InodeDirectoryNoNewChildren:{} OrderedChildren:{writable:true mu:{m:{w:{Mutex:{state:0 sema:0}} writerSem:0 readerSem:0 readerCount:0 readerWait:0}} order:{head:0xc001e6e880 tail:0xc001e6ec40} set:map[cgroup.procs:0xc001e6eb00 cpu.cfs_period_us:0xc001e6e980 cpu.cfs_quota_us:0xc001e6ec00 cpu.shares:0xc001e6ec40 cpuacct.stat:0xc001e6e880 cpuacct.usage:0xc001e6eb40 cpuacct.usage_sys:0xc001e6ea00 cpuacct.usage_user:0xc001e6eb80 cpuset.cpus:0xc001e6ea40 cpuset.mems:0xc001e6e8c0 job.id:0xc001e6ea80 memory.limit_in_bytes:0xc001e6e900 memory.move_charge_at_immigrate:0xc001e6ebc0 memory.soft_limit_in_bytes:0xc001e6e940 memory.usage_in_bytes:0xc001e6eac0 tasks:0xc001e6e9c0]} implStatFS:{} locks:{bsd:{mu:{m:{Mutex:{state:0 sema:0}}} locks:{root:{nrSegments:0 parent: parentIndex:0 hasChildren:false maxGap:[] keys:[{Start:0 End:0} {Start:0 End:0} {Start:0 End:0} {Start:0 End:0} {Start:0 End:0}] values:[{Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}}] children:[ ]}} blockedQueue:{list:{head: tail:} mu:{m:{w:{Mutex:{state:0 sema:0}} writerSem:0 readerSem:0 readerCount:0 readerWait:0}}}} posix:{mu:{m:{Mutex:{state:0 sema:0}}} locks:{root:{nrSegments:0 parent: parentIndex:0 hasChildren:false maxGap:[] keys:[{Start:0 End:0} {Start:0 End:0} {Start:0 End:0} {Start:0 End:0} {Start:0 End:0}] values:[{Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}} {Readers:map[] Writer: WriterInfo:{PID:0}}] children:[ ]}} blockedQueue:{list:{head: tail:} mu:{m:{w:{Mutex:{state:0 sema:0}} writerSem:0 readerSem:0 readerCount:0 readerWait:0}}}}} fs:0xc001e72000 cgi:0xc001e7aa80} controllers:map[cpu:0xc001e39410 cpuacct:0xc0009cac20 cpuset:0xc001e6e840 job:0xc0009cad60 memory:0xc001e393e0] ts:map[]} goroutine 2792 [running]: panic({0x17c1380, 0xc000a30580}) GOROOT/src/runtime/panic.go:1147 +0x3a8 fp=0xc000866fe0 sp=0xc000866f20 pc=0x437d08 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*OrderedChildren).checkExistingLocked(0xc001e6cac0, {0xc001e5cf08, 0x5}, {0x1cad1a8, 0xc001e7aa80}) pkg/sentry/fsimpl/kernfs/inode_impl_util.go:593 +0x225 fp=0xc000867088 sp=0xc000866fe0 pc=0xa5e1e5 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*OrderedChildren).Unlink(0xc001e6cac0, {0x449428, 0x4494b4}, {0xc001e5cf08, 0x5}, {0x1cad1a8, 0xc001e7aa80}) pkg/sentry/fsimpl/kernfs/inode_impl_util.go:605 +0x115 fp=0xc000867130 sp=0xc000867088 pc=0xa5e375 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*OrderedChildren).RmDir(...) pkg/sentry/fsimpl/kernfs/inode_impl_util.go:617 gvisor.dev/gvisor/pkg/sentry/fsimpl/cgroupfs.(*dir).RmDir(0xc001e6ca80, {0x1ca7770, 0xc002134000}, {0xc001e5cf08, 0x5}, {0x1cad1a8, 0xc001e7aa80}) pkg/sentry/fsimpl/cgroupfs/cgroupfs.go:534 +0x387 fp=0xc000867238 sp=0xc000867130 pc=0x1035727 gvisor.dev/gvisor/pkg/sentry/fsimpl/cgroupfs.(*cgroupInode).RmDir(0xc001e6ca80, {0x1ca7770, 0xc002134000}, {0xc001e5cf08, 0x5}, {0x1cad1a8, 0xc001e7aa80}) :1 +0x8c fp=0xc000867290 sp=0xc000867238 pc=0x10414ec gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).RmdirAt(0xc001e72000, {0x1ca7770, 0xc002134000}, 0xc002285200) pkg/sentry/fsimpl/kernfs/filesystem.go:793 +0x52b fp=0xc000867558 sp=0xc000867290 pc=0xa568ab gvisor.dev/gvisor/pkg/sentry/fsimpl/cgroupfs.(*filesystem).RmdirAt(0xc001e72000, {0x1ca7770, 0xc002134000}, 0xc000a22100) :1 +0x65 fp=0xc0008675a0 sp=0xc000867558 pc=0x104a205 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).RmdirAt(0xc0021348a0, {0x1ca7770, 0xc002134000}, 0xc001e7c090, 0xc000867738) pkg/sentry/vfs/vfs.go:562 +0x1f4 fp=0xc000867620 sp=0xc0008675a0 pc=0x8ecd54 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.rmdirat(0xc002134000, 0x2757bb4, 0x1) pkg/sentry/syscalls/linux/vfs2/filesystem.go:263 +0x1e9 fp=0xc0008677e8 sp=0xc000867620 pc=0x134d4a9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Unlinkat(0xc002134000, {{0x3}, {0x200000c0}, {0x200}, {0x7f6b2de84b70}, {0x7f6b2de84b70}, {0x7f6b2de84b70}}) pkg/sentry/syscalls/linux/vfs2/filesystem.go:296 +0x54 fp=0xc000867830 sp=0xc0008677e8 pc=0x134da94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc002134000, 0x107, {{0x3}, {0x200000c0}, {0x200}, {0x7f6b2de84b70}, {0x7f6b2de84b70}, {0x7f6b2de84b70}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc000867a80 sp=0xc000867830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc002134000, 0x46f7f9, {{0x3}, {0x200000c0}, {0x200}, {0x7f6b2de84b70}, {0x7f6b2de84b70}, {0x7f6b2de84b70}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc000867b08 sp=0xc000867a80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00092d1d0, 0x46fcac, {{0x3}, {0x200000c0}, {0x200}, {0x7f6b2de84b70}, {0x7f6b2de84b70}, {0x7f6b2de84b70}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc000867b80 sp=0xc000867b08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc002134000) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc000867c88 sp=0xc000867b80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc002134000, 0xc002134000) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc000867eb8 sp=0xc000867c88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc002134000, 0xf5) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc000867fb0 sp=0xc000867eb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc000867fe0 sp=0xc000867fb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000867fe8 sp=0xc000867fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 1 [semacquire]: runtime.gopark(0x279b0a0, 0x406fe0, 0xa0, 0x28, 0xc0002735a8) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000807568 sp=0xc000807548 pc=0x43ac16 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc000386934, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc0008075d0 sp=0xc000807568 pc=0x44d62c sync.runtime_Semacquire(0xc000386934) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc000807600 sp=0xc0008075d0 pc=0x469865 sync.(*WaitGroup).Wait(0xc000386934) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc000807648 sp=0xc000807600 pc=0x47e50a gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1301 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000352160) runsc/boot/loader.go:1093 +0x5f fp=0xc000807670 sp=0xc000807648 pc=0x1527b3f gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00047c600, {0xc0002320d0, 0xe}, 0xc0004b2480, {0xc000489960, 0x2, 0x53cd4a}) runsc/cmd/boot.go:303 +0x123d fp=0xc000807af0 sp=0xc000807670 pc=0x160309d github.com/google/subcommands.(*Commander).Execute(0xc000234000, {0x1c7b950, 0xc000218008}, {0xc000489960, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a fp=0xc000807c08 sp=0xc000807af0 pc=0x550dea github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1c6d000, 0x23}) runsc/cli/main.go:245 +0x27b0 fp=0xc000807f60 sp=0xc000807c08 pc=0x1636890 main.main() runsc/main.go:23 +0x3d fp=0xc000807f80 sp=0xc000807f60 pc=0x163717d runtime.main() GOROOT/src/runtime/proc.go:255 +0x227 fp=0xc000807fe0 sp=0xc000807f80 pc=0x43a847 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000807fe8 sp=0xc000807fe0 pc=0x46e081 goroutine 2 [force gc (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013cfb0 sp=0xc00013cf90 pc=0x43ac16 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.forcegchelper() GOROOT/src/runtime/proc.go:306 +0xad fp=0xc00013cfe0 sp=0xc00013cfb0 pc=0x43aaad runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013cfe8 sp=0xc00013cfe0 pc=0x46e081 created by runtime.init.7 GOROOT/src/runtime/proc.go:294 +0x25 goroutine 18 [runnable]: runtime.Gosched(...) GOROOT/src/runtime/proc.go:322 runtime.bgsweep() GOROOT/src/runtime/mgcsweep.go:168 +0xfd fp=0xc0001387e0 sp=0xc0001387b0 pc=0x42541d runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001387e8 sp=0xc0001387e0 pc=0x46e081 created by runtime.gcenable GOROOT/src/runtime/mgc.go:181 +0x55 goroutine 19 [GC scavenge wait]: runtime.gopark(0xc00059ffb8, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00059ff80 sp=0xc00059ff60 pc=0x43ac16 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgscavenge() GOROOT/src/runtime/mgcscavenge.go:314 +0x288 fp=0xc00059ffe0 sp=0xc00059ff80 pc=0x423668 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00059ffe8 sp=0xc00059ffe0 pc=0x46e081 created by runtime.gcenable GOROOT/src/runtime/mgc.go:182 +0x65 goroutine 34 [finalizer wait]: runtime.gopark(0xc0002041a0, 0xc00013c770, 0xf1, 0x7e, 0x2771880) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013c630 sp=0xc00013c610 pc=0x43ac16 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.runfinq() GOROOT/src/runtime/mfinal.go:177 +0xb3 fp=0xc00013c7e0 sp=0xc00013c630 pc=0x41aef3 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013c7e8 sp=0xc00013c7e0 pc=0x46e081 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e8760 sp=0xc0004e8740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e87e0 sp=0xc0004e8760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e87e8 sp=0xc0004e87e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000139760 sp=0xc000139740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001397e0 sp=0xc000139760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001397e8 sp=0xc0001397e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000139f60 sp=0xc000139f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000139fe0 sp=0xc000139f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000139fe8 sp=0xc000139fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013a760 sp=0xc00013a740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013a7e0 sp=0xc00013a760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013a7e8 sp=0xc00013a7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013af60 sp=0xc00013af40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013afe0 sp=0xc00013af60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013afe8 sp=0xc00013afe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013b760 sp=0xc00013b740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013b7e0 sp=0xc00013b760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013b7e8 sp=0xc00013b7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013bf60 sp=0xc00013bf40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013bfe0 sp=0xc00013bf60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013bfe8 sp=0xc00013bfe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e4760 sp=0xc0004e4740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e47e0 sp=0xc0004e4760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e47e8 sp=0xc0004e47e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 27 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e4f60 sp=0xc0004e4f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e4fe0 sp=0xc0004e4f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e4fe8 sp=0xc0004e4fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e5760 sp=0xc0004e5740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e57e0 sp=0xc0004e5760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e57e8 sp=0xc0004e57e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 29 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e5f60 sp=0xc0004e5f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e5fe0 sp=0xc0004e5f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e5fe8 sp=0xc0004e5fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 30 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e6760 sp=0xc0004e6740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e67e0 sp=0xc0004e6760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e67e8 sp=0xc0004e67e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 31 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e6f60 sp=0xc0004e6f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e6fe0 sp=0xc0004e6f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e6fe8 sp=0xc0004e6fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 3 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013d760 sp=0xc00013d740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013d7e0 sp=0xc00013d760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013d7e8 sp=0xc00013d7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 4 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013df60 sp=0xc00013df40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013dfe0 sp=0xc00013df60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013dfe8 sp=0xc00013dfe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 5 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013e760 sp=0xc00013e740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013e7e0 sp=0xc00013e760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013e7e8 sp=0xc00013e7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013ef60 sp=0xc00013ef40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013efe0 sp=0xc00013ef60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013efe8 sp=0xc00013efe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013f760 sp=0xc00013f740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013f7e0 sp=0xc00013f760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013f7e8 sp=0xc00013f7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013ff60 sp=0xc00013ff40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013ffe0 sp=0xc00013ff60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013ffe8 sp=0xc00013ffe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000172760 sp=0xc000172740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001727e0 sp=0xc000172760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001727e8 sp=0xc0001727e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000172f60 sp=0xc000172f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000172fe0 sp=0xc000172f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000172fe8 sp=0xc000172fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000173760 sp=0xc000173740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001737e0 sp=0xc000173760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001737e8 sp=0xc0001737e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000173f60 sp=0xc000173f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000173fe0 sp=0xc000173f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000173fe8 sp=0xc000173fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000174760 sp=0xc000174740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001747e0 sp=0xc000174760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001747e8 sp=0xc0001747e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000174f60 sp=0xc000174f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000174fe0 sp=0xc000174f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000174fe8 sp=0xc000174fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000175760 sp=0xc000175740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001757e0 sp=0xc000175760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001757e8 sp=0xc0001757e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e8f60 sp=0xc0004e8f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e8fe0 sp=0xc0004e8f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e8fe8 sp=0xc0004e8fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e9760 sp=0xc0004e9740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e97e0 sp=0xc0004e9760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e97e8 sp=0xc0004e97e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000175f60 sp=0xc000175f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000175fe0 sp=0xc000175f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000175fe8 sp=0xc000175fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00016e760 sp=0xc00016e740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00016e7e0 sp=0xc00016e760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00016e7e8 sp=0xc00016e7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e7760 sp=0xc0004e7740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e77e0 sp=0xc0004e7760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e77e8 sp=0xc0004e77e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e7f60 sp=0xc0004e7f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e7fe0 sp=0xc0004e7f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e7fe8 sp=0xc0004e7fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a0760 sp=0xc0001a0740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a07e0 sp=0xc0001a0760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a07e8 sp=0xc0001a07e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a0f60 sp=0xc0001a0f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a0fe0 sp=0xc0001a0f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a0fe8 sp=0xc0001a0fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a1760 sp=0xc0001a1740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a17e0 sp=0xc0001a1760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a17e8 sp=0xc0001a17e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e9f60 sp=0xc0004e9f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e9fe0 sp=0xc0004e9f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e9fe8 sp=0xc0004e9fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ea760 sp=0xc0004ea740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ea7e0 sp=0xc0004ea760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ea7e8 sp=0xc0004ea7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eaf60 sp=0xc0004eaf40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004eafe0 sp=0xc0004eaf60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004eafe8 sp=0xc0004eafe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eb760 sp=0xc0004eb740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004eb7e0 sp=0xc0004eb760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004eb7e8 sp=0xc0004eb7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 42 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ebf60 sp=0xc0004ebf40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ebfe0 sp=0xc0004ebf60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ebfe8 sp=0xc0004ebfe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 43 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019c760 sp=0xc00019c740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019c7e0 sp=0xc00019c760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019c7e8 sp=0xc00019c7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 44 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019cf60 sp=0xc00019cf40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019cfe0 sp=0xc00019cf60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019cfe8 sp=0xc00019cfe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 45 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019d760 sp=0xc00019d740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019d7e0 sp=0xc00019d760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019d7e8 sp=0xc00019d7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 46 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019df60 sp=0xc00019df40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019dfe0 sp=0xc00019df60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019dfe8 sp=0xc00019dfe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 47 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019e760 sp=0xc00019e740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019e7e0 sp=0xc00019e760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019e7e8 sp=0xc00019e7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 48 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019ef60 sp=0xc00019ef40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019efe0 sp=0xc00019ef60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019efe8 sp=0xc00019efe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019f760 sp=0xc00019f740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019f7e0 sp=0xc00019f760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019f7e8 sp=0xc00019f7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019ff60 sp=0xc00019ff40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019ffe0 sp=0xc00019ff60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019ffe8 sp=0xc00019ffe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f2760 sp=0xc0004f2740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f27e0 sp=0xc0004f2760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f27e8 sp=0xc0004f27e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f2f60 sp=0xc0004f2f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f2fe0 sp=0xc0004f2f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f2fe8 sp=0xc0004f2fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f3760 sp=0xc0004f3740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f37e0 sp=0xc0004f3760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f37e8 sp=0xc0004f37e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f3f60 sp=0xc0004f3f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f3fe0 sp=0xc0004f3f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f3fe8 sp=0xc0004f3fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f4760 sp=0xc0004f4740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f47e0 sp=0xc0004f4760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f47e8 sp=0xc0004f47e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f4f60 sp=0xc0004f4f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f4fe0 sp=0xc0004f4f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f4fe8 sp=0xc0004f4fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f5760 sp=0xc0004f5740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f57e0 sp=0xc0004f5760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f57e8 sp=0xc0004f57e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 90 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f5f60 sp=0xc0004f5f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f5fe0 sp=0xc0004f5f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f5fe8 sp=0xc0004f5fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 91 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ee760 sp=0xc0004ee740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ee7e0 sp=0xc0004ee760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ee7e8 sp=0xc0004ee7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 92 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eef60 sp=0xc0004eef40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004eefe0 sp=0xc0004eef60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004eefe8 sp=0xc0004eefe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 93 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ef760 sp=0xc0004ef740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ef7e0 sp=0xc0004ef760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ef7e8 sp=0xc0004ef7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 94 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eff60 sp=0xc0004eff40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004effe0 sp=0xc0004eff60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004effe8 sp=0xc0004effe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 95 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f0760 sp=0xc0004f0740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f07e0 sp=0xc0004f0760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f07e8 sp=0xc0004f07e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 96 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f0f60 sp=0xc0004f0f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f0fe0 sp=0xc0004f0f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f0fe8 sp=0xc0004f0fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 97 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f1760 sp=0xc0004f1740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f17e0 sp=0xc0004f1760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f17e8 sp=0xc0004f17e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a1f60 sp=0xc0001a1f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a1fe0 sp=0xc0001a1f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a1fe8 sp=0xc0001a1fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f1f60 sp=0xc0004f1f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f1fe0 sp=0xc0004f1f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f1fe8 sp=0xc0004f1fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00016ef60 sp=0xc00016ef40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00016efe0 sp=0xc00016ef60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00016efe8 sp=0xc00016efe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00016f760 sp=0xc00016f740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00016f7e0 sp=0xc00016f760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00016f7e8 sp=0xc00016f7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a2760 sp=0xc0001a2740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a27e0 sp=0xc0001a2760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a27e8 sp=0xc0001a27e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a2f60 sp=0xc0001a2f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a2fe0 sp=0xc0001a2f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a2fe8 sp=0xc0001a2fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a3760 sp=0xc0001a3740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a37e0 sp=0xc0001a3760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a37e8 sp=0xc0001a37e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00016ff60 sp=0xc00016ff40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00016ffe0 sp=0xc00016ff60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00016ffe8 sp=0xc00016ffe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a3f60 sp=0xc0001a3f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a3fe0 sp=0xc0001a3f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a3fe8 sp=0xc0001a3fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fc760 sp=0xc0004fc740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fc7e0 sp=0xc0004fc760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fc7e8 sp=0xc0004fc7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fcf60 sp=0xc0004fcf40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fcfe0 sp=0xc0004fcf60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fcfe8 sp=0xc0004fcfe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f8760 sp=0xc0004f8740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f87e0 sp=0xc0004f8760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f87e8 sp=0xc0004f87e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f8f60 sp=0xc0004f8f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f8fe0 sp=0xc0004f8f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f8fe8 sp=0xc0004f8fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x19f76c0, 0xc000132240, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000170760 sp=0xc000170740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001707e0 sp=0xc000170760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001707e8 sp=0xc0001707e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x777107e9ed070c, 0xc0002173a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000170f60 sp=0xc000170f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000170fe0 sp=0xc000170f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000170fe8 sp=0xc000170fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x19f76c0, 0xc000196360, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f9760 sp=0xc0004f9740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f97e0 sp=0xc0004f9760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f97e8 sp=0xc0004f97e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x19f76c0, 0xc000132260, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000171760 sp=0xc000171740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001717e0 sp=0xc000171760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001717e8 sp=0xc0001717e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x19f76c0, 0xc000196380, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f9f60 sp=0xc0004f9f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f9fe0 sp=0xc0004f9f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f9fe8 sp=0xc0004f9fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x777107e9ecdd54, 0xc0001963a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fa760 sp=0xc0004fa740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fa7e0 sp=0xc0004fa760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fa7e8 sp=0xc0004fa7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x19f76c0, 0xc000132280, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000171f60 sp=0xc000171f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000171fe0 sp=0xc000171f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000171fe8 sp=0xc000171fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x777107e9ed248a, 0xc0001322a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004faf60 sp=0xc0004faf40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fafe0 sp=0xc0004faf60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fafe8 sp=0xc0004fafe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x7771079deab300, 0xc0002173c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fd760 sp=0xc0004fd740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fd7e0 sp=0xc0004fd760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fd7e8 sp=0xc0004fd7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x777107e9ec3296, 0xc0001322c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fdf60 sp=0xc0004fdf40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fdfe0 sp=0xc0004fdf60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fdfe8 sp=0xc0004fdfe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 103 [GC worker (idle)]: runtime.gopark(0x777107e9ecd82c, 0xc0001322e0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fe760 sp=0xc0004fe740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fe7e0 sp=0xc0004fe760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fe7e8 sp=0xc0004fe7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 104 [GC worker (idle)]: runtime.gopark(0x777107e9ecd0de, 0xc0001963c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fef60 sp=0xc0004fef40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fefe0 sp=0xc0004fef60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fefe8 sp=0xc0004fefe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x19f76c0, 0xc000132300, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fb760 sp=0xc0004fb740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fb7e0 sp=0xc0004fb760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fb7e8 sp=0xc0004fb7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x777107e9ed1dfa, 0xc0002173e0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017c760 sp=0xc00017c740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017c7e0 sp=0xc00017c760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017c7e8 sp=0xc00017c7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 105 [GC worker (idle)]: runtime.gopark(0x19f76c0, 0xc000132320, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ff760 sp=0xc0004ff740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ff7e0 sp=0xc0004ff760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ff7e8 sp=0xc0004ff7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x777107e9ed0f72, 0xc0001963e0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017cf60 sp=0xc00017cf40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017cfe0 sp=0xc00017cf60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017cfe8 sp=0xc00017cfe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 106 [GC worker (idle)]: runtime.gopark(0x777107e9ebada8, 0xc000217400, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004fff60 sp=0xc0004fff40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004fffe0 sp=0xc0004fff60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004fffe8 sp=0xc0004fffe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 107 [GC worker (idle)]: runtime.gopark(0x19f76c0, 0xc000196400, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000178760 sp=0xc000178740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001787e0 sp=0xc000178760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001787e8 sp=0xc0001787e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x19f76c0, 0xc000196420, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017d760 sp=0xc00017d740 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017d7e0 sp=0xc00017d760 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017d7e8 sp=0xc00017d7e0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 108 [GC worker (idle)]: runtime.gopark(0x19f76c0, 0xc000217420, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000178f60 sp=0xc000178f40 pc=0x43ac16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000178fe0 sp=0xc000178f60 pc=0x41d925 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000178fe8 sp=0xc000178fe0 pc=0x46e081 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 114 [chan receive, locked to thread]: runtime.gopark(0xc00030a2a0, 0x406fe0, 0x90, 0xbe, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001abe28 sp=0xc0001abe08 pc=0x43ac16 runtime.chanrecv(0xc000200120, 0xc0001abfa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc0001abeb8 sp=0xc0001abe28 pc=0x4083c5 runtime.chanrecv2(0xc000302c30, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc0001abee0 sp=0xc0001abeb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc0001abfe0 sp=0xc0001abee0 pc=0x13d78b0 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001abfe8 sp=0xc0001abfe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 61 [runnable]: runtime.gopark(0x470ec5, 0x47c0da, 0x97, 0xe, 0x47a212) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a9cb8 sp=0xc0001a9c98 pc=0x43ac16 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 sync.runtime_notifyListWait(0xc000476230, 0x137) GOROOT/src/runtime/sema.go:513 +0x13d fp=0xc0001a9d00 sp=0xc0001a9cb8 pc=0x469b5d sync.(*Cond).Wait(0xc000476220) GOROOT/src/sync/cond.go:56 +0xa5 fp=0xc0001a9d48 sp=0xc0001a9d00 pc=0x47a225 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000475c00) pkg/sentry/pgalloc/pgalloc.go:1200 +0x159 fp=0xc0001a9e10 sp=0xc0001a9d48 pc=0x9d2a99 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000475c00) pkg/sentry/pgalloc/pgalloc.go:1115 +0x74 fp=0xc0001a9fc0 sp=0xc0001a9e10 pc=0x9d1f54 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile·dwrap·1() pkg/sentry/pgalloc/pgalloc.go:352 +0x3a fp=0xc0001a9fe0 sp=0xc0001a9fc0 pc=0x9cbc1a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a9fe8 sp=0xc0001a9fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:352 +0x4ce goroutine 62 [select]: runtime.gopark(0xc000459fb0, 0x2, 0x0, 0x20, 0xc000459ef4) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000459d50 sp=0xc000459d30 pc=0x43ac16 runtime.selectgo(0xc000459fb0, 0xc000459ef0, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000459eb8 sp=0xc000459d50 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x27c fp=0xc000459fe0 sp=0xc000459eb8 pc=0xccd1bc runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000459fe8 sp=0xc000459fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0x15d goroutine 63 [chan receive]: runtime.gopark(0xc000049800, 0xc000022008, 0xf4, 0xf0, 0xc000180400) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00059f618 sp=0xc00059f5f8 pc=0x43ac16 runtime.chanrecv(0xc0000200c0, 0x0, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc00059f6a8 sp=0xc00059f618 pc=0x4083c5 runtime.chanrecv1(0x0, 0x0) GOROOT/src/runtime/chan.go:439 +0x18 fp=0xc00059f6d0 sp=0xc00059f6a8 pc=0x407e58 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc0005a6100) pkg/sentry/watchdog/watchdog.go:232 +0x85 fp=0xc00059f7c0 sp=0xc00059f6d0 pc=0xfc8bc5 gvisor.dev/gvisor/pkg/sentry/watchdog.New·dwrap·1() pkg/sentry/watchdog/watchdog.go:184 +0x3a fp=0xc00059f7e0 sp=0xc00059f7c0 pc=0xfc82fa runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00059f7e8 sp=0xc00059f7e0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New pkg/sentry/watchdog/watchdog.go:184 +0x391 goroutine 64 [syscall]: syscall.Syscall6(0x10f, 0xc00014be38, 0x2, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc00014bdd8 sp=0xc00014bdd0 pc=0x48d6a5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000384030, 0x0) pkg/unet/unet_unsafe.go:54 +0xfd fp=0xc00014be70 sp=0xc00014bdd8 pc=0x85c6bd gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000588040) pkg/unet/unet.go:529 +0x20b fp=0xc00014bf40 sp=0xc00014be70 pc=0x85c24b gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00023e280) pkg/control/server/server.go:101 +0x45 fp=0xc00014bfb8 sp=0xc00014bf40 pc=0xf7ba85 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x31 fp=0xc00014bfe0 sp=0xc00014bfb8 pc=0xf7ba11 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014bfe8 sp=0xc00014bfe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0xd1 goroutine 109 [select]: runtime.gopark(0xc000707570, 0x3, 0x54, 0xf9, 0xc0007074d2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000707328 sp=0xc000707308 pc=0x43ac16 runtime.selectgo(0xc000707570, 0xc0007074cc, 0x19aa9c9, 0x0, 0xc000558000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000707490 sp=0xc000707328 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000558000, 0xc00063a240, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0007075b0 sp=0xc000707490 pc=0xc8e432 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000558000, 0xc000230360, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000707650 sp=0xc0007075b0 pc=0xc8d89d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000558000, 0x1cab640, 0x1, 0xc00031f950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0007076d8 sp=0xc000707650 pc=0xd88eb7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000558000, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000707830 sp=0xc0007076d8 pc=0xd89dc9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000558000, 0xca, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc000707a80 sp=0xc000707830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000558000, 0x46f7f9, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc000707b08 sp=0xc000707a80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000556000, 0x46fcac, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc000707b80 sp=0xc000707b08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000558000) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc000707c88 sp=0xc000707b80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000558000, 0xc000558000) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc000707eb8 sp=0xc000707c88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000558000, 0x9) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc000707fb0 sp=0xc000707eb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc000707fe0 sp=0xc000707fb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000707fe8 sp=0xc000707fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 81 [syscall]: syscall.Syscall6(0x119, 0x17, 0xc0001aaad0, 0x64, 0xffffffffffffffff, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc0001aa9f8 sp=0xc0001aa9f0 pc=0x48d6a5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc00022a080, {0xc0001aaad0, 0x64, 0x0}, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x8e fp=0xc0001aaa80 sp=0xc0001aa9f8 pc=0x86c1ee gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00022a078) pkg/fdnotifier/fdnotifier.go:149 +0x85 fp=0xc0001aafc0 sp=0xc0001aaa80 pc=0x86bcc5 gvisor.dev/gvisor/pkg/fdnotifier.newNotifier·dwrap·1() pkg/fdnotifier/fdnotifier.go:64 +0x3a fp=0xc0001aafe0 sp=0xc0001aafc0 pc=0x86b1da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001aafe8 sp=0xc0001aafe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0x139 goroutine 130 [syscall]: syscall.Syscall6(0x10f, 0xc000151f08, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc000151dd8 sp=0xc000151dd0 pc=0x48d6a5 golang.org/x/sys/unix.ppoll(0xc000151f08, 0x5a689e, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 fp=0xc000151e70 sp=0xc000151dd8 pc=0x56ed93 golang.org/x/sys/unix.Ppoll({0xc000151f08, 0x1, 0xc000210300}, 0x1, 0x1) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 fp=0xc000151ec8 sp=0xc000151e70 pc=0x568159 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:861 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:532 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:859 +0x125 fp=0xc000151fe0 sp=0xc000151ec8 pc=0x1524cc5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000151fe8 sp=0xc000151fe0 pc=0x46e081 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:851 +0x105 goroutine 131 [syscall]: syscall.Syscall6(0x10f, 0xc00017a6d0, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc00017a5a0 sp=0xc00017a598 pc=0x48d6a5 golang.org/x/sys/unix.ppoll(0xc00017a6d0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 fp=0xc00017a638 sp=0xc00017a5a0 pc=0x56ed93 golang.org/x/sys/unix.Ppoll({0xc00017a6d0, 0x1, 0x0}, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 fp=0xc00017a690 sp=0xc00017a638 pc=0x568159 gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc0003a0100, 0xc000384a20) pkg/p9/client.go:251 +0xf4 fp=0xc00017a7b0 sp=0xc00017a690 pc=0x91e6f4 gvisor.dev/gvisor/pkg/p9.NewClient·dwrap·1() pkg/p9/client.go:231 +0x48 fp=0xc00017a7e0 sp=0xc00017a7b0 pc=0x91e5c8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017a7e8 sp=0xc00017a7e0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:231 +0x8b9 goroutine 132 [select]: runtime.gopark(0xc00014cf90, 0x2, 0xac, 0xfc, 0xc00014cf64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00014cdc8 sp=0xc00014cda8 pc=0x43ac16 runtime.selectgo(0xc00014cf90, 0xc00014cf60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00014cf30 sp=0xc00014cdc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ed580) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00014cfc0 sp=0xc00014cf30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00014cfe0 sp=0xc00014cfc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014cfe8 sp=0xc00014cfe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 133 [select, locked to thread]: runtime.gopark(0xc00017b7a8, 0x2, 0x94, 0xb7, 0xc00017b7a4) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017b5f0 sp=0xc00017b5d0 pc=0x43ac16 runtime.selectgo(0xc00017b7a8, 0xc00017b7a0, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00017b758 sp=0xc00017b5f0 pc=0x44c272 runtime.ensureSigM.func1() GOROOT/src/runtime/signal_unix.go:890 +0x1a5 fp=0xc00017b7e0 sp=0xc00017b758 pc=0x466505 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017b7e8 sp=0xc00017b7e0 pc=0x46e081 created by runtime.ensureSigM GOROOT/src/runtime/signal_unix.go:873 +0xbf goroutine 115 [syscall]: runtime.notetsleepg(0x470e97, 0x46e081) GOROOT/src/runtime/lock_futex.go:236 +0x34 fp=0xc00059dfa0 sp=0xc00059df68 pc=0x40e074 os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:169 +0x98 fp=0xc00059dfc0 sp=0xc00059dfa0 pc=0x46a038 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:24 +0x25 fp=0xc00059dfe0 sp=0xc00059dfc0 pc=0x53dc25 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00059dfe8 sp=0xc00059dfe0 pc=0x46e081 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x53 goroutine 134 [select]: runtime.gopark(0xc000242240, 0x22, 0x48, 0xcd, 0xc000624044) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00014da58 sp=0xc00014da38 pc=0x43ac16 runtime.selectgo(0xc000242240, 0xc000624000, 0xc0001b0780, 0x0, 0x100000000000000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00014dbc0 sp=0xc00014da58 pc=0x44c272 reflect.rselect({0xc000620000, 0x22, 0x38}) GOROOT/src/runtime/select.go:573 +0x2b8 fp=0xc00014dc78 sp=0xc00014dbc0 pc=0x4696b8 reflect.Select({0xc00061e000, 0x22, 0xc00014def0}) GOROOT/src/reflect/value.go:2618 +0xe5 fp=0xc00014de40 sp=0xc00014dc78 pc=0x4ef3c5 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0003ae200, 0x21, 0x0}, 0xc000024850, 0xc000200f00, 0x0) pkg/sighandling/sighandling.go:44 +0x4cf fp=0xc00014df70 sp=0xc00014de40 pc=0x7f352f gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding·dwrap·1() pkg/sighandling/sighandling.go:96 +0x8c fp=0xc00014dfe0 sp=0xc00014df70 pc=0x7f3acc runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014dfe8 sp=0xc00014dfe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:96 +0x314 goroutine 135 [select]: runtime.gopark(0xc000138f90, 0x2, 0x0, 0x30, 0xc000138f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000138dc8 sp=0xc000138da8 pc=0x43ac16 runtime.selectgo(0xc000138f90, 0xc000138f60, 0x42335b, 0x0, 0xc000138f70, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000138f30 sp=0xc000138dc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0005a6100) pkg/sentry/watchdog/watchdog.go:251 +0xfc fp=0xc000138fc0 sp=0xc000138f30 pc=0xfc8f5c gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start·dwrap·3() pkg/sentry/watchdog/watchdog.go:207 +0x3a fp=0xc000138fe0 sp=0xc000138fc0 pc=0xfc87da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000138fe8 sp=0xc000138fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:207 +0x3a8 goroutine 136 [select]: runtime.gopark(0xc0005d0f90, 0x2, 0xac, 0xfc, 0xc0005d0f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005d0dc8 sp=0xc0005d0da8 pc=0x43ac16 runtime.selectgo(0xc0005d0f90, 0xc0005d0f60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0005d0f30 sp=0xc0005d0dc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ed680) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc0005d0fc0 sp=0xc0005d0f30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0005d0fe0 sp=0xc0005d0fc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005d0fe8 sp=0xc0005d0fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 137 [select]: runtime.gopark(0xc00026f570, 0x3, 0x34, 0x39, 0xc00026f4d2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00026f328 sp=0xc00026f308 pc=0x43ac16 runtime.selectgo(0xc00026f570, 0xc00026f4cc, 0x19aa9c9, 0x0, 0xc000400a80, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00026f490 sp=0xc00026f328 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000400a80, 0xc000200ea0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc00026f5b0 sp=0xc00026f490 pc=0xc8e432 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000400a80, 0xc0004b27e0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc00026f650 sp=0xc00026f5b0 pc=0xc8d89d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000400a80, 0xcc3f4a, 0x1, 0x5503930, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc00026f6d8 sp=0xc00026f650 pc=0xd88eb7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000400a80, {{0x5503930}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc00026f830 sp=0xc00026f6d8 pc=0xd89dc9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000400a80, 0xca, {{0x5503930}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc00026fa80 sp=0xc00026f830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000400a80, 0x46f7f9, {{0x5503930}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc00026fb08 sp=0xc00026fa80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001c80f0, 0x46fcac, {{0x5503930}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc00026fb80 sp=0xc00026fb08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000400a80) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc00026fc88 sp=0xc00026fb80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000400a80, 0xc000400a80) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc00026feb8 sp=0xc00026fc88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000400a80, 0x1) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc00026ffb0 sp=0xc00026feb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc00026ffe0 sp=0xc00026ffb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00026ffe8 sp=0xc00026ffe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 138 [select]: runtime.gopark(0xc0005d1f90, 0x2, 0xac, 0xfc, 0xc0005d1f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005d1dc8 sp=0xc0005d1da8 pc=0x43ac16 runtime.selectgo(0xc0005d1f90, 0xc0005d1f60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0005d1f30 sp=0xc0005d1dc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ed700) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc0005d1fc0 sp=0xc0005d1f30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0005d1fe0 sp=0xc0005d1fc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005d1fe8 sp=0xc0005d1fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 139 [chan receive, locked to thread]: runtime.gopark(0xc000a36240, 0x406fe0, 0x90, 0xde, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005cde28 sp=0xc0005cde08 pc=0x43ac16 runtime.chanrecv(0xc000201260, 0xc0005cdfa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc0005cdeb8 sp=0xc0005cde28 pc=0x4083c5 runtime.chanrecv2(0xc0002cd770, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc0005cdee0 sp=0xc0005cdeb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc0005cdfe0 sp=0xc0005cdee0 pc=0x13d78b0 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005cdfe8 sp=0xc0005cdfe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 146 [semacquire]: runtime.gopark(0x2798960, 0xc0003522a8, 0x40, 0x31, 0xc00021f270) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00021f230 sp=0xc00021f210 pc=0x43ac16 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc0003b0eb0, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc00021f298 sp=0xc00021f230 pc=0x44d62c sync.runtime_Semacquire(0xc0003b0eb0) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc00021f2c8 sp=0xc00021f298 pc=0x469865 sync.(*WaitGroup).Wait(0xc0003b0ea8) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc00021f310 sp=0xc00021f2c8 pc=0x47e50a gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:371 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000352160, 0xc0003b0800) runsc/boot/loader.go:1081 +0x39 fp=0xc00021f330 sp=0xc00021f310 pc=0x15279f9 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000352160, {0xc000636020, 0xc0001b1710}, 0xc0001b4a2c) runsc/boot/loader.go:1027 +0x14a fp=0xc00021f3b8 sp=0xc00021f330 pc=0x15272ca gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00022b158, 0xc0001b16b0, 0xc0001b4a2c) runsc/boot/controller.go:513 +0x10c fp=0xc00021f428 sp=0xc00021f3b8 pc=0x150ed2c runtime.call32(0xc00062e090, 0xc000588188, 0x0, 0x0, 0x0, 0x18, 0xc00021fa50) src/runtime/asm_amd64.s:626 +0x49 fp=0xc00021f458 sp=0xc00021f428 pc=0x46c449 runtime.reflectcall(0x17a2320, 0xc0001b4a2c, 0x4, 0x19b7115, 0x0, 0x12, 0x17a2320) :1 +0x3c fp=0xc00021f498 sp=0xc00021f458 pc=0x4716dc reflect.Value.call({0xc0003870e0, 0xc000588188, 0x470ec5}, {0x19a9af2, 0x4}, {0xc00021fe50, 0x3, 0x17c1500}) GOROOT/src/reflect/value.go:556 +0xe7d fp=0xc00021fb70 sp=0xc00021f498 pc=0x4e22bd reflect.Value.Call({0xc0003870e0, 0xc000588188, 0xc0001b16b0}, {0xc00021fe50, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xd8 fp=0xc00021fc00 sp=0xc00021fb70 pc=0x4e1158 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00023c640, 0xc000032000) pkg/urpc/urpc.go:338 +0x64a fp=0xc00021ff48 sp=0xc00021fc00 pc=0xf776ea gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xc9 fp=0xc00021ffe0 sp=0xc00021ff48 pc=0xf78d89 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00021ffe8 sp=0xc00021ffe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xdd goroutine 162 [select]: runtime.gopark(0xc000535500, 0x3, 0x6d, 0x8c, 0xc000535462) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005352b8 sp=0xc000535298 pc=0x43ac16 runtime.selectgo(0xc000535500, 0xc00053545c, 0x19aa9c9, 0x0, 0xc0002fa100, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000535420 sp=0xc0005352b8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005f4000, 0xc0002001e0, 0xc00058a0c0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc000535540 sp=0xc000535420 pc=0xc8e432 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005f4000, 0x0, 0x1, {0xc000147eb0}) pkg/sentry/kernel/task_block.go:93 +0xb1 fp=0xc0005355b0 sp=0xc000535540 pc=0xc8dd11 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005f4000, 0xc000020600, 0x1, 0x3b560d57) pkg/sentry/kernel/task_block.go:46 +0x165 fp=0xc000535650 sp=0xc0005355b0 pc=0xc8d6c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005f4000, 0x5149dd10e, 0x0, 0x5504f58, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0005356d8 sp=0xc000535650 pc=0xd88eb7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005f4000, {{0x5504f58}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000535830 sp=0xc0005356d8 pc=0xd89dc9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005f4000, 0xca, {{0x5504f58}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc000535a80 sp=0xc000535830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005f4000, 0x46f7f9, {{0x5504f58}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc000535b08 sp=0xc000535a80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001c81e0, 0x46fcac, {{0x5504f58}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc000535b80 sp=0xc000535b08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005f4000) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc000535c88 sp=0xc000535b80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005f4000, 0xc0005f4000) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc000535eb8 sp=0xc000535c88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005f4000, 0x2) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc000535fb0 sp=0xc000535eb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc000535fe0 sp=0xc000535fb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000535fe8 sp=0xc000535fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 140 [select]: runtime.gopark(0xc0005ccf90, 0x2, 0xac, 0xfc, 0xc0005ccf64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005ccdc8 sp=0xc0005ccda8 pc=0x43ac16 runtime.selectgo(0xc0005ccf90, 0xc0005ccf60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0005ccf30 sp=0xc0005ccdc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000528080) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc0005ccfc0 sp=0xc0005ccf30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0005ccfe0 sp=0xc0005ccfc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005ccfe8 sp=0xc0005ccfe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 116 [select]: runtime.gopark(0xc000531570, 0x3, 0x54, 0x85, 0xc0005314d2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000531328 sp=0xc000531308 pc=0x43ac16 runtime.selectgo(0xc000531570, 0xc0005314cc, 0x19aa9c9, 0x0, 0xc00064c000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000531490 sp=0xc000531328 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00064c000, 0xc00064a060, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0005315b0 sp=0xc000531490 pc=0xc8e432 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00064c000, 0xc0004b2120, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000531650 sp=0xc0005315b0 pc=0xc8d89d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00064c000, 0x0, 0x1, 0xc000138550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0005316d8 sp=0xc000531650 pc=0xd88eb7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00064c000, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000531830 sp=0xc0005316d8 pc=0xd89dc9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00064c000, 0xca, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc000531a80 sp=0xc000531830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00064c000, 0x46f7f9, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc000531b08 sp=0xc000531a80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002800f0, 0x46fcac, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc000531b80 sp=0xc000531b08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00064c000) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc000531c88 sp=0xc000531b80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00064c000, 0xc00064c000) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc000531eb8 sp=0xc000531c88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00064c000, 0x3) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc000531fb0 sp=0xc000531eb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc000531fe0 sp=0xc000531fb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000531fe8 sp=0xc000531fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 147 [select]: runtime.gopark(0xc0001acf90, 0x2, 0xac, 0xfc, 0xc0001acf64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001acdc8 sp=0xc0001acda8 pc=0x43ac16 runtime.selectgo(0xc0001acf90, 0xc0001acf60, 0xc0000bc800, 0x0, 0xc0000c1800, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0001acf30 sp=0xc0001acdc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000234080) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc0001acfc0 sp=0xc0001acf30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0001acfe0 sp=0xc0001acfc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001acfe8 sp=0xc0001acfe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 148 [select]: runtime.gopark(0xc00021d570, 0x3, 0x54, 0x89, 0xc00021d4d2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00021d328 sp=0xc00021d308 pc=0x43ac16 runtime.selectgo(0xc00021d570, 0xc00021d4cc, 0x19aa9c9, 0x0, 0xc000152000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00021d490 sp=0xc00021d328 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000152000, 0xc000038180, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc00021d5b0 sp=0xc00021d490 pc=0xc8e432 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000152000, 0xc000193260, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc00021d650 sp=0xc00021d5b0 pc=0xc8d89d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000152000, 0x1, 0x1, 0xc000138950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc00021d6d8 sp=0xc00021d650 pc=0xd88eb7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000152000, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc00021d830 sp=0xc00021d6d8 pc=0xd89dc9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000152000, 0xca, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc00021da80 sp=0xc00021d830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000152000, 0x46f7f9, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc00021db08 sp=0xc00021da80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00003a000, 0x46fcac, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc00021db80 sp=0xc00021db08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000152000) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc00021dc88 sp=0xc00021db80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000152000, 0xc000152000) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc00021deb8 sp=0xc00021dc88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000152000, 0x4) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc00021dfb0 sp=0xc00021deb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc00021dfe0 sp=0xc00021dfb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00021dfe8 sp=0xc00021dfe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 117 [select]: runtime.gopark(0xc0001a8f90, 0x2, 0xac, 0xfc, 0xc0001a8f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a8dc8 sp=0xc0001a8da8 pc=0x43ac16 runtime.selectgo(0xc0001a8f90, 0xc0001a8f60, 0x0, 0x0, 0x1c4f2a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0001a8f30 sp=0xc0001a8dc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ec080) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc0001a8fc0 sp=0xc0001a8f30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0001a8fe0 sp=0xc0001a8fc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a8fe8 sp=0xc0001a8fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 141 [select]: runtime.gopark(0xc00053f570, 0x3, 0x54, 0x1, 0xc00053f4d2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00053f328 sp=0xc00053f308 pc=0x43ac16 runtime.selectgo(0xc00053f570, 0xc00053f4cc, 0x19aa9c9, 0x0, 0xc0005b0000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00053f490 sp=0xc00053f328 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005b0000, 0xc00058a540, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc00053f5b0 sp=0xc00053f490 pc=0xc8e432 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005b0000, 0xc000387800, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc00053f650 sp=0xc00053f5b0 pc=0xc8d89d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005b0000, 0xcc3f4a, 0x1, 0xc000180150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc00053f6d8 sp=0xc00053f650 pc=0xd88eb7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005b0000, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc00053f830 sp=0xc00053f6d8 pc=0xd89dc9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005b0000, 0xca, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc00053fa80 sp=0xc00053f830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005b0000, 0x46f7f9, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc00053fb08 sp=0xc00053fa80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005aa000, 0x46fcac, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc00053fb80 sp=0xc00053fb08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005b0000) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc00053fc88 sp=0xc00053fb80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005b0000, 0xc0005b0000) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc00053feb8 sp=0xc00053fc88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005b0000, 0x5) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc00053ffb0 sp=0xc00053feb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc00053ffe0 sp=0xc00053ffb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00053ffe8 sp=0xc00053ffe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 149 [select]: runtime.gopark(0xc0005d2f90, 0x2, 0xac, 0xfc, 0xc0005d2f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005d2dc8 sp=0xc0005d2da8 pc=0x43ac16 runtime.selectgo(0xc0005d2f90, 0xc0005d2f60, 0xc000213230, 0x0, 0xc000213140, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0005d2f30 sp=0xc0005d2dc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000234100) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc0005d2fc0 sp=0xc0005d2f30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0005d2fe0 sp=0xc0005d2fc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005d2fe8 sp=0xc0005d2fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 142 [select]: runtime.gopark(0xc00053b570, 0x3, 0x54, 0xf1, 0xc00053b4d2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00053b328 sp=0xc00053b308 pc=0x43ac16 runtime.selectgo(0xc00053b570, 0xc00053b4cc, 0x19aa9c9, 0x0, 0xc0005b0a80, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00053b490 sp=0xc00053b328 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005b0a80, 0xc00058a600, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc00053b5b0 sp=0xc00053b490 pc=0xc8e432 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005b0a80, 0xc000387860, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc00053b650 sp=0xc00053b5b0 pc=0xc8d89d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005b0a80, 0xcc3f4a, 0x1, 0xc00031f150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc00053b6d8 sp=0xc00053b650 pc=0xd88eb7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005b0a80, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc00053b830 sp=0xc00053b6d8 pc=0xd89dc9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005b0a80, 0xca, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc00053ba80 sp=0xc00053b830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005b0a80, 0x46f7f9, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc00053bb08 sp=0xc00053ba80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005aa0f0, 0x46fcac, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc00053bb80 sp=0xc00053bb08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005b0a80) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc00053bc88 sp=0xc00053bb80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005b0a80, 0xc0005b0a80) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc00053beb8 sp=0xc00053bc88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005b0a80, 0x6) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc00053bfb0 sp=0xc00053beb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc00053bfe0 sp=0xc00053bfb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00053bfe8 sp=0xc00053bfe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 178 [select]: runtime.gopark(0xc000653f90, 0x2, 0xac, 0xfc, 0xc000653f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000653dc8 sp=0xc000653da8 pc=0x43ac16 runtime.selectgo(0xc000653f90, 0xc000653f60, 0x0, 0x0, 0x1c4f2a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000653f30 sp=0xc000653dc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000690000) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000653fc0 sp=0xc000653f30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000653fe0 sp=0xc000653fc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000653fe8 sp=0xc000653fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 150 [select]: runtime.gopark(0xc00021b438, 0x3, 0x6d, 0x8c, 0xc00021b39a) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00021b1f0 sp=0xc00021b1d0 pc=0x43ac16 runtime.selectgo(0xc00021b438, 0xc00021b394, 0x19aa9c9, 0x0, 0xc0002fa100, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00021b358 sp=0xc00021b1f0 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000152a80, 0xc0018165a0, 0xc00064a2a0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc00021b478 sp=0xc00021b358 pc=0xc8e432 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000152a80, 0xc00021b5a8, 0x1, {0x10}) pkg/sentry/kernel/task_block.go:93 +0xb1 fp=0xc00021b4e8 sp=0xc00021b478 pc=0xc8dd11 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.waitEpoll(0xc000152a80, 0x5a29c0, 0x442085, 0x80, 0x3b4e7ec0) pkg/sentry/syscalls/linux/vfs2/epoll.go:178 +0x595 fp=0xc00021b750 sp=0xc00021b4e8 pc=0x13440d5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollWait(0x46faac, {{0x3}, {0xc000193840}, {0x80}, {0x3e3}, {0x0}, {0x5502b874d}}) pkg/sentry/syscalls/linux/vfs2/epoll.go:196 +0x4a fp=0xc00021b7b0 sp=0xc00021b750 pc=0x134492a gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollPwait(0x0, {{0x3}, {0xc000193840}, {0x80}, {0x3e3}, {0x0}, {0x5502b874d}}) pkg/sentry/syscalls/linux/vfs2/epoll.go:208 +0xa5 fp=0xc00021b830 sp=0xc00021b7b0 pc=0x1344a25 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000152a80, 0x119, {{0x3}, {0xc000193840}, {0x80}, {0x3e3}, {0x0}, {0x5502b874d}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc00021ba80 sp=0xc00021b830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000152a80, 0x46f7f9, {{0x3}, {0xc000193840}, {0x80}, {0x3e3}, {0x0}, {0x5502b874d}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc00021bb08 sp=0xc00021ba80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00003a0f0, 0x46fcac, {{0x3}, {0xc000193840}, {0x80}, {0x3e3}, {0x0}, {0x5502b874d}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc00021bb80 sp=0xc00021bb08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000152a80) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc00021bc88 sp=0xc00021bb80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000152a80, 0xc000152a80) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc00021beb8 sp=0xc00021bc88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000152a80, 0x7) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc00021bfb0 sp=0xc00021beb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc00021bfe0 sp=0xc00021bfb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00021bfe8 sp=0xc00021bfe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 118 [select]: runtime.gopark(0xc0001adf90, 0x2, 0xac, 0xfc, 0xc0001adf64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001addc8 sp=0xc0001adda8 pc=0x43ac16 runtime.selectgo(0xc0001adf90, 0xc0001adf60, 0x0, 0x0, 0x1c4f2a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0001adf30 sp=0xc0001addc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ec100) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc0001adfc0 sp=0xc0001adf30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0001adfe0 sp=0xc0001adfc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001adfe8 sp=0xc0001adfe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 163 [select]: runtime.gopark(0xc000533570, 0x3, 0x54, 0x1, 0xc0005334d2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000533328 sp=0xc000533308 pc=0x43ac16 runtime.selectgo(0xc000533570, 0xc0005334cc, 0x19aa9c9, 0x0, 0xc000153500, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000533490 sp=0xc000533328 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000153500, 0xc000038480, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0005335b0 sp=0xc000533490 pc=0xc8e432 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000153500, 0xc000193500, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000533650 sp=0xc0005335b0 pc=0xc8d89d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000153500, 0xcc3f4a, 0x1, 0xc000580150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0005336d8 sp=0xc000533650 pc=0xd88eb7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000153500, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000533830 sp=0xc0005336d8 pc=0xd89dc9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000153500, 0xca, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc000533a80 sp=0xc000533830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000153500, 0x46f7f9, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc000533b08 sp=0xc000533a80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00003a1e0, 0x46fcac, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc000533b80 sp=0xc000533b08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000153500) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc000533c88 sp=0xc000533b80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000153500, 0xc000153500) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc000533eb8 sp=0xc000533c88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000153500, 0x8) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc000533fb0 sp=0xc000533eb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc000533fe0 sp=0xc000533fb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000533fe8 sp=0xc000533fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 143 [select]: runtime.gopark(0xc00064ef90, 0x2, 0xac, 0xfc, 0xc00064ef64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00064edc8 sp=0xc00064eda8 pc=0x43ac16 runtime.selectgo(0xc00064ef90, 0xc00064ef60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00064ef30 sp=0xc00064edc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000528100) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00064efc0 sp=0xc00064ef30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00064efe0 sp=0xc00064efc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00064efe8 sp=0xc00064efe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 164 [select]: runtime.gopark(0xc0005d3f90, 0x2, 0xac, 0xfc, 0xc0005d3f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005d3dc8 sp=0xc0005d3da8 pc=0x43ac16 runtime.selectgo(0xc0005d3f90, 0xc0005d3f60, 0xc0000bc800, 0x0, 0xc0000c1800, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0005d3f30 sp=0xc0005d3dc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005a6300) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc0005d3fc0 sp=0xc0005d3f30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0005d3fe0 sp=0xc0005d3fc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005d3fe8 sp=0xc0005d3fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 110 [select]: runtime.gopark(0xc000703570, 0x3, 0x54, 0x8d, 0xc0007034d2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000703328 sp=0xc000703308 pc=0x43ac16 runtime.selectgo(0xc000703570, 0xc0007034cc, 0x19aa9c9, 0x0, 0xc000558a80, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000703490 sp=0xc000703328 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000558a80, 0xc00063a300, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0007035b0 sp=0xc000703490 pc=0xc8e432 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000558a80, 0xc000230480, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000703650 sp=0xc0007035b0 pc=0xc8d89d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000558a80, 0xcc3f4a, 0x1, 0xc000138d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0007036d8 sp=0xc000703650 pc=0xd88eb7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000558a80, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000703830 sp=0xc0007036d8 pc=0xd89dc9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000558a80, 0xca, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc000703a80 sp=0xc000703830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000558a80, 0x46f7f9, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc000703b08 sp=0xc000703a80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005560f0, 0x46fcac, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc000703b80 sp=0xc000703b08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000558a80) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc000703c88 sp=0xc000703b80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000558a80, 0xc000558a80) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc000703eb8 sp=0xc000703c88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000558a80, 0xa) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc000703fb0 sp=0xc000703eb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc000703fe0 sp=0xc000703fb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000703fe8 sp=0xc000703fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 119 [select]: runtime.gopark(0xc000654f90, 0x2, 0xac, 0xfc, 0xc000654f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000654dc8 sp=0xc000654da8 pc=0x43ac16 runtime.selectgo(0xc000654f90, 0xc000654f60, 0xc000213230, 0x0, 0x1c4f2a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000654f30 sp=0xc000654dc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ec180) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000654fc0 sp=0xc000654f30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000654fe0 sp=0xc000654fc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000654fe8 sp=0xc000654fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 194 [select]: runtime.gopark(0xc000221570, 0x3, 0x54, 0x5, 0xc0002214d2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000221328 sp=0xc000221308 pc=0x43ac16 runtime.selectgo(0xc000221570, 0xc0002214cc, 0x19aa9c9, 0x0, 0xc00071c000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000221490 sp=0xc000221328 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00071c000, 0xc000718060, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0002215b0 sp=0xc000221490 pc=0xc8e432 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00071c000, 0xc00071a000, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000221650 sp=0xc0002215b0 pc=0xc8d89d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00071c000, 0xcc3f4a, 0x1, 0xc000580550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0002216d8 sp=0xc000221650 pc=0xd88eb7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00071c000, {{0xc000580550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000221830 sp=0xc0002216d8 pc=0xd89dc9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00071c000, 0xca, {{0xc000580550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc000221a80 sp=0xc000221830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00071c000, 0x46f7f9, {{0xc000580550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc000221b08 sp=0xc000221a80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000710000, 0x46fcac, {{0xc000580550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc000221b80 sp=0xc000221b08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00071c000) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc000221c88 sp=0xc000221b80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00071c000, 0xc00071c000) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc000221eb8 sp=0xc000221c88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00071c000, 0xb) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc000221fb0 sp=0xc000221eb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc000221fe0 sp=0xc000221fb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000221fe8 sp=0xc000221fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 120 [select]: runtime.gopark(0xc0001a6f90, 0x2, 0xac, 0xfc, 0xc0001a6f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a6dc8 sp=0xc0001a6da8 pc=0x43ac16 runtime.selectgo(0xc0001a6f90, 0xc0001a6f60, 0xc000213230, 0x0, 0x1c4f2a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0001a6f30 sp=0xc0001a6dc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ec200) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc0001a6fc0 sp=0xc0001a6f30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0001a6fe0 sp=0xc0001a6fc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a6fe8 sp=0xc0001a6fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 165 [select]: runtime.gopark(0xc000598790, 0x2, 0xac, 0xfc, 0xc000598764) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005cedc8 sp=0xc0005ceda8 pc=0x43ac16 runtime.selectgo(0xc0005cef90, 0xc000598760, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0005cef30 sp=0xc0005cedc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000528200) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc0005cefc0 sp=0xc0005cef30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0005cefe0 sp=0xc0005cefc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005cefe8 sp=0xc0005cefe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 166 [select]: runtime.gopark(0xc000797670, 0x3, 0x6d, 0x8c, 0xc0007975d2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00052f428 sp=0xc00052f408 pc=0x43ac16 runtime.selectgo(0xc00052f670, 0xc0007975cc, 0x19aa9c9, 0x0, 0x10, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00052f590 sp=0xc00052f428 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000559500, 0x0, 0xc000718240) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc00052f6b0 sp=0xc00052f590 pc=0xc8e432 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimer(...) pkg/sentry/kernel/task_block.go:114 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clockNanosleepUntil(0xc000559500, {0x1c8fe98, 0xc000596010}, {0xc00055c680}, 0x7f6b2de84cd0, 0x1) pkg/sentry/syscalls/linux/sys_time.go:255 +0x21a fp=0xc00052f788 sp=0xc00052f6b0 pc=0xdbddba gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ClockNanosleep(0x0, {{0x0}, {0x0}, {0x7f6b2de84cd0}, {0x7f6b2de84cd0}, {0x0}, {0x55e3051ee300}}) pkg/sentry/syscalls/linux/sys_time.go:236 +0x2c6 fp=0xc00052f830 sp=0xc00052f788 pc=0xdbdae6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000559500, 0xe6, {{0x0}, {0x0}, {0x7f6b2de84cd0}, {0x7f6b2de84cd0}, {0x0}, {0x55e3051ee300}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc00052fa80 sp=0xc00052f830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000559500, 0x46f7f9, {{0x0}, {0x0}, {0x7f6b2de84cd0}, {0x7f6b2de84cd0}, {0x0}, {0x55e3051ee300}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc00052fb08 sp=0xc00052fa80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005561e0, 0x46fcac, {{0x0}, {0x0}, {0x7f6b2de84cd0}, {0x7f6b2de84cd0}, {0x0}, {0x55e3051ee300}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc00052fb80 sp=0xc00052fb08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000559500) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc00052fc88 sp=0xc00052fb80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000559500, 0xc000559500) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc00052feb8 sp=0xc00052fc88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000559500, 0xc) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc00052ffb0 sp=0xc00052feb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc00052ffe0 sp=0xc00052ffb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00052ffe8 sp=0xc00052ffe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 151 [select]: runtime.gopark(0xc00017ff90, 0x2, 0xac, 0xfc, 0xc00017ff64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017fdc8 sp=0xc00017fda8 pc=0x43ac16 runtime.selectgo(0xc00017ff90, 0xc00017ff60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00017ff30 sp=0xc00017fdc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005a6180) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00017ffc0 sp=0xc00017ff30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00017ffe0 sp=0xc00017ffc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017ffe8 sp=0xc00017ffe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 152 [chan receive, locked to thread]: runtime.gopark(0xc000020c00, 0x406fe0, 0x90, 0xe, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000650e28 sp=0xc000650e08 pc=0x43ac16 runtime.chanrecv(0xc00058a720, 0xc000650fa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc000650eb8 sp=0xc000650e28 pc=0x4083c5 runtime.chanrecv2(0xc0005f61e0, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc000650ee0 sp=0xc000650eb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc000650fe0 sp=0xc000650ee0 pc=0x13d78b0 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000650fe8 sp=0xc000650fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 111 [semacquire]: runtime.gopark(0x2798aa0, 0xc0003522a8, 0xe0, 0x21, 0xc0007011e8) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0007011a8 sp=0xc000701188 pc=0x43ac16 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc0003b16b0, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc000701210 sp=0xc0007011a8 pc=0x44d62c sync.runtime_Semacquire(0xc0003b16b0) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc000701240 sp=0xc000701210 pc=0x469865 sync.(*WaitGroup).Wait(0xc0003b16a8) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc000701288 sp=0xc000701240 pc=0x47e50a gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:371 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000352160, 0xc0003b1000) runsc/boot/loader.go:1081 +0x39 fp=0xc0007012a8 sp=0xc000701288 pc=0x15279f9 gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc000352160, 0xc, {0xc000636000, 0x2}, 0xc00059418c) runsc/boot/loader.go:1050 +0x3e7 fp=0xc0007013a8 sp=0xc0007012a8 pc=0x1527787 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc00022b158, 0xc00000e030, 0xc00059418c) runsc/boot/controller.go:530 +0x1ac fp=0xc000701428 sp=0xc0007013a8 pc=0x150f08c runtime.call32(0xc00062e3c0, 0xc0005881a8, 0x0, 0x0, 0x0, 0x18, 0xc000701a50) src/runtime/asm_amd64.s:626 +0x49 fp=0xc000701458 sp=0xc000701428 pc=0x46c449 runtime.reflectcall(0x17a2320, 0xc00059418c, 0x4, 0x19b7115, 0x0, 0x12, 0x17a2320) :1 +0x3c fp=0xc000701498 sp=0xc000701458 pc=0x4716dc reflect.Value.call({0xc000387140, 0xc0005881a8, 0x470ec5}, {0x19a9af2, 0x4}, {0xc000701e50, 0x3, 0x17c1500}) GOROOT/src/reflect/value.go:556 +0xe7d fp=0xc000701b70 sp=0xc000701498 pc=0x4e22bd reflect.Value.Call({0xc000387140, 0xc0005881a8, 0xc00000e030}, {0xc000701e50, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xd8 fp=0xc000701c00 sp=0xc000701b70 pc=0x4e1158 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00023c640, 0xc000032030) pkg/urpc/urpc.go:338 +0x64a fp=0xc000701f48 sp=0xc000701c00 pc=0xf776ea gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xc9 fp=0xc000701fe0 sp=0xc000701f48 pc=0xf78d89 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000701fe8 sp=0xc000701fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xdd goroutine 210 [select]: runtime.gopark(0xc000598790, 0x2, 0xac, 0xfc, 0xc000598764) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005985c8 sp=0xc0005985a8 pc=0x43ac16 runtime.selectgo(0xc000598790, 0xc000598760, 0xf78d89, 0x0, 0xc000032030, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000598730 sp=0xc0005985c8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ec280) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc0005987c0 sp=0xc000598730 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0005987e0 sp=0xc0005987c0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005987e8 sp=0xc0005987e0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 211 [select]: runtime.gopark(0xc001ae9670, 0x3, 0x6d, 0x8c, 0xc001ae95d2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc001ae9428 sp=0xc001ae9408 pc=0x43ac16 runtime.selectgo(0xc001ae9670, 0xc001ae95cc, 0x19aa9c9, 0x0, 0x10, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc001ae9590 sp=0xc001ae9428 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005b1500, 0x0, 0xc0018c7020) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc001ae96b0 sp=0xc001ae9590 pc=0xc8e432 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimer(...) pkg/sentry/kernel/task_block.go:114 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clockNanosleepUntil(0xc0005b1500, {0x1c8fe98, 0xc000596010}, {0xc0005a3380}, 0x0, 0x1) pkg/sentry/syscalls/linux/sys_time.go:255 +0x21a fp=0xc001ae9788 sp=0xc001ae96b0 pc=0xdbddba gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ClockNanosleep(0x0, {{0x0}, {0x0}, {0x7f6b2de84b20}, {0x0}, {0x370676d2}, {0x2c}}) pkg/sentry/syscalls/linux/sys_time.go:236 +0x2c6 fp=0xc001ae9830 sp=0xc001ae9788 pc=0xdbdae6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005b1500, 0xe6, {{0x0}, {0x0}, {0x7f6b2de84b20}, {0x0}, {0x370676d2}, {0x2c}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc001ae9a80 sp=0xc001ae9830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005b1500, 0x46f7f9, {{0x0}, {0x0}, {0x7f6b2de84b20}, {0x0}, {0x370676d2}, {0x2c}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc001ae9b08 sp=0xc001ae9a80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005aa1e0, 0x46fcac, {{0x0}, {0x0}, {0x7f6b2de84b20}, {0x0}, {0x370676d2}, {0x2c}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc001ae9b80 sp=0xc001ae9b08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005b1500) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc001ae9c88 sp=0xc001ae9b80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005b1500, 0xc0005b1500) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc001ae9eb8 sp=0xc001ae9c88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005b1500, 0xd) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc001ae9fb0 sp=0xc001ae9eb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc001ae9fe0 sp=0xc001ae9fb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc001ae9fe8 sp=0xc001ae9fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 121 [select]: runtime.gopark(0xc0007c1f90, 0x2, 0xac, 0xfc, 0xc0007c1f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0007c1dc8 sp=0xc0007c1da8 pc=0x43ac16 runtime.selectgo(0xc0007c1f90, 0xc0007c1f60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0007c1f30 sp=0xc0007c1dc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000690080) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc0007c1fc0 sp=0xc0007c1f30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0007c1fe0 sp=0xc0007c1fc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0007c1fe8 sp=0xc0007c1fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 122 [chan receive, locked to thread]: runtime.gopark(0xc000a36060, 0x406fe0, 0x90, 0x5e, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000785e28 sp=0xc000785e08 pc=0x43ac16 runtime.chanrecv(0xc000038540, 0xc000785fa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc000785eb8 sp=0xc000785e28 pc=0x4083c5 runtime.chanrecv2(0xc001308780, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc000785ee0 sp=0xc000785eb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc000785fe0 sp=0xc000785ee0 pc=0x13d78b0 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000785fe8 sp=0xc000785fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 212 [select]: runtime.gopark(0xc000179f90, 0x2, 0xac, 0xfc, 0xc000179f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000179dc8 sp=0xc000179da8 pc=0x43ac16 runtime.selectgo(0xc000179f90, 0xc000179f60, 0x0, 0x0, 0x1c4f2a0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000179f30 sp=0xc000179dc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ec300) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000179fc0 sp=0xc000179f30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000179fe0 sp=0xc000179fc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000179fe8 sp=0xc000179fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 213 [runnable]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doStop(0xc0005f4a80) pkg/sentry/kernel/task_run.go:115 +0x4e9 fp=0xc001c75eb8 sp=0xc001c75eb0 pc=0xcac549 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005f4a80, 0xe) pkg/sentry/kernel/task_run.go:94 +0x32a fp=0xc001c75fb0 sp=0xc001c75eb8 pc=0xcabd8a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc001c75fe0 sp=0xc001c75fb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc001c75fe8 sp=0xc001c75fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 112 [select]: runtime.gopark(0xc000179790, 0x2, 0xac, 0xfc, 0xc000179764) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001795c8 sp=0xc0001795a8 pc=0x43ac16 runtime.selectgo(0xc000179790, 0xc000179760, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000179730 sp=0xc0001795c8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000234200) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc0001797c0 sp=0xc000179730 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0001797e0 sp=0xc0001797c0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001797e8 sp=0xc0001797e0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 113 [chan receive, locked to thread]: runtime.gopark(0xc001700840, 0x406fe0, 0x90, 0xae, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00014ae28 sp=0xc00014ae08 pc=0x43ac16 runtime.chanrecv(0xc00064a360, 0xc00014afa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc00014aeb8 sp=0xc00014ae28 pc=0x4083c5 runtime.chanrecv2(0xc0003954a0, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc00014aee0 sp=0xc00014aeb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc00014afe0 sp=0xc00014aee0 pc=0x13d78b0 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014afe8 sp=0xc00014afe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 124 [chan receive, locked to thread]: runtime.gopark(0xc001397620, 0x406fe0, 0x90, 0x7e, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000787e28 sp=0xc000787e08 pc=0x43ac16 runtime.chanrecv(0xc000038720, 0xc000787fa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc000787eb8 sp=0xc000787e28 pc=0x4083c5 runtime.chanrecv2(0xc0009bd4a0, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc000787ee0 sp=0xc000787eb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc000787fe0 sp=0xc000787ee0 pc=0x13d78b0 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000787fe8 sp=0xc000787fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 242 [select]: runtime.gopark(0xc00059b790, 0x2, 0xac, 0xfc, 0xc00059b764) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00059b5c8 sp=0xc00059b5a8 pc=0x43ac16 runtime.selectgo(0xc00059b790, 0xc00059b760, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00059b730 sp=0xc00059b5c8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000234280) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00059b7c0 sp=0xc00059b730 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00059b7e0 sp=0xc00059b7c0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00059b7e8 sp=0xc00059b7e0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 214 [select]: runtime.gopark(0xc00017bf90, 0x2, 0xac, 0xfc, 0xc00017bf64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017bdc8 sp=0xc00017bda8 pc=0x43ac16 runtime.selectgo(0xc00017bf90, 0xc00017bf60, 0xf78d89, 0x0, 0xc000032000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00017bf30 sp=0xc00017bdc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ec380) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00017bfc0 sp=0xc00017bf30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00017bfe0 sp=0xc00017bfc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017bfe8 sp=0xc00017bfe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 215 [runnable]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).SwapAnd(0xc001dea000, {0x1, {0x16d89ac0814e6419}, 0x0}, 0x0) pkg/sentry/kernel/time/time.go:615 +0x412 fp=0xc0008636b0 sp=0xc0008636a8 pc=0x90f932 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).Swap(...) pkg/sentry/kernel/time/time.go:603 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clockNanosleepUntil(0xc0005f5500, {0x1c8fe98, 0xc000596010}, {0xc0005a3d40}, 0x0, 0x1) pkg/sentry/syscalls/linux/sys_time.go:250 +0x205 fp=0xc000863788 sp=0xc0008636b0 pc=0xdbdda5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ClockNanosleep(0x0, {{0x0}, {0x0}, {0x7f6b2de84b20}, {0x0}, {0x378d1a79}, {0x2c}}) pkg/sentry/syscalls/linux/sys_time.go:236 +0x2c6 fp=0xc000863830 sp=0xc000863788 pc=0xdbdae6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005f5500, 0xe6, {{0x0}, {0x0}, {0x7f6b2de84b20}, {0x0}, {0x378d1a79}, {0x2c}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc000863a80 sp=0xc000863830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005f5500, 0x46f7f9, {{0x0}, {0x0}, {0x7f6b2de84b20}, {0x0}, {0x378d1a79}, {0x2c}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc000863b08 sp=0xc000863a80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005aa3c0, 0x46fcac, {{0x0}, {0x0}, {0x7f6b2de84b20}, {0x0}, {0x378d1a79}, {0x2c}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc000863b80 sp=0xc000863b08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005f5500) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc000863c88 sp=0xc000863b80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005f5500, 0xc0005f5500) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc000863eb8 sp=0xc000863c88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005f5500, 0x10) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc000863fb0 sp=0xc000863eb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc000863fe0 sp=0xc000863fb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000863fe8 sp=0xc000863fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 156 [select]: runtime.gopark(0xc00059bf90, 0x2, 0xac, 0xfc, 0xc00059bf64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00059bdc8 sp=0xc00059bda8 pc=0x43ac16 runtime.selectgo(0xc00059bf90, 0xc00059bf60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00059bf30 sp=0xc00059bdc8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005a6480) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00059bfc0 sp=0xc00059bf30 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00059bfe0 sp=0xc00059bfc0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00059bfe8 sp=0xc00059bfe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 157 [chan receive, locked to thread]: runtime.gopark(0xc0000216e0, 0x406fe0, 0x90, 0x1e, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000651e28 sp=0xc000651e08 pc=0x43ac16 runtime.chanrecv(0xc00058aba0, 0xc000651fa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc000651eb8 sp=0xc000651e28 pc=0x4083c5 runtime.chanrecv2(0xc000395680, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc000651ee0 sp=0xc000651eb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc000651fe0 sp=0xc000651ee0 pc=0x13d78b0 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000651fe8 sp=0xc000651fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 216 [select]: runtime.gopark(0xc00017e790, 0x2, 0xac, 0xfc, 0xc00017e764) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017e5c8 sp=0xc00017e5a8 pc=0x43ac16 runtime.selectgo(0xc00017e790, 0xc00017e760, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00017e730 sp=0xc00017e5c8 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ec400) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00017e7c0 sp=0xc00017e730 pc=0x90e8ff gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00017e7e0 sp=0xc00017e7c0 pc=0x90e69a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017e7e8 sp=0xc00017e7e0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 217 [select]: runtime.gopark(0xc000801670, 0x3, 0x0, 0x0, 0xc0008015d2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000801428 sp=0xc000801408 pc=0x43ac16 runtime.selectgo(0xc000801670, 0xc0008015cc, 0x19aa9c9, 0x0, 0x10, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000801590 sp=0xc000801428 pc=0x44c272 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00071ca80, 0x0, 0xc001d3d020) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0008016b0 sp=0xc000801590 pc=0xc8e432 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimer(...) pkg/sentry/kernel/task_block.go:114 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clockNanosleepUntil(0xc00071ca80, {0x1c8fe98, 0xc000596010}, {0xc0007f01a0}, 0x0, 0x1) pkg/sentry/syscalls/linux/sys_time.go:255 +0x21a fp=0xc000801788 sp=0xc0008016b0 pc=0xdbddba gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ClockNanosleep(0x0, {{0x0}, {0x0}, {0x7f6b2de84b20}, {0x0}, {0x36fb6422}, {0x2c}}) pkg/sentry/syscalls/linux/sys_time.go:236 +0x2c6 fp=0xc000801830 sp=0xc000801788 pc=0xdbdae6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00071ca80, 0xe6, {{0x0}, {0x0}, {0x7f6b2de84b20}, {0x0}, {0x36fb6422}, {0x2c}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc fp=0xc000801a80 sp=0xc000801830 pc=0xcc0dbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00071ca80, 0x46f7f9, {{0x0}, {0x0}, {0x7f6b2de84b20}, {0x0}, {0x36fb6422}, {0x2c}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a fp=0xc000801b08 sp=0xc000801a80 pc=0xcc1e6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005aa4b0, 0x46fcac, {{0x0}, {0x0}, {0x7f6b2de84b20}, {0x0}, {0x36fb6422}, {0x2c}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f fp=0xc000801b80 sp=0xc000801b08 pc=0xcc18ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00071ca80) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 fp=0xc000801c88 sp=0xc000801b80 pc=0xcc1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00071ca80, 0xc00071ca80) pkg/sentry/kernel/task_run.go:254 +0x1698 fp=0xc000801eb8 sp=0xc000801c88 pc=0xcade78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00071ca80, 0x11) pkg/sentry/kernel/task_run.go:95 +0x35b fp=0xc000801fb0 sp=0xc000801eb8 pc=0xcabdbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·235() pkg/sentry/kernel/task_start.go:339 +0x48 fp=0xc000801fe0 sp=0xc000801fb0 pc=0xcbedc8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000801fe8 sp=0xc000801fe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 243 [chan receive, locked to thread]: runtime.gopark(0xc001700fc0, 0x406fe0, 0x90, 0xee, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00069ee28 sp=0xc00069ee08 pc=0x43ac16 runtime.chanrecv(0xc00064a780, 0xc00069efa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc00069eeb8 sp=0xc00069ee28 pc=0x4083c5 runtime.chanrecv2(0xc001308690, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc00069eee0 sp=0xc00069eeb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc00069efe0 sp=0xc00069eee0 pc=0x13d78b0 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00069efe8 sp=0xc00069efe0 pc=0x46e081 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 159 [chan receive, locked to thread]: runtime.gopark(0xc00039b320, 0x406fe0, 0x90, 0x4e, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000454e28 sp=0xc000454e08 pc=0x43ac16 runtime.chanrecv(0xc00058ade0, 0xc000454fa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc000454eb8 sp=0xc000454e28 pc=0x4083c5 runtime.chanrecv2(0xc0005464b0, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc000454ee0 sp=0xc000454eb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry VM DIAGNOSIS: I0302 15:43:35.533531 775954 main.go:219] *************************** I0302 15:43:35.533635 775954 main.go:220] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-0] I0302 15:43:35.533731 775954 main.go:221] Version release-20220228.0-10-g5cfaa79a1a20 I0302 15:43:35.533773 775954 main.go:222] GOOS: linux I0302 15:43:35.533820 775954 main.go:223] GOARCH: amd64 I0302 15:43:35.533849 775954 main.go:224] PID: 775954 I0302 15:43:35.533890 775954 main.go:225] UID: 0, GID: 0 I0302 15:43:35.533945 775954 main.go:226] Configuration: I0302 15:43:35.533975 775954 main.go:227] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0302 15:43:35.534088 775954 main.go:228] Platform: ptrace I0302 15:43:35.534122 775954 main.go:229] FileAccess: exclusive, overlay: true I0302 15:43:35.534199 775954 main.go:230] Network: host, logging: false I0302 15:43:35.534258 775954 main.go:231] Strace: false, max size: 1024, syscalls: I0302 15:43:35.534289 775954 main.go:232] VFS2 enabled: true, LISAFS: false I0302 15:43:35.534340 775954 main.go:233] Debug: true I0302 15:43:35.534367 775954 main.go:234] *************************** W0302 15:43:35.534395 775954 main.go:239] Block the TERM signal. This is only safe in tests! D0302 15:43:35.534529 775954 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-0}, opts: {Exact:false SkipCheck:false} W0302 15:43:35.534820 775954 error.go:48] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-0": file does not exist loading container "ci-gvisor-ptrace-3-race-0": file does not exist W0302 15:43:35.535142 775954 main.go:259] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=exclusive" "-network=host" "-overlay" "-net-raw" "-watchdog-action=panic" "-vfs2" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-race-0"]: exit status 128 I0302 15:43:35.533531 775954 main.go:219] *************************** I0302 15:43:35.533635 775954 main.go:220] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-0] I0302 15:43:35.533731 775954 main.go:221] Version release-20220228.0-10-g5cfaa79a1a20 I0302 15:43:35.533773 775954 main.go:222] GOOS: linux I0302 15:43:35.533820 775954 main.go:223] GOARCH: amd64 I0302 15:43:35.533849 775954 main.go:224] PID: 775954 I0302 15:43:35.533890 775954 main.go:225] UID: 0, GID: 0 I0302 15:43:35.533945 775954 main.go:226] Configuration: I0302 15:43:35.533975 775954 main.go:227] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0302 15:43:35.534088 775954 main.go:228] Platform: ptrace I0302 15:43:35.534122 775954 main.go:229] FileAccess: exclusive, overlay: true I0302 15:43:35.534199 775954 main.go:230] Network: host, logging: false I0302 15:43:35.534258 775954 main.go:231] Strace: false, max size: 1024, syscalls: I0302 15:43:35.534289 775954 main.go:232] VFS2 enabled: true, LISAFS: false I0302 15:43:35.534340 775954 main.go:233] Debug: true I0302 15:43:35.534367 775954 main.go:234] *************************** W0302 15:43:35.534395 775954 main.go:239] Block the TERM signal. This is only safe in tests! D0302 15:43:35.534529 775954 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-0}, opts: {Exact:false SkipCheck:false} W0302 15:43:35.534820 775954 error.go:48] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-0": file does not exist loading container "ci-gvisor-ptrace-3-race-0": file does not exist W0302 15:43:35.535142 775954 main.go:259] Failure to execute command, err: 1 [33273783.066118] exe[216275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8f021fd16 cs:33 sp:7fa1935fe8e8 ax:ffffffffff600000 si:7fa1935fee08 di:ffffffffff600000 [33273783.140088] exe[221405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8f021fd16 cs:33 sp:7fa1935fe8e8 ax:ffffffffff600000 si:7fa1935fee08 di:ffffffffff600000 [33273950.810085] exe[229250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8f021fd16 cs:33 sp:7fa1935fe8e8 ax:ffffffffff600000 si:7fa1935fee08 di:ffffffffff600000 [33273950.911960] exe[224203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8f021fd16 cs:33 sp:7fa1935fe8e8 ax:ffffffffff600000 si:7fa1935fee08 di:ffffffffff600000 [33273951.023636] exe[227731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8f021fd16 cs:33 sp:7fa1935fe8e8 ax:ffffffffff600000 si:7fa1935fee08 di:ffffffffff600000 [33274594.084176] exe[235379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e0f43ed16 cs:33 sp:7f59f87178e8 ax:ffffffffff600000 si:7f59f8717e08 di:ffffffffff600000 [33274594.892920] exe[231286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e0f43ed16 cs:33 sp:7f59f87178e8 ax:ffffffffff600000 si:7f59f8717e08 di:ffffffffff600000 [33274594.930695] exe[231288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e0f43ed16 cs:33 sp:7f59f87178e8 ax:ffffffffff600000 si:7f59f8717e08 di:ffffffffff600000 [33274595.076775] exe[235355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e0f43ed16 cs:33 sp:7f59f87178e8 ax:ffffffffff600000 si:7f59f8717e08 di:ffffffffff600000 [33274612.229363] exe[250526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558775494d16 cs:33 sp:7f99eb3338e8 ax:ffffffffff600000 si:7f99eb333e08 di:ffffffffff600000 [33274612.361287] exe[250630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558775494d16 cs:33 sp:7f99eb3338e8 ax:ffffffffff600000 si:7f99eb333e08 di:ffffffffff600000 [33274612.410533] exe[250964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558775494d16 cs:33 sp:7f99eb3338e8 ax:ffffffffff600000 si:7f99eb333e08 di:ffffffffff600000 [33274612.522431] exe[250812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558775494d16 cs:33 sp:7f99eb3338e8 ax:ffffffffff600000 si:7f99eb333e08 di:ffffffffff600000 [33274711.076208] exe[246345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8f021fd16 cs:33 sp:7fa1935fe8e8 ax:ffffffffff600000 si:7fa1935fee08 di:ffffffffff600000 [33274711.225537] exe[224510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8f021fd16 cs:33 sp:7fa1935fe8e8 ax:ffffffffff600000 si:7fa1935fee08 di:ffffffffff600000 [33274711.310349] exe[223775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8f021fd16 cs:33 sp:7fa1935dd8e8 ax:ffffffffff600000 si:7fa1935dde08 di:ffffffffff600000 [33274711.462117] exe[246345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8f021fd16 cs:33 sp:7fa1935dd8e8 ax:ffffffffff600000 si:7fa1935dde08 di:ffffffffff600000 [33275603.841756] exe[229516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629d76f9d16 cs:33 sp:7fad6eac78e8 ax:ffffffffff600000 si:7fad6eac7e08 di:ffffffffff600000 [33275603.957463] exe[261525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629d76f9d16 cs:33 sp:7fad6eac78e8 ax:ffffffffff600000 si:7fad6eac7e08 di:ffffffffff600000 [33275603.993719] exe[261525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629d76f9d16 cs:33 sp:7fad6eaa68e8 ax:ffffffffff600000 si:7fad6eaa6e08 di:ffffffffff600000 [33275604.064408] exe[268665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629d76f9d16 cs:33 sp:7fad6eac78e8 ax:ffffffffff600000 si:7fad6eac7e08 di:ffffffffff600000 [33276446.946386] exe[314952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c01b9fd16 cs:33 sp:7f26553248e8 ax:ffffffffff600000 si:7f2655324e08 di:ffffffffff600000 [33276447.081580] exe[314952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c01b9fd16 cs:33 sp:7f26553038e8 ax:ffffffffff600000 si:7f2655303e08 di:ffffffffff600000 [33276447.102845] exe[314952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c01b9fd16 cs:33 sp:7f26553038e8 ax:ffffffffff600000 si:7f2655303e08 di:ffffffffff600000 [33276447.124958] exe[314952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c01b9fd16 cs:33 sp:7f26553038e8 ax:ffffffffff600000 si:7f2655303e08 di:ffffffffff600000 [33276447.181828] exe[315022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c01b9fd16 cs:33 sp:7f26553248e8 ax:ffffffffff600000 si:7f2655324e08 di:ffffffffff600000 [33276447.224764] exe[314952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c01b9fd16 cs:33 sp:7f26553038e8 ax:ffffffffff600000 si:7f2655303e08 di:ffffffffff600000 [33276807.089261] exe[316076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676aa98d16 cs:33 sp:7fcc136e78e8 ax:ffffffffff600000 si:7fcc136e7e08 di:ffffffffff600000 [33276807.186812] exe[316077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676aa98d16 cs:33 sp:7fcc136e78e8 ax:ffffffffff600000 si:7fcc136e7e08 di:ffffffffff600000 [33276807.248276] exe[315014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676aa98d16 cs:33 sp:7fcc136c68e8 ax:ffffffffff600000 si:7fcc136c6e08 di:ffffffffff600000 [33276807.310886] exe[312076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676aa98d16 cs:33 sp:7fcc136e78e8 ax:ffffffffff600000 si:7fcc136e7e08 di:ffffffffff600000 [33276807.385501] exe[324773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676aa98d16 cs:33 sp:7fcc136c68e8 ax:ffffffffff600000 si:7fcc136c6e08 di:ffffffffff600000 [33277096.053367] exe[331512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563517de0d16 cs:33 sp:7fcd8a3008e8 ax:ffffffffff600000 si:7fcd8a300e08 di:ffffffffff600000 [33277096.164086] exe[333623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563517de0d16 cs:33 sp:7fcd8a3008e8 ax:ffffffffff600000 si:7fcd8a300e08 di:ffffffffff600000 [33277096.211713] exe[331512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563517de0d16 cs:33 sp:7fcd8a2df8e8 ax:ffffffffff600000 si:7fcd8a2dfe08 di:ffffffffff600000 [33277096.335020] exe[333867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563517de0d16 cs:33 sp:7fcd8a3008e8 ax:ffffffffff600000 si:7fcd8a300e08 di:ffffffffff600000 [33277096.375290] exe[330877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563517de0d16 cs:33 sp:7fcd8a3008e8 ax:ffffffffff600000 si:7fcd8a300e08 di:ffffffffff600000 [33277140.110195] exe[314145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676aa98d16 cs:33 sp:7fcc136e78e8 ax:ffffffffff600000 si:7fcc136e7e08 di:ffffffffff600000 [33277140.313912] exe[314992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676aa98d16 cs:33 sp:7fcc136e78e8 ax:ffffffffff600000 si:7fcc136e7e08 di:ffffffffff600000 [33277140.455174] exe[313880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676aa98d16 cs:33 sp:7fcc136e78e8 ax:ffffffffff600000 si:7fcc136e7e08 di:ffffffffff600000 [33277140.478194] exe[313880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676aa98d16 cs:33 sp:7fcc136e78e8 ax:ffffffffff600000 si:7fcc136e7e08 di:ffffffffff600000 [33277140.516135] exe[313889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676aa98d16 cs:33 sp:7fcc136e78e8 ax:ffffffffff600000 si:7fcc136e7e08 di:ffffffffff600000 [33277140.537729] exe[313889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676aa98d16 cs:33 sp:7fcc136e78e8 ax:ffffffffff600000 si:7fcc136e7e08 di:ffffffffff600000 [33277140.560212] exe[313889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676aa98d16 cs:33 sp:7fcc136e78e8 ax:ffffffffff600000 si:7fcc136e7e08 di:ffffffffff600000 [33277140.581368] exe[313889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676aa98d16 cs:33 sp:7fcc136e78e8 ax:ffffffffff600000 si:7fcc136e7e08 di:ffffffffff600000 [33277140.607949] exe[313889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676aa98d16 cs:33 sp:7fcc136e78e8 ax:ffffffffff600000 si:7fcc136e7e08 di:ffffffffff600000 [33277140.635572] exe[313889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55676aa98d16 cs:33 sp:7fcc136e78e8 ax:ffffffffff600000 si:7fcc136e7e08 di:ffffffffff600000 [33278441.503058] warn_bad_vsyscall: 57 callbacks suppressed [33278441.503062] exe[351444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f277f4d16 cs:33 sp:7f77ef2e58e8 ax:ffffffffff600000 si:7f77ef2e5e08 di:ffffffffff600000 [33278441.816509] exe[347584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f277f4d16 cs:33 sp:7f77ef2e58e8 ax:ffffffffff600000 si:7f77ef2e5e08 di:ffffffffff600000 [33278441.968576] exe[351244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f277f4d16 cs:33 sp:7f77ef2e58e8 ax:ffffffffff600000 si:7f77ef2e5e08 di:ffffffffff600000 [33278810.546617] exe[351240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e0216cd16 cs:33 sp:7f531901f8e8 ax:ffffffffff600000 si:7f531901fe08 di:ffffffffff600000 [33278810.762945] exe[360981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e0216cd16 cs:33 sp:7f531901f8e8 ax:ffffffffff600000 si:7f531901fe08 di:ffffffffff600000 [33278810.823750] exe[351236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e0216cd16 cs:33 sp:7f531901f8e8 ax:ffffffffff600000 si:7f531901fe08 di:ffffffffff600000 [33278810.987868] exe[340009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e0216cd16 cs:33 sp:7f531901f8e8 ax:ffffffffff600000 si:7f531901fe08 di:ffffffffff600000 [33279883.227973] exe[389189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a765e4d16 cs:33 sp:7f7bda18e8e8 ax:ffffffffff600000 si:7f7bda18ee08 di:ffffffffff600000 [33279883.298399] exe[389706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a765e4d16 cs:33 sp:7f7bda18e8e8 ax:ffffffffff600000 si:7f7bda18ee08 di:ffffffffff600000 [33279883.327719] exe[389189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a765e4d16 cs:33 sp:7f7bda16d8e8 ax:ffffffffff600000 si:7f7bda16de08 di:ffffffffff600000 [33279883.396611] exe[389803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a765e4d16 cs:33 sp:7f7bda18e8e8 ax:ffffffffff600000 si:7f7bda18ee08 di:ffffffffff600000 [33279883.453160] exe[389848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a765e4d16 cs:33 sp:7f7bda16d8e8 ax:ffffffffff600000 si:7f7bda16de08 di:ffffffffff600000 [33280091.374265] exe[397679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592dd004051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33280092.027989] exe[392709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a765f5051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280093.885617] exe[395534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a765f5051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280119.681038] exe[398035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a49bfb6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280120.584078] exe[396098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03442d051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33280120.643604] exe[390568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8e247e051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280134.494331] exe[388886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579d38e0051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280135.923008] exe[397713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56180a26f051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280136.652943] exe[376531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56180a26f051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33280186.989570] exe[379486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561257c5ad16 cs:33 sp:7f786a2c78e8 ax:ffffffffff600000 si:7f786a2c7e08 di:ffffffffff600000 [33280187.084711] exe[379932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561257c5ad16 cs:33 sp:7f786a2a68e8 ax:ffffffffff600000 si:7f786a2a6e08 di:ffffffffff600000 [33280187.112735] exe[379932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561257c5ad16 cs:33 sp:7f786a2a68e8 ax:ffffffffff600000 si:7f786a2a6e08 di:ffffffffff600000 [33280187.141202] exe[379932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561257c5ad16 cs:33 sp:7f786a2a68e8 ax:ffffffffff600000 si:7f786a2a6e08 di:ffffffffff600000 [33280187.171461] exe[379932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561257c5ad16 cs:33 sp:7f786a2a68e8 ax:ffffffffff600000 si:7f786a2a6e08 di:ffffffffff600000 [33280187.201987] exe[379932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561257c5ad16 cs:33 sp:7f786a2a68e8 ax:ffffffffff600000 si:7f786a2a6e08 di:ffffffffff600000 [33280187.234040] exe[379932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561257c5ad16 cs:33 sp:7f786a2a68e8 ax:ffffffffff600000 si:7f786a2a6e08 di:ffffffffff600000 [33280187.263904] exe[379932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561257c5ad16 cs:33 sp:7f786a2a68e8 ax:ffffffffff600000 si:7f786a2a6e08 di:ffffffffff600000 [33280187.295817] exe[379932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561257c5ad16 cs:33 sp:7f786a2a68e8 ax:ffffffffff600000 si:7f786a2a6e08 di:ffffffffff600000 [33280187.328996] exe[379932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561257c5ad16 cs:33 sp:7f786a2a68e8 ax:ffffffffff600000 si:7f786a2a6e08 di:ffffffffff600000 [33280250.349092] warn_bad_vsyscall: 57 callbacks suppressed [33280250.349096] exe[402677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ace4552051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280250.682111] exe[403946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562abba80051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33280251.580435] exe[399777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b933ec051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280280.512218] exe[393971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592dcff3d16 cs:33 sp:7fab918ef8e8 ax:ffffffffff600000 si:7fab918efe08 di:ffffffffff600000 [33280280.707898] exe[395028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592dcff3d16 cs:33 sp:7fab918cd8e8 ax:ffffffffff600000 si:7fab918cde08 di:ffffffffff600000 [33280280.797351] exe[406291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592dcff3d16 cs:33 sp:7fab918cd8e8 ax:ffffffffff600000 si:7fab918cde08 di:ffffffffff600000 [33280379.860842] exe[410851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025af8b051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33280380.998527] exe[400982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561257c6b051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280381.202885] exe[382858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ff4a54051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280506.269308] exe[414910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633a9f76051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33280507.890037] exe[415093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc6a34051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280509.510825] exe[414988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc6a34051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280598.508054] exe[417760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615b4e41d16 cs:33 sp:7ff851dd48e8 ax:ffffffffff600000 si:7ff851dd4e08 di:ffffffffff600000 [33280598.751863] exe[403243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615b4e41d16 cs:33 sp:7ff851dd48e8 ax:ffffffffff600000 si:7ff851dd4e08 di:ffffffffff600000 [33280598.975456] exe[405789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615b4e41d16 cs:33 sp:7ff851dd48e8 ax:ffffffffff600000 si:7ff851dd4e08 di:ffffffffff600000 [33280626.828124] exe[416202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc6a23d16 cs:33 sp:7fd838a238e8 ax:ffffffffff600000 si:7fd838a23e08 di:ffffffffff600000 [33280626.998542] exe[416043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc6a23d16 cs:33 sp:7fd838a238e8 ax:ffffffffff600000 si:7fd838a23e08 di:ffffffffff600000 [33280627.061250] exe[416315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc6a23d16 cs:33 sp:7fd838a238e8 ax:ffffffffff600000 si:7fd838a23e08 di:ffffffffff600000 [33280627.229020] exe[415112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc6a23d16 cs:33 sp:7fd838a238e8 ax:ffffffffff600000 si:7fd838a23e08 di:ffffffffff600000 [33280703.875372] exe[402041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629a8c8b051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33280705.203842] exe[412586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da64ec6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280705.585099] exe[402863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da64ec6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280839.315587] exe[417142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a868b2051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280841.938132] exe[416941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a868b2051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280842.546371] exe[420691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fbd03a051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33280921.595230] exe[419362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652068a9051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33280922.717845] exe[420659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652068a9051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33280929.866939] exe[422233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652068a9051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33281153.987569] exe[396881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a765e4d16 cs:33 sp:7f7bda18e8e8 ax:ffffffffff600000 si:7f7bda18ee08 di:ffffffffff600000 [33281154.196626] exe[396881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a765e4d16 cs:33 sp:7f7bda16d8e8 ax:ffffffffff600000 si:7f7bda16de08 di:ffffffffff600000 [33281154.449914] exe[406539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a765e4d16 cs:33 sp:7f7bda18e8e8 ax:ffffffffff600000 si:7f7bda18ee08 di:ffffffffff600000 [33281154.496852] exe[390673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a765e4d16 cs:33 sp:7f7bda14c8e8 ax:ffffffffff600000 si:7f7bda14ce08 di:ffffffffff600000 [33282139.701864] exe[404448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c37afd16 cs:33 sp:7f3ff39c68e8 ax:ffffffffff600000 si:7f3ff39c6e08 di:ffffffffff600000 [33282139.855762] exe[406288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c37afd16 cs:33 sp:7f3ff39c68e8 ax:ffffffffff600000 si:7f3ff39c6e08 di:ffffffffff600000 [33282140.037376] exe[413499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c37afd16 cs:33 sp:7f3ff39c68e8 ax:ffffffffff600000 si:7f3ff39c6e08 di:ffffffffff600000 [33282319.368665] exe[412950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c37afd16 cs:33 sp:7f3ff39c68e8 ax:ffffffffff600000 si:7f3ff39c6e08 di:ffffffffff600000 [33282319.620400] exe[409983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c37afd16 cs:33 sp:7f3ff39c68e8 ax:ffffffffff600000 si:7f3ff39c6e08 di:ffffffffff600000 [33282319.734260] exe[401295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c37afd16 cs:33 sp:7f3ff39c68e8 ax:ffffffffff600000 si:7f3ff39c6e08 di:ffffffffff600000 [33282320.021804] exe[449797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c37afd16 cs:33 sp:7f3ff39a58e8 ax:ffffffffff600000 si:7f3ff39a5e08 di:ffffffffff600000 [33282320.050857] exe[449797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c37afd16 cs:33 sp:7f3ff39a58e8 ax:ffffffffff600000 si:7f3ff39a5e08 di:ffffffffff600000 [33282320.074743] exe[449797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c37afd16 cs:33 sp:7f3ff39a58e8 ax:ffffffffff600000 si:7f3ff39a5e08 di:ffffffffff600000 [33282470.591624] exe[426113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c37afd16 cs:33 sp:7f3ff39c68e8 ax:ffffffffff600000 si:7f3ff39c6e08 di:ffffffffff600000 [33282470.721013] exe[426113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c37afd16 cs:33 sp:7f3ff39c68e8 ax:ffffffffff600000 si:7f3ff39c6e08 di:ffffffffff600000 [33282470.835928] exe[426113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c37afd16 cs:33 sp:7f3ff39c68e8 ax:ffffffffff600000 si:7f3ff39c6e08 di:ffffffffff600000 [33282986.653469] exe[471577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a765e4d16 cs:33 sp:7f7bda18e8e8 ax:ffffffffff600000 si:7f7bda18ee08 di:ffffffffff600000 [33282986.865928] exe[469523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a765e4d16 cs:33 sp:7f7bda14c8e8 ax:ffffffffff600000 si:7f7bda14ce08 di:ffffffffff600000 [33282987.068974] exe[471582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a765e4d16 cs:33 sp:7f7bda18e8e8 ax:ffffffffff600000 si:7f7bda18ee08 di:ffffffffff600000 [33282987.136637] exe[441369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a765e4d16 cs:33 sp:7f7bda18e8e8 ax:ffffffffff600000 si:7f7bda18ee08 di:ffffffffff600000 [33283512.458094] exe[485103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea99f7d051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33283514.453039] exe[496854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e20145051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40800000 [33283514.647204] exe[496924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea99f7d051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33284670.207889] exe[497041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e20134d16 cs:33 sp:7f622bfd38e8 ax:ffffffffff600000 si:7f622bfd3e08 di:ffffffffff600000 [33284670.283036] exe[487714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e20134d16 cs:33 sp:7f622bfd38e8 ax:ffffffffff600000 si:7f622bfd3e08 di:ffffffffff600000 [33284670.318994] exe[500776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e20134d16 cs:33 sp:7f622bfb28e8 ax:ffffffffff600000 si:7f622bfb2e08 di:ffffffffff600000 [33284670.371161] exe[501632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e20134d16 cs:33 sp:7f622bfd38e8 ax:ffffffffff600000 si:7f622bfd3e08 di:ffffffffff600000 [33284670.400553] exe[500761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e20134d16 cs:33 sp:7f622bf0d8e8 ax:ffffffffff600000 si:7f622bf0de08 di:ffffffffff600000 [33284706.849452] exe[518239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a0780ed16 cs:33 sp:7f78ed9b38e8 ax:ffffffffff600000 si:7f78ed9b3e08 di:ffffffffff600000 [33284707.026348] exe[518852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a0780ed16 cs:33 sp:7f78ed9b38e8 ax:ffffffffff600000 si:7f78ed9b3e08 di:ffffffffff600000 [33284707.096632] exe[518239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a0780ed16 cs:33 sp:7f78ed98e8e8 ax:ffffffffff600000 si:7f78ed98ee08 di:ffffffffff600000 [33284707.209363] exe[518881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a0780ed16 cs:33 sp:7f78ed9b38e8 ax:ffffffffff600000 si:7f78ed9b3e08 di:ffffffffff600000 [33284707.230276] exe[518881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a0780ed16 cs:33 sp:7f78ed9b38e8 ax:ffffffffff600000 si:7f78ed9b3e08 di:ffffffffff600000 [33284707.253146] exe[518881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a0780ed16 cs:33 sp:7f78ed9b38e8 ax:ffffffffff600000 si:7f78ed9b3e08 di:ffffffffff600000 [33285737.145041] exe[523169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be996e6d16 cs:33 sp:7fc2b25e18e8 ax:ffffffffff600000 si:7fc2b25e1e08 di:ffffffffff600000 [33285737.196510] exe[523716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be996e6d16 cs:33 sp:7fc2b25e18e8 ax:ffffffffff600000 si:7fc2b25e1e08 di:ffffffffff600000 [33285737.258639] exe[523712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be996e6d16 cs:33 sp:7fc2b25e18e8 ax:ffffffffff600000 si:7fc2b25e1e08 di:ffffffffff600000 [33285737.285813] exe[523778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be996e6d16 cs:33 sp:7fc2b25c08e8 ax:ffffffffff600000 si:7fc2b25c0e08 di:ffffffffff600000 [33285740.695585] exe[523229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556068254d16 cs:33 sp:7f05e40228e8 ax:ffffffffff600000 si:7f05e4022e08 di:ffffffffff600000 [33285740.759660] exe[524531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556068254d16 cs:33 sp:7f05e40228e8 ax:ffffffffff600000 si:7f05e4022e08 di:ffffffffff600000 [33285740.805562] exe[523778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556068254d16 cs:33 sp:7f05e40228e8 ax:ffffffffff600000 si:7f05e4022e08 di:ffffffffff600000 [33285740.850786] exe[523110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556068254d16 cs:33 sp:7f05e40228e8 ax:ffffffffff600000 si:7f05e4022e08 di:ffffffffff600000 [33285740.931530] exe[523699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556068254d16 cs:33 sp:7f05e40228e8 ax:ffffffffff600000 si:7f05e4022e08 di:ffffffffff600000 [33285741.003363] exe[523380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556068254d16 cs:33 sp:7f05e40228e8 ax:ffffffffff600000 si:7f05e4022e08 di:ffffffffff600000 [33287213.149125] warn_bad_vsyscall: 2 callbacks suppressed [33287213.149129] exe[566620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607342dad16 cs:33 sp:7f171e32c8e8 ax:ffffffffff600000 si:7f171e32ce08 di:ffffffffff600000 [33287213.273161] exe[566620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607342dad16 cs:33 sp:7f171e32c8e8 ax:ffffffffff600000 si:7f171e32ce08 di:ffffffffff600000 [33287213.348017] exe[566691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607342dad16 cs:33 sp:7f171e32c8e8 ax:ffffffffff600000 si:7f171e32ce08 di:ffffffffff600000 [33287740.974817] exe[566059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607342dad16 cs:33 sp:7f171e32c8e8 ax:ffffffffff600000 si:7f171e32ce08 di:ffffffffff600000 [33287741.118650] exe[580340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607342dad16 cs:33 sp:7f171e30b8e8 ax:ffffffffff600000 si:7f171e30be08 di:ffffffffff600000 [33287741.139164] exe[580340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607342dad16 cs:33 sp:7f171e30b8e8 ax:ffffffffff600000 si:7f171e30be08 di:ffffffffff600000 [33287741.161164] exe[580340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607342dad16 cs:33 sp:7f171e30b8e8 ax:ffffffffff600000 si:7f171e30be08 di:ffffffffff600000 [33287741.184827] exe[580340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607342dad16 cs:33 sp:7f171e30b8e8 ax:ffffffffff600000 si:7f171e30be08 di:ffffffffff600000 [33287741.310758] exe[566087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607342dad16 cs:33 sp:7f171e32c8e8 ax:ffffffffff600000 si:7f171e32ce08 di:ffffffffff600000 [33287741.369378] exe[581456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607342dad16 cs:33 sp:7f171e30b8e8 ax:ffffffffff600000 si:7f171e30be08 di:ffffffffff600000 [33288404.226647] exe[569697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a586abfd16 cs:33 sp:7fe2a74f28e8 ax:ffffffffff600000 si:7fe2a74f2e08 di:ffffffffff600000 [33288404.868935] exe[546590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a586abfd16 cs:33 sp:7fe2a74f28e8 ax:ffffffffff600000 si:7fe2a74f2e08 di:ffffffffff600000 [33288404.909847] exe[558231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a586abfd16 cs:33 sp:7fe2a74f28e8 ax:ffffffffff600000 si:7fe2a74f2e08 di:ffffffffff600000 [33288405.070078] exe[589968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a586abfd16 cs:33 sp:7fe2a74f28e8 ax:ffffffffff600000 si:7fe2a74f2e08 di:ffffffffff600000 [33288405.126091] exe[590031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a586abfd16 cs:33 sp:7fe2a74f28e8 ax:ffffffffff600000 si:7fe2a74f2e08 di:ffffffffff600000 [33288589.364983] exe[572558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577619b4d16 cs:33 sp:7fbacdd688e8 ax:ffffffffff600000 si:7fbacdd68e08 di:ffffffffff600000 [33288589.689007] exe[572558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577619b4d16 cs:33 sp:7fbacdd688e8 ax:ffffffffff600000 si:7fbacdd68e08 di:ffffffffff600000 [33288589.809425] exe[572885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577619b4d16 cs:33 sp:7fbacdd478e8 ax:ffffffffff600000 si:7fbacdd47e08 di:ffffffffff600000 [33289334.573214] exe[596274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef57be7d16 cs:33 sp:7f1e70a338e8 ax:ffffffffff600000 si:7f1e70a33e08 di:ffffffffff600000 [33289334.686923] exe[586258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef57be7d16 cs:33 sp:7f1e70a128e8 ax:ffffffffff600000 si:7f1e70a12e08 di:ffffffffff600000 [33289334.743700] exe[556967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef57be7d16 cs:33 sp:7f1e70a128e8 ax:ffffffffff600000 si:7f1e70a12e08 di:ffffffffff600000 [33289334.766894] exe[556967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef57be7d16 cs:33 sp:7f1e70a128e8 ax:ffffffffff600000 si:7f1e70a12e08 di:ffffffffff600000 [33289334.790356] exe[556967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef57be7d16 cs:33 sp:7f1e70a128e8 ax:ffffffffff600000 si:7f1e70a12e08 di:ffffffffff600000 [33289334.815887] exe[556967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef57be7d16 cs:33 sp:7f1e70a128e8 ax:ffffffffff600000 si:7f1e70a12e08 di:ffffffffff600000 [33289334.849587] exe[556753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef57be7d16 cs:33 sp:7f1e70a128e8 ax:ffffffffff600000 si:7f1e70a12e08 di:ffffffffff600000 [33289334.872208] exe[556753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef57be7d16 cs:33 sp:7f1e70a128e8 ax:ffffffffff600000 si:7f1e70a12e08 di:ffffffffff600000 [33289334.893807] exe[556753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef57be7d16 cs:33 sp:7f1e70a128e8 ax:ffffffffff600000 si:7f1e70a12e08 di:ffffffffff600000 [33289334.916405] exe[556753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef57be7d16 cs:33 sp:7f1e70a128e8 ax:ffffffffff600000 si:7f1e70a12e08 di:ffffffffff600000 [33290817.735009] warn_bad_vsyscall: 25 callbacks suppressed [33290817.735013] exe[637239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8978c0d16 cs:33 sp:7f49a8ffe8e8 ax:ffffffffff600000 si:7f49a8ffee08 di:ffffffffff600000 [33290817.879241] exe[634894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8978c0d16 cs:33 sp:7f49a8ffe8e8 ax:ffffffffff600000 si:7f49a8ffee08 di:ffffffffff600000 [33290817.951407] exe[637184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8978c0d16 cs:33 sp:7f49a8ffe8e8 ax:ffffffffff600000 si:7f49a8ffee08 di:ffffffffff600000 [33290818.002253] exe[637244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8978c0d16 cs:33 sp:7f49a8ffe8e8 ax:ffffffffff600000 si:7f49a8ffee08 di:ffffffffff600000 [33290818.113408] exe[636979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8978c0d16 cs:33 sp:7f49a8ffe8e8 ax:ffffffffff600000 si:7f49a8ffee08 di:ffffffffff600000 [33291303.648112] exe[637196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8978c0d16 cs:33 sp:7f49a8ffe8e8 ax:ffffffffff600000 si:7f49a8ffee08 di:ffffffffff600000 [33291303.742381] exe[646024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8978c0d16 cs:33 sp:7f49a8ffe8e8 ax:ffffffffff600000 si:7f49a8ffee08 di:ffffffffff600000 [33291303.859554] exe[646017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8978c0d16 cs:33 sp:7f49a8ffe8e8 ax:ffffffffff600000 si:7f49a8ffee08 di:ffffffffff600000 [33291541.414126] exe[641094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca2d50d16 cs:33 sp:7fc9bcf5f8e8 ax:ffffffffff600000 si:7fc9bcf5fe08 di:ffffffffff600000 [33291541.490716] exe[641094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca2d50d16 cs:33 sp:7fc9bcf5f8e8 ax:ffffffffff600000 si:7fc9bcf5fe08 di:ffffffffff600000 [33291541.554355] exe[641094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca2d50d16 cs:33 sp:7fc9bcf5f8e8 ax:ffffffffff600000 si:7fc9bcf5fe08 di:ffffffffff600000 [33291541.656487] exe[641094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca2d50d16 cs:33 sp:7fc9bcf5f8e8 ax:ffffffffff600000 si:7fc9bcf5fe08 di:ffffffffff600000 [33294786.608443] exe[739645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f6c477d16 cs:33 sp:7fcd179da8e8 ax:ffffffffff600000 si:7fcd179dae08 di:ffffffffff600000 [33294786.828963] exe[740062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f6c477d16 cs:33 sp:7fcd179da8e8 ax:ffffffffff600000 si:7fcd179dae08 di:ffffffffff600000 [33294786.970739] exe[739762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f6c477d16 cs:33 sp:7fcd179b98e8 ax:ffffffffff600000 si:7fcd179b9e08 di:ffffffffff600000 [33294787.151130] exe[739494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f6c477d16 cs:33 sp:7fcd179da8e8 ax:ffffffffff600000 si:7fcd179dae08 di:ffffffffff600000 [33294787.257230] exe[739494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f6c477d16 cs:33 sp:7fcd179b98e8 ax:ffffffffff600000 si:7fcd179b9e08 di:ffffffffff600000 [33295778.778767] exe[728795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a385cf9d16 cs:33 sp:7f7a2adf08e8 ax:ffffffffff600000 si:7f7a2adf0e08 di:ffffffffff600000 [33295778.854498] exe[751880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a385cf9d16 cs:33 sp:7f7a2adf08e8 ax:ffffffffff600000 si:7f7a2adf0e08 di:ffffffffff600000 [33295778.941733] exe[729978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a385cf9d16 cs:33 sp:7f7a2adf08e8 ax:ffffffffff600000 si:7f7a2adf0e08 di:ffffffffff600000 [33296971.920377] exe[740497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9687f5d16 cs:33 sp:7fbcaa14d8e8 ax:ffffffffff600000 si:7fbcaa14de08 di:ffffffffff600000 [33296972.067116] exe[755473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9687f5d16 cs:33 sp:7fbcaa12c8e8 ax:ffffffffff600000 si:7fbcaa12ce08 di:ffffffffff600000 [33296972.189449] exe[755564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9687f5d16 cs:33 sp:7fbcaa14d8e8 ax:ffffffffff600000 si:7fbcaa14de08 di:ffffffffff600000 [33300582.433059] exe[842411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f77aa32d16 cs:33 sp:7fb5e831a8e8 ax:ffffffffff600000 si:7fb5e831ae08 di:ffffffffff600000 [33300583.087902] exe[773256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f77aa32d16 cs:33 sp:7fb5e831a8e8 ax:ffffffffff600000 si:7fb5e831ae08 di:ffffffffff600000 [33300583.130070] exe[772899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f77aa32d16 cs:33 sp:7fb5e831a8e8 ax:ffffffffff600000 si:7fb5e831ae08 di:ffffffffff600000 [33300583.183963] exe[783593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f77aa32d16 cs:33 sp:7fb5e831a8e8 ax:ffffffffff600000 si:7fb5e831ae08 di:ffffffffff600000 [33300583.215262] exe[786898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f77aa32d16 cs:33 sp:7fb5e831a8e8 ax:ffffffffff600000 si:7fb5e831ae08 di:ffffffffff600000 [33300796.564727] exe[780859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e3ac6d16 cs:33 sp:7faec425b8e8 ax:ffffffffff600000 si:7faec425be08 di:ffffffffff600000 [33300796.700550] exe[852705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e3ac6d16 cs:33 sp:7faec42198e8 ax:ffffffffff600000 si:7faec4219e08 di:ffffffffff600000 [33300796.802630] exe[833990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e3ac6d16 cs:33 sp:7faec42198e8 ax:ffffffffff600000 si:7faec4219e08 di:ffffffffff600000 [33300796.825988] exe[833990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e3ac6d16 cs:33 sp:7faec42198e8 ax:ffffffffff600000 si:7faec4219e08 di:ffffffffff600000 [33300796.848385] exe[833990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e3ac6d16 cs:33 sp:7faec42198e8 ax:ffffffffff600000 si:7faec4219e08 di:ffffffffff600000 [33300796.871517] exe[833990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e3ac6d16 cs:33 sp:7faec42198e8 ax:ffffffffff600000 si:7faec4219e08 di:ffffffffff600000 [33300796.892870] exe[833990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e3ac6d16 cs:33 sp:7faec42198e8 ax:ffffffffff600000 si:7faec4219e08 di:ffffffffff600000 [33300796.919091] exe[833990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e3ac6d16 cs:33 sp:7faec42198e8 ax:ffffffffff600000 si:7faec4219e08 di:ffffffffff600000 [33300796.951062] exe[833990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e3ac6d16 cs:33 sp:7faec42198e8 ax:ffffffffff600000 si:7faec4219e08 di:ffffffffff600000 [33300796.977802] exe[784756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e3ac6d16 cs:33 sp:7faec42198e8 ax:ffffffffff600000 si:7faec4219e08 di:ffffffffff600000 [33301812.637343] warn_bad_vsyscall: 57 callbacks suppressed [33301812.637347] exe[857410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56089b71ad16 cs:33 sp:7f50b2d898e8 ax:ffffffffff600000 si:7f50b2d89e08 di:ffffffffff600000 [33301813.020499] exe[874110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56089b71ad16 cs:33 sp:7f50b2d688e8 ax:ffffffffff600000 si:7f50b2d68e08 di:ffffffffff600000 [33301813.407221] exe[866852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56089b71ad16 cs:33 sp:7f50b2d688e8 ax:ffffffffff600000 si:7f50b2d68e08 di:ffffffffff600000 [33301813.506267] exe[857455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55659c428d16 cs:33 sp:7f88ac6ac8e8 ax:ffffffffff600000 si:7f88ac6ace08 di:ffffffffff600000 [33305388.972508] exe[978000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305389.110711] exe[977999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305389.149543] exe[977830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305389.256048] exe[977999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305389.289903] exe[965301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305437.424598] exe[974113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305437.636030] exe[978759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305437.837089] exe[974062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305437.979247] exe[965379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305438.139238] exe[965379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305438.297741] exe[965379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305438.454463] exe[974062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305438.631822] exe[978864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305438.803813] exe[974062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305438.990033] exe[974062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305442.467428] warn_bad_vsyscall: 98 callbacks suppressed [33305442.467432] exe[977830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305442.549462] exe[974062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305442.652137] exe[974128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305442.783599] exe[978864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305442.874294] exe[974030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305442.994605] exe[965301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305443.084903] exe[974062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305443.184160] exe[978762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e405a8e8 ax:ffffffffff600000 si:7fe8e405ae08 di:ffffffffff600000 [33305443.287138] exe[974128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305443.329332] exe[978864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305447.540441] warn_bad_vsyscall: 140 callbacks suppressed [33305447.540444] exe[978757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305447.665231] exe[978762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305447.816634] exe[978757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305447.967355] exe[978757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305448.113750] exe[978759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305448.263246] exe[978757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305448.406508] exe[978762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305448.440512] exe[978864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305448.589152] exe[978759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305448.842417] exe[978762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e405a8e8 ax:ffffffffff600000 si:7fe8e405ae08 di:ffffffffff600000 [33305452.587980] warn_bad_vsyscall: 44 callbacks suppressed [33305452.587983] exe[965301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305452.698290] exe[974128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305452.727310] exe[978759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305452.810610] exe[974030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305452.976984] exe[978762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305453.205953] exe[977830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305453.379391] exe[974128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305453.524250] exe[965301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305453.664789] exe[978864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305453.813736] exe[978759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305457.593843] warn_bad_vsyscall: 43 callbacks suppressed [33305457.593845] exe[974062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305457.627073] exe[974113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305457.753276] exe[965301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305457.830845] exe[974062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305457.963350] exe[974062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305458.102094] exe[974062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305458.233161] exe[974062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305458.370691] exe[978864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305458.541589] exe[965301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305458.741577] exe[978864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305462.671297] warn_bad_vsyscall: 103 callbacks suppressed [33305462.671300] exe[974062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305462.788742] exe[965234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305462.830002] exe[978864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305462.962696] exe[965234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305463.078111] exe[965301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305463.111640] exe[965234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305463.258905] exe[965301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305463.380954] exe[965301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305463.612423] exe[974062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305463.678406] exe[974113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305467.684926] warn_bad_vsyscall: 36 callbacks suppressed [33305467.684929] exe[978996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305467.808886] exe[978762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305467.931134] exe[978757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305467.958697] exe[978762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305468.091041] exe[974128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305468.212534] exe[965234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305468.246948] exe[978759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305468.382607] exe[978759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305468.411159] exe[978996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305468.535380] exe[978762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305472.718879] warn_bad_vsyscall: 169 callbacks suppressed [33305472.718882] exe[974128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305472.840548] exe[978751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305473.303529] exe[979011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305473.488718] exe[979008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305473.649201] exe[978000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305473.747710] exe[979013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305473.858278] exe[979005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305473.894812] exe[978000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305474.014256] exe[979011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305474.147175] exe[979009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33305479.921307] warn_bad_vsyscall: 63 callbacks suppressed [33305479.921310] exe[979013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305480.068503] exe[978759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305480.214525] exe[978759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305480.338599] exe[979008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305480.460221] exe[978759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305480.587780] exe[978759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305480.723803] exe[979011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305480.882249] exe[979011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305481.004057] exe[979030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305481.120573] exe[978759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305786.504461] warn_bad_vsyscall: 10 callbacks suppressed [33305786.504465] exe[974251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305786.638503] exe[983767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305786.674581] exe[965337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e409c8e8 ax:ffffffffff600000 si:7fe8e409ce08 di:ffffffffff600000 [33305786.749221] exe[983767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3ad75d16 cs:33 sp:7fe8e407b8e8 ax:ffffffffff600000 si:7fe8e407be08 di:ffffffffff600000 [33306201.040464] exe[981333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56240074cd16 cs:33 sp:7f3b5fc758e8 ax:ffffffffff600000 si:7f3b5fc75e08 di:ffffffffff600000 [33306201.123548] exe[968499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56240074cd16 cs:33 sp:7f3b5fc758e8 ax:ffffffffff600000 si:7f3b5fc75e08 di:ffffffffff600000 [33306231.330493] exe[958398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d3064d16 cs:33 sp:7f2bd9f1b8e8 ax:ffffffffff600000 si:7f2bd9f1be08 di:ffffffffff600000 [33306233.672211] exe[956518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d3064d16 cs:33 sp:7f2bd9f1b8e8 ax:ffffffffff600000 si:7f2bd9f1be08 di:ffffffffff600000 [33306266.504108] exe[954048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b102e1d16 cs:33 sp:7fd2466c68e8 ax:ffffffffff600000 si:7fd2466c6e08 di:ffffffffff600000 [33306266.855569] exe[948118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b102e1d16 cs:33 sp:7fd2466c68e8 ax:ffffffffff600000 si:7fd2466c6e08 di:ffffffffff600000 [33306283.785701] exe[968059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641839e3d16 cs:33 sp:7fd8359fd8e8 ax:ffffffffff600000 si:7fd8359fde08 di:ffffffffff600000 [33306283.796813] exe[950795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ace613bd16 cs:33 sp:7f865c6f68e8 ax:ffffffffff600000 si:7f865c6f6e08 di:ffffffffff600000 [33306301.603710] exe[983683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581ca425d16 cs:33 sp:7f2885f8d8e8 ax:ffffffffff600000 si:7f2885f8de08 di:ffffffffff600000 [33306301.960117] exe[983639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581ca425d16 cs:33 sp:7f2885f8d8e8 ax:ffffffffff600000 si:7f2885f8de08 di:ffffffffff600000 [33306307.230339] exe[989040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557199ae9d16 cs:33 sp:7f0d4651f8e8 ax:ffffffffff600000 si:7f0d4651fe08 di:ffffffffff600000 [33306307.230982] exe[986886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636b8d5bd16 cs:33 sp:7f5669bb18e8 ax:ffffffffff600000 si:7f5669bb1e08 di:ffffffffff600000 [33306376.133832] exe[984097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6d6a52d16 cs:33 sp:7f6da75fe8e8 ax:ffffffffff600000 si:7f6da75fee08 di:ffffffffff600000 [33306378.861473] exe[978217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6d6a52d16 cs:33 sp:7f6da75fe8e8 ax:ffffffffff600000 si:7f6da75fee08 di:ffffffffff600000 [33306754.819917] exe[985151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422aa81d16 cs:33 sp:7f1117c8a8e8 ax:ffffffffff600000 si:7f1117c8ae08 di:ffffffffff600000 [33306754.985385] exe[958551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422aa81d16 cs:33 sp:7f1117c8a8e8 ax:ffffffffff600000 si:7f1117c8ae08 di:ffffffffff600000 [33317596.478786] exe[338956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aee68ed16 cs:33 sp:7fe9983e38e8 ax:ffffffffff600000 si:7fe9983e3e08 di:ffffffffff600000 [33317596.632896] exe[338019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aee68ed16 cs:33 sp:7fe9983e38e8 ax:ffffffffff600000 si:7fe9983e3e08 di:ffffffffff600000 [33317597.263528] exe[341097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aee68ed16 cs:33 sp:7fe9983e38e8 ax:ffffffffff600000 si:7fe9983e3e08 di:ffffffffff600000 [33317597.325435] exe[341138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aee68ed16 cs:33 sp:7fe9983a18e8 ax:ffffffffff600000 si:7fe9983a1e08 di:ffffffffff600000 [33319002.159787] exe[364414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b68abacd16 cs:33 sp:7f9e95b178e8 ax:ffffffffff600000 si:7f9e95b17e08 di:ffffffffff600000 [33319002.240752] exe[364525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b68abacd16 cs:33 sp:7f9e95b178e8 ax:ffffffffff600000 si:7f9e95b17e08 di:ffffffffff600000 [33319002.315892] exe[364414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b68abacd16 cs:33 sp:7f9e95b178e8 ax:ffffffffff600000 si:7f9e95b17e08 di:ffffffffff600000 [33319002.349942] exe[364414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b68abacd16 cs:33 sp:7f9e95b178e8 ax:ffffffffff600000 si:7f9e95b17e08 di:ffffffffff600000 [33319748.963188] exe[374847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af197a4d16 cs:33 sp:7f9376b138e8 ax:ffffffffff600000 si:7f9376b13e08 di:ffffffffff600000 [33319749.750271] exe[363709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af197a4d16 cs:33 sp:7f9376b138e8 ax:ffffffffff600000 si:7f9376b13e08 di:ffffffffff600000 [33319749.777300] exe[389329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af197a4d16 cs:33 sp:7f9376b138e8 ax:ffffffffff600000 si:7f9376b13e08 di:ffffffffff600000 [33319749.873057] exe[389631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af197a4d16 cs:33 sp:7f9376b138e8 ax:ffffffffff600000 si:7f9376b13e08 di:ffffffffff600000 [33324078.225033] exe[531882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d40cdb051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [33324078.445030] exe[521495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d40cdb051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [33324078.560023] exe[539741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d40cdb051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [33324078.859824] exe[536882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d40cdb051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [33324078.947517] exe[537029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d40cdb051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [33329361.551080] exe[647425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648125f1d16 cs:33 sp:7f0f355758e8 ax:ffffffffff600000 si:7f0f35575e08 di:ffffffffff600000 [33329361.714632] exe[647456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648125f1d16 cs:33 sp:7f0f355758e8 ax:ffffffffff600000 si:7f0f35575e08 di:ffffffffff600000 [33329361.839238] exe[647421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648125f1d16 cs:33 sp:7f0f355758e8 ax:ffffffffff600000 si:7f0f35575e08 di:ffffffffff600000 [33330358.773726] exe[673535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce3b8c763 cs:33 sp:7f47ed1ccf90 ax:7f47ed1cd020 si:ffffffffff600000 di:561ce3c52eb3 [33330478.234450] exe[675153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e3a28a763 cs:33 sp:7faa1a534f90 ax:7faa1a535020 si:ffffffffff600000 di:560e3a350eb3 [33330484.389326] exe[654186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55638a861763 cs:33 sp:7f5616047f90 ax:7f5616048020 si:ffffffffff600000 di:55638a927eb3 [33330534.328566] exe[677894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cea1517763 cs:33 sp:7fcc0171ff90 ax:7fcc01720020 si:ffffffffff600000 di:55cea15ddeb3 [33330721.562650] exe[691806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9fef17763 cs:33 sp:7f0c8e373f90 ax:7f0c8e374020 si:ffffffffff600000 di:55c9fefddeb3 [33330782.211957] exe[684945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b853a763 cs:33 sp:7f465282bf90 ax:7f465282c020 si:ffffffffff600000 di:5582b8600eb3 [33330822.583289] exe[675678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a3a66a763 cs:33 sp:7f016a76df90 ax:7f016a76e020 si:ffffffffff600000 di:560a3a730eb3 [33330946.747805] exe[689393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c6a802763 cs:33 sp:7fe0464a4f90 ax:7fe0464a5020 si:ffffffffff600000 di:558c6a8c8eb3 [33333145.982331] exe[773379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddab360763 cs:33 sp:7f59913f0f90 ax:7f59913f1020 si:ffffffffff600000 di:55ddab426eb3 [33334031.451784] exe[815948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e668c82d16 cs:33 sp:7f3f501888e8 ax:ffffffffff600000 si:7f3f50188e08 di:ffffffffff600000 [33334031.520445] exe[816751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e668c82d16 cs:33 sp:7f3f501888e8 ax:ffffffffff600000 si:7f3f50188e08 di:ffffffffff600000 [33334031.553964] exe[820541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e668c82d16 cs:33 sp:7f3f501888e8 ax:ffffffffff600000 si:7f3f50188e08 di:ffffffffff600000 [33334031.614064] exe[817106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e668c82d16 cs:33 sp:7f3f501888e8 ax:ffffffffff600000 si:7f3f50188e08 di:ffffffffff600000 [33336050.989111] exe[823338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563838805d16 cs:33 sp:7f8f539ac8e8 ax:ffffffffff600000 si:7f8f539ace08 di:ffffffffff600000 [33336051.110895] exe[815893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563838805d16 cs:33 sp:7f8f539498e8 ax:ffffffffff600000 si:7f8f53949e08 di:ffffffffff600000 [33336051.208994] exe[849048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563838805d16 cs:33 sp:7f8f5396a8e8 ax:ffffffffff600000 si:7f8f5396ae08 di:ffffffffff600000 [33337127.601255] exe[887567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cfcfa3d16 cs:33 sp:7f3c853008e8 ax:ffffffffff600000 si:7f3c85300e08 di:ffffffffff600000 [33337127.781244] exe[821928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cfcfa3d16 cs:33 sp:7f3c852df8e8 ax:ffffffffff600000 si:7f3c852dfe08 di:ffffffffff600000 [33337128.024527] exe[887590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cfcfa3d16 cs:33 sp:7f3c852df8e8 ax:ffffffffff600000 si:7f3c852dfe08 di:ffffffffff600000 [33337583.842639] exe[900922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647df39dd16 cs:33 sp:7ff2da8e28e8 ax:ffffffffff600000 si:7ff2da8e2e08 di:ffffffffff600000 [33337583.961284] exe[900961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647df39dd16 cs:33 sp:7ff2da8e28e8 ax:ffffffffff600000 si:7ff2da8e2e08 di:ffffffffff600000 [33337584.047825] exe[900921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647df39dd16 cs:33 sp:7ff2da8e28e8 ax:ffffffffff600000 si:7ff2da8e2e08 di:ffffffffff600000 [33337584.086109] exe[900921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647df39dd16 cs:33 sp:7ff2da87f8e8 ax:ffffffffff600000 si:7ff2da87fe08 di:ffffffffff600000 [33337767.517939] exe[859034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c480e16d16 cs:33 sp:7f4983b248e8 ax:ffffffffff600000 si:7f4983b24e08 di:ffffffffff600000 [33337767.678089] exe[860800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c480e16d16 cs:33 sp:7f4983b038e8 ax:ffffffffff600000 si:7f4983b03e08 di:ffffffffff600000 [33337767.780142] exe[861042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c480e16d16 cs:33 sp:7f4983b038e8 ax:ffffffffff600000 si:7f4983b03e08 di:ffffffffff600000 [33337767.806588] exe[861042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c480e16d16 cs:33 sp:7f4983b038e8 ax:ffffffffff600000 si:7f4983b03e08 di:ffffffffff600000 [33337767.830697] exe[861042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c480e16d16 cs:33 sp:7f4983b038e8 ax:ffffffffff600000 si:7f4983b03e08 di:ffffffffff600000 [33337767.852620] exe[901526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c480e16d16 cs:33 sp:7f4983b038e8 ax:ffffffffff600000 si:7f4983b03e08 di:ffffffffff600000 [33337767.876402] exe[901526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c480e16d16 cs:33 sp:7f4983b038e8 ax:ffffffffff600000 si:7f4983b03e08 di:ffffffffff600000 [33337767.897215] exe[901526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c480e16d16 cs:33 sp:7f4983b038e8 ax:ffffffffff600000 si:7f4983b03e08 di:ffffffffff600000 [33337767.917650] exe[901526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c480e16d16 cs:33 sp:7f4983b038e8 ax:ffffffffff600000 si:7f4983b03e08 di:ffffffffff600000 [33337767.938944] exe[901526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c480e16d16 cs:33 sp:7f4983b038e8 ax:ffffffffff600000 si:7f4983b03e08 di:ffffffffff600000 [33340108.930268] warn_bad_vsyscall: 57 callbacks suppressed [33340108.930272] exe[953998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583ad8e6d16 cs:33 sp:7f691a9198e8 ax:ffffffffff600000 si:7f691a919e08 di:ffffffffff600000 [33340109.080312] exe[953719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583ad8e6d16 cs:33 sp:7f691a8d78e8 ax:ffffffffff600000 si:7f691a8d7e08 di:ffffffffff600000 [33340109.166121] exe[899323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583ad8e6d16 cs:33 sp:7f691a9198e8 ax:ffffffffff600000 si:7f691a919e08 di:ffffffffff600000 [33340109.223173] exe[899592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583ad8e6d16 cs:33 sp:7f691a8d78e8 ax:ffffffffff600000 si:7f691a8d7e08 di:ffffffffff600000 [33341415.558532] exe[973650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638306d6d16 cs:33 sp:7f2ebbd2d8e8 ax:ffffffffff600000 si:7f2ebbd2de08 di:ffffffffff600000 [33341415.637491] exe[973289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638306d6d16 cs:33 sp:7f2ebbd2d8e8 ax:ffffffffff600000 si:7f2ebbd2de08 di:ffffffffff600000 [33341415.675118] exe[973449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638306d6d16 cs:33 sp:7f2ebbcca8e8 ax:ffffffffff600000 si:7f2ebbccae08 di:ffffffffff600000 [33341415.724362] exe[972931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638306d6d16 cs:33 sp:7f2ebbd2d8e8 ax:ffffffffff600000 si:7f2ebbd2de08 di:ffffffffff600000 [33341415.772061] exe[973409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638306d6d16 cs:33 sp:7f2ebbceb8e8 ax:ffffffffff600000 si:7f2ebbcebe08 di:ffffffffff600000 [33343289.286105] exe[6254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560315cf6d16 cs:33 sp:7fc6fdb9b8e8 ax:ffffffffff600000 si:7fc6fdb9be08 di:ffffffffff600000 [33343289.393630] exe[980168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560315cf6d16 cs:33 sp:7fc6fdb9b8e8 ax:ffffffffff600000 si:7fc6fdb9be08 di:ffffffffff600000 [33343289.474436] exe[980168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560315cf6d16 cs:33 sp:7fc6fdb598e8 ax:ffffffffff600000 si:7fc6fdb59e08 di:ffffffffff600000 [33343289.666011] exe[996380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560315cf6d16 cs:33 sp:7fc6fdb9b8e8 ax:ffffffffff600000 si:7fc6fdb9be08 di:ffffffffff600000 [33348652.088320] exe[77108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556246561d16 cs:33 sp:7ff5ed9248e8 ax:ffffffffff600000 si:7ff5ed924e08 di:ffffffffff600000 [33348652.213207] exe[103774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556246561d16 cs:33 sp:7ff5ed9038e8 ax:ffffffffff600000 si:7ff5ed903e08 di:ffffffffff600000 [33348652.326441] exe[78327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556246561d16 cs:33 sp:7ff5ed9038e8 ax:ffffffffff600000 si:7ff5ed903e08 di:ffffffffff600000 [33348652.558799] exe[76375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556484d06d16 cs:33 sp:7f63797578e8 ax:ffffffffff600000 si:7f6379757e08 di:ffffffffff600000 [33348652.687701] exe[76308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556484d06d16 cs:33 sp:7f63797578e8 ax:ffffffffff600000 si:7f6379757e08 di:ffffffffff600000 [33348652.799454] exe[103922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556484d06d16 cs:33 sp:7f63797578e8 ax:ffffffffff600000 si:7f6379757e08 di:ffffffffff600000 [33348652.901637] exe[76375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556484d06d16 cs:33 sp:7f63797578e8 ax:ffffffffff600000 si:7f6379757e08 di:ffffffffff600000 [33348653.028851] exe[77113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556484d06d16 cs:33 sp:7f63797578e8 ax:ffffffffff600000 si:7f6379757e08 di:ffffffffff600000 [33348653.119151] exe[78340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556484d06d16 cs:33 sp:7f63797578e8 ax:ffffffffff600000 si:7f6379757e08 di:ffffffffff600000 [33348653.225423] exe[103779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556484d06d16 cs:33 sp:7f63797578e8 ax:ffffffffff600000 si:7f6379757e08 di:ffffffffff600000 [33348657.178547] warn_bad_vsyscall: 9 callbacks suppressed [33348657.178550] exe[101914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348657.370570] exe[78338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348657.465293] exe[101910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348657.572260] exe[77108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348657.724520] exe[78687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348657.789381] exe[76177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348657.925551] exe[76227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348658.124172] exe[76629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348658.253629] exe[76227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348658.371672] exe[103770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348662.195016] warn_bad_vsyscall: 45 callbacks suppressed [33348662.195026] exe[78438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348662.318696] exe[78703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348662.421506] exe[77112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348662.516867] exe[77101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348662.556379] exe[77101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348662.667793] exe[76198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348662.703342] exe[77721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348662.804331] exe[78710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348662.907054] exe[76226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348662.952333] exe[78759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348667.236807] warn_bad_vsyscall: 79 callbacks suppressed [33348667.236811] exe[76214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348667.338422] exe[76603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348667.441283] exe[76340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8538e8 ax:ffffffffff600000 si:7f908c853e08 di:ffffffffff600000 [33348667.535143] exe[78759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348667.662687] exe[76318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348667.770514] exe[76292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348667.871237] exe[78348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348667.983972] exe[77113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348668.124064] exe[76180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348668.244748] exe[77114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348672.289578] warn_bad_vsyscall: 43 callbacks suppressed [33348672.289581] exe[76691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348672.333536] exe[103915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8748e8 ax:ffffffffff600000 si:7f908c874e08 di:ffffffffff600000 [33348672.443799] exe[78438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348672.566206] exe[77722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348672.671330] exe[76226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8538e8 ax:ffffffffff600000 si:7f908c853e08 di:ffffffffff600000 [33348672.784176] exe[76708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348672.907453] exe[78672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348673.018866] exe[78681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348673.065092] exe[78456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8328e8 ax:ffffffffff600000 si:7f908c832e08 di:ffffffffff600000 [33348673.195656] exe[76235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348677.341198] warn_bad_vsyscall: 33 callbacks suppressed [33348677.341201] exe[103922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8748e8 ax:ffffffffff600000 si:7f908c874e08 di:ffffffffff600000 [33348677.464491] exe[76331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348677.586554] exe[76216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348677.746546] exe[101905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348677.891887] exe[78343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348678.017603] exe[76224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348678.057380] exe[76224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348678.188088] exe[76226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348678.230054] exe[76164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8748e8 ax:ffffffffff600000 si:7f908c874e08 di:ffffffffff600000 [33348678.370109] exe[78687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348682.441680] warn_bad_vsyscall: 129 callbacks suppressed [33348682.441684] exe[78681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348682.483126] exe[77113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348682.614693] exe[78443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348682.746560] exe[76629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8748e8 ax:ffffffffff600000 si:7f908c874e08 di:ffffffffff600000 [33348682.888038] exe[76375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348682.933143] exe[77108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8328e8 ax:ffffffffff600000 si:7f908c832e08 di:ffffffffff600000 [33348683.064287] exe[103774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348683.257368] exe[103770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348683.306727] exe[76215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348683.436701] exe[103774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348687.448456] warn_bad_vsyscall: 137 callbacks suppressed [33348687.448460] exe[78710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348687.490096] exe[78710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348687.526510] exe[78710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348687.563127] exe[78710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348687.598997] exe[78710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348687.633330] exe[78710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348687.969933] exe[78463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348688.100190] exe[101910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348688.135012] exe[76772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348688.251449] exe[76377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8958e8 ax:ffffffffff600000 si:7f908c895e08 di:ffffffffff600000 [33348692.527936] warn_bad_vsyscall: 30 callbacks suppressed [33348692.527940] exe[78456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8748e8 ax:ffffffffff600000 si:7f908c874e08 di:ffffffffff600000 [33348692.564156] exe[78456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8748e8 ax:ffffffffff600000 si:7f908c874e08 di:ffffffffff600000 [33348692.601088] exe[101905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8748e8 ax:ffffffffff600000 si:7f908c874e08 di:ffffffffff600000 [33348692.636837] exe[76316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8748e8 ax:ffffffffff600000 si:7f908c874e08 di:ffffffffff600000 [33348692.666016] exe[78453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8748e8 ax:ffffffffff600000 si:7f908c874e08 di:ffffffffff600000 [33348692.698554] exe[78456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8748e8 ax:ffffffffff600000 si:7f908c874e08 di:ffffffffff600000 [33348692.743488] exe[76193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8748e8 ax:ffffffffff600000 si:7f908c874e08 di:ffffffffff600000 [33348692.781597] exe[101905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8748e8 ax:ffffffffff600000 si:7f908c874e08 di:ffffffffff600000 [33348692.818075] exe[77113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8748e8 ax:ffffffffff600000 si:7f908c874e08 di:ffffffffff600000 [33348692.850854] exe[76193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1cdbd16 cs:33 sp:7f908c8748e8 ax:ffffffffff600000 si:7f908c874e08 di:ffffffffff600000 [33351500.276720] warn_bad_vsyscall: 148 callbacks suppressed [33351500.276723] exe[187323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee0282b051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351500.313532] exe[135011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea44e0c051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351500.318795] exe[183476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee0282b051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351503.382362] exe[185179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee0282b051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351512.394124] exe[166976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aed08eb051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351513.982421] exe[181444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55862b341051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351514.090364] exe[133547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557107420051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351514.194954] exe[181392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec5a19051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351514.317291] exe[187667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aed08eb051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351514.325950] exe[173583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec5a19051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351514.895915] exe[176328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19bf7f051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351515.067496] exe[120465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613387db051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351515.174376] exe[140084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4874e8051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351515.384732] exe[179337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594bbd59051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351539.895255] warn_bad_vsyscall: 2 callbacks suppressed [33351539.895259] exe[173590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca78f2b051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351540.286056] exe[151175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ce6491051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351540.327188] exe[186047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ce6491051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351540.420133] exe[126751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ce6491051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351548.491623] exe[182716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dd04d5051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351549.711855] exe[185898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ec10b5051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351550.867119] exe[180830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd463b0051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351551.227862] exe[181109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c0c63c051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351561.165341] exe[148651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672cb39051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351561.322539] exe[132195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e751d87051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351561.466531] exe[166072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e751d87051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351562.150344] exe[182163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e751d87051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351855.335080] exe[192276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556553db0051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351855.588216] exe[191695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647af184051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351855.623334] exe[191638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556553db0051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351856.576109] exe[191604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647af184051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33351889.759582] exe[130837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351889.862234] exe[130837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351889.894010] exe[136535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351889.943233] exe[130837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351909.965462] exe[135864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351910.086087] exe[135864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351910.187356] exe[135864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351910.296577] exe[167554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351910.424178] exe[136549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351910.513890] exe[167554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351910.633763] exe[130837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351910.723057] exe[167554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351910.813216] exe[136531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351910.874566] exe[130819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351915.002932] warn_bad_vsyscall: 66 callbacks suppressed [33351915.002936] exe[136535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351915.123830] exe[137632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351915.880286] exe[137632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351916.035096] exe[137632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351916.121002] exe[136542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351916.412075] exe[135097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351916.474770] exe[136810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351916.536061] exe[132441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351916.621568] exe[131694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351916.703146] exe[132426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351920.052618] warn_bad_vsyscall: 169 callbacks suppressed [33351920.052621] exe[131688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351920.149687] exe[131709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127bc8e8 ax:ffffffffff600000 si:7f2f127bce08 di:ffffffffff600000 [33351920.237548] exe[131594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351920.263970] exe[132426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351920.349135] exe[131694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351920.448693] exe[132426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351920.581683] exe[135097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351920.664785] exe[132426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351920.771506] exe[135097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351920.861155] exe[132426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351927.048531] warn_bad_vsyscall: 146 callbacks suppressed [33351927.048534] exe[134108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351928.139092] exe[131686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351928.310558] exe[132441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351928.588331] exe[134108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351928.752284] exe[131610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351928.870385] exe[135097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351928.899699] exe[132441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351928.951636] exe[136817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351929.037623] exe[136810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351929.164426] exe[136817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351932.051660] warn_bad_vsyscall: 47 callbacks suppressed [33351932.051663] exe[135097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351932.126800] exe[134113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351932.189221] exe[134113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351932.256743] exe[134113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351932.305160] exe[134113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351932.327119] exe[132441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351932.385128] exe[134113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351932.458760] exe[131690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351932.525769] exe[131690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351932.550747] exe[131690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351937.067695] warn_bad_vsyscall: 61 callbacks suppressed [33351937.067699] exe[134124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351937.206517] exe[131690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351937.296006] exe[131690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351937.378905] exe[131607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351937.480907] exe[134111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351937.590983] exe[131690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351937.618382] exe[131690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351937.639804] exe[131690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351937.661942] exe[131690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351937.683867] exe[131690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351942.091873] warn_bad_vsyscall: 216 callbacks suppressed [33351942.091877] exe[131610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351942.131074] exe[131680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351942.330490] exe[136817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351942.361270] exe[136817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351942.383787] exe[136817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351942.414110] exe[136817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351942.443188] exe[136817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351942.473728] exe[136817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351942.498867] exe[136817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351942.526918] exe[136817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127dd8e8 ax:ffffffffff600000 si:7f2f127dde08 di:ffffffffff600000 [33351947.244538] warn_bad_vsyscall: 273 callbacks suppressed [33351947.244541] exe[135602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351947.316318] exe[132419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351947.352203] exe[132419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127bc8e8 ax:ffffffffff600000 si:7f2f127bce08 di:ffffffffff600000 [33351947.418894] exe[134124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351947.492624] exe[131610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351947.568535] exe[131610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351947.639643] exe[132419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351947.665404] exe[132419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351947.736412] exe[135097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351947.801532] exe[132419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351952.252779] warn_bad_vsyscall: 152 callbacks suppressed [33351952.252783] exe[132426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351952.279307] exe[132426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351952.300031] exe[132426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351952.322019] exe[132426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351952.343010] exe[132426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351952.365440] exe[132426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351952.392224] exe[132426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351952.415103] exe[132426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351952.436851] exe[132426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351952.458079] exe[132426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127fe8e8 ax:ffffffffff600000 si:7f2f127fee08 di:ffffffffff600000 [33351957.260227] warn_bad_vsyscall: 168 callbacks suppressed [33351957.260231] exe[132419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127bc8e8 ax:ffffffffff600000 si:7f2f127bce08 di:ffffffffff600000 [33351957.295379] exe[132419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127bc8e8 ax:ffffffffff600000 si:7f2f127bce08 di:ffffffffff600000 [33351957.317164] exe[132419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127bc8e8 ax:ffffffffff600000 si:7f2f127bce08 di:ffffffffff600000 [33351957.338803] exe[132419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127bc8e8 ax:ffffffffff600000 si:7f2f127bce08 di:ffffffffff600000 [33351957.363599] exe[132419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127bc8e8 ax:ffffffffff600000 si:7f2f127bce08 di:ffffffffff600000 [33351957.389161] exe[132419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127bc8e8 ax:ffffffffff600000 si:7f2f127bce08 di:ffffffffff600000 [33351957.411118] exe[132419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127bc8e8 ax:ffffffffff600000 si:7f2f127bce08 di:ffffffffff600000 [33351957.432940] exe[132419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127bc8e8 ax:ffffffffff600000 si:7f2f127bce08 di:ffffffffff600000 [33351957.454221] exe[132419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127bc8e8 ax:ffffffffff600000 si:7f2f127bce08 di:ffffffffff600000 [33351957.476086] exe[132419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da8dfdd16 cs:33 sp:7f2f127bc8e8 ax:ffffffffff600000 si:7f2f127bce08 di:ffffffffff600000 [33352082.000753] warn_bad_vsyscall: 142 callbacks suppressed [33352082.000757] exe[66741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564441793051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352095.595808] exe[182740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55607cc0b051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352096.286191] exe[155106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564441793051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352109.742444] exe[64621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55607cc0b051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352149.717198] exe[171084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672cb39051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352276.327579] exe[144529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e9a811051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352318.187704] exe[206652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d91403fd16 cs:33 sp:7f11a167e8e8 ax:ffffffffff600000 si:7f11a167ee08 di:ffffffffff600000 [33352318.906146] exe[207259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d91403fd16 cs:33 sp:7f11a167e8e8 ax:ffffffffff600000 si:7f11a167ee08 di:ffffffffff600000 [33352318.977215] exe[212030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d91403fd16 cs:33 sp:7f11a167e8e8 ax:ffffffffff600000 si:7f11a167ee08 di:ffffffffff600000 [33352319.002427] exe[212873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d91403fd16 cs:33 sp:7f11a167e8e8 ax:ffffffffff600000 si:7f11a167ee08 di:ffffffffff600000 [33352348.421217] exe[214895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0020d2051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352348.543908] exe[210468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0020d2051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352348.760956] exe[214884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0020d2051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352349.379552] exe[216046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0020d2051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352479.027742] exe[194671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647af184051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352527.231552] exe[210475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0020d2051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352833.079591] exe[224546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b862126051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352837.635467] exe[221576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dab495051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352838.078775] exe[198819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f6181051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352838.939237] exe[226211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1598e8051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352842.667388] exe[190924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bf3848051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352844.429972] exe[223209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc729cc051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33352853.938786] exe[32229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55607cc0b051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33353136.774815] exe[227622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d269ab4051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33353165.775225] exe[174528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f5ee95d16 cs:33 sp:7f75a2c5f8e8 ax:ffffffffff600000 si:7f75a2c5fe08 di:ffffffffff600000 [33353165.923115] exe[174544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f5ee95d16 cs:33 sp:7f75a2c5f8e8 ax:ffffffffff600000 si:7f75a2c5fe08 di:ffffffffff600000 [33353166.057575] exe[174651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f5ee95d16 cs:33 sp:7f75a2c5f8e8 ax:ffffffffff600000 si:7f75a2c5fe08 di:ffffffffff600000 [33353166.098467] exe[174778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f5ee95d16 cs:33 sp:7f75a2c5f8e8 ax:ffffffffff600000 si:7f75a2c5fe08 di:ffffffffff600000 [33353173.882692] exe[174638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637d0d63d16 cs:33 sp:7fd6abc2a8e8 ax:ffffffffff600000 si:7fd6abc2ae08 di:ffffffffff600000 [33353173.972372] exe[174535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637d0d63d16 cs:33 sp:7fd6abc2a8e8 ax:ffffffffff600000 si:7fd6abc2ae08 di:ffffffffff600000 [33353174.065657] exe[175550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637d0d63d16 cs:33 sp:7fd6abc2a8e8 ax:ffffffffff600000 si:7fd6abc2ae08 di:ffffffffff600000 [33353174.170426] exe[212792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637d0d63d16 cs:33 sp:7fd6abc2a8e8 ax:ffffffffff600000 si:7fd6abc2ae08 di:ffffffffff600000 [33353175.977103] exe[174761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f5ee95d16 cs:33 sp:7f75a2c5f8e8 ax:ffffffffff600000 si:7f75a2c5fe08 di:ffffffffff600000 [33353176.084300] exe[174564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f5ee95d16 cs:33 sp:7f75a2c5f8e8 ax:ffffffffff600000 si:7f75a2c5fe08 di:ffffffffff600000 [33353176.182010] exe[174517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f5ee95d16 cs:33 sp:7f75a2c5f8e8 ax:ffffffffff600000 si:7f75a2c5fe08 di:ffffffffff600000 [33353182.387618] exe[203743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353182.480578] exe[175547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf61e8e8 ax:ffffffffff600000 si:7f3ebf61ee08 di:ffffffffff600000 [33353182.597386] exe[174568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353182.648132] exe[174566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353182.778352] exe[174506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353182.872878] exe[174564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353183.007082] exe[174744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353183.042299] exe[174746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353183.140232] exe[174545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353183.246669] exe[174561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf5fd8e8 ax:ffffffffff600000 si:7f3ebf5fde08 di:ffffffffff600000 [33353187.393904] warn_bad_vsyscall: 65 callbacks suppressed [33353187.393909] exe[174782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf61e8e8 ax:ffffffffff600000 si:7f3ebf61ee08 di:ffffffffff600000 [33353187.527694] exe[212798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353187.652079] exe[174625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf61e8e8 ax:ffffffffff600000 si:7f3ebf61ee08 di:ffffffffff600000 [33353187.756379] exe[175476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353187.806806] exe[174645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353187.955821] exe[174561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353188.085243] exe[174645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf61e8e8 ax:ffffffffff600000 si:7f3ebf61ee08 di:ffffffffff600000 [33353188.250818] exe[203752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353188.348967] exe[175067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353188.430401] exe[174517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353192.400947] warn_bad_vsyscall: 27 callbacks suppressed [33353192.400950] exe[174566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf61e8e8 ax:ffffffffff600000 si:7f3ebf61ee08 di:ffffffffff600000 [33353192.539813] exe[174779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf61e8e8 ax:ffffffffff600000 si:7f3ebf61ee08 di:ffffffffff600000 [33353192.658560] exe[174747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353192.783915] exe[174522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353192.925148] exe[212798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353192.987885] exe[174522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353193.091642] exe[174601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353193.218753] exe[174431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353193.343449] exe[174697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353193.412156] exe[174543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf61e8e8 ax:ffffffffff600000 si:7f3ebf61ee08 di:ffffffffff600000 [33353197.452972] warn_bad_vsyscall: 61 callbacks suppressed [33353197.452976] exe[175469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353197.578220] exe[203752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353197.698078] exe[174685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353197.817552] exe[203752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353197.906512] exe[174509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353198.028020] exe[175070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353198.070091] exe[174601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353198.213014] exe[203752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353198.356599] exe[174638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353198.508235] exe[174747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353202.467368] warn_bad_vsyscall: 52 callbacks suppressed [33353202.467372] exe[174779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf5fd8e8 ax:ffffffffff600000 si:7f3ebf5fde08 di:ffffffffff600000 [33353202.507660] exe[174779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf5fd8e8 ax:ffffffffff600000 si:7f3ebf5fde08 di:ffffffffff600000 [33353202.660776] exe[174782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353202.860017] exe[174431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf5fd8e8 ax:ffffffffff600000 si:7f3ebf5fde08 di:ffffffffff600000 [33353203.170091] exe[174536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf61e8e8 ax:ffffffffff600000 si:7f3ebf61ee08 di:ffffffffff600000 [33353203.264612] exe[174431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353203.353433] exe[212801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353203.393301] exe[174747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353203.486382] exe[174564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353203.590086] exe[212786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353207.557867] warn_bad_vsyscall: 39 callbacks suppressed [33353207.557870] exe[174651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353207.661464] exe[174623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353207.770063] exe[175362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353207.884810] exe[175371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353208.000442] exe[212802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353208.107426] exe[203741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353208.248849] exe[174781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353208.352475] exe[203741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353209.691747] exe[212789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353209.820462] exe[174431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353212.571046] warn_bad_vsyscall: 27 callbacks suppressed [33353212.571049] exe[203741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353212.675714] exe[174561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353213.969585] exe[175470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353214.115297] exe[175373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353214.197586] exe[174637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353214.300969] exe[174645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353214.416449] exe[175470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353214.521366] exe[174625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353214.606752] exe[175067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353214.644467] exe[174502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353218.033107] warn_bad_vsyscall: 80 callbacks suppressed [33353218.033110] exe[174650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353218.150176] exe[175362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353218.270614] exe[174732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353218.382778] exe[212775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353218.517376] exe[174650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353218.670517] exe[212749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353218.795316] exe[174761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353218.837776] exe[174431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf5fd8e8 ax:ffffffffff600000 si:7f3ebf5fde08 di:ffffffffff600000 [33353218.951729] exe[212747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353219.067742] exe[174550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353223.035733] warn_bad_vsyscall: 42 callbacks suppressed [33353223.035737] exe[174732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353223.147635] exe[174773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353223.194920] exe[175371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf61e8e8 ax:ffffffffff600000 si:7f3ebf61ee08 di:ffffffffff600000 [33353223.364086] exe[212786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf5dc8e8 ax:ffffffffff600000 si:7f3ebf5dce08 di:ffffffffff600000 [33353223.695309] exe[174444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353223.820303] exe[175476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353223.926251] exe[212874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353224.100642] exe[212798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353224.248697] exe[174697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf61e8e8 ax:ffffffffff600000 si:7f3ebf61ee08 di:ffffffffff600000 [33353224.396030] exe[175058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353228.059589] warn_bad_vsyscall: 37 callbacks suppressed [33353228.059592] exe[175376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353228.171367] exe[212749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353228.271383] exe[174732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353228.378966] exe[174638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf63f8e8 ax:ffffffffff600000 si:7f3ebf63fe08 di:ffffffffff600000 [33353228.566574] exe[175535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf5fd8e8 ax:ffffffffff600000 si:7f3ebf5fde08 di:ffffffffff600000 [33353228.610330] exe[174761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf5fd8e8 ax:ffffffffff600000 si:7f3ebf5fde08 di:ffffffffff600000 [33353228.649193] exe[174451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf5fd8e8 ax:ffffffffff600000 si:7f3ebf5fde08 di:ffffffffff600000 [33353228.682432] exe[174444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf5fd8e8 ax:ffffffffff600000 si:7f3ebf5fde08 di:ffffffffff600000 [33353228.716050] exe[212749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf5fd8e8 ax:ffffffffff600000 si:7f3ebf5fde08 di:ffffffffff600000 [33353228.750840] exe[174446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf980e7d16 cs:33 sp:7f3ebf5fd8e8 ax:ffffffffff600000 si:7f3ebf5fde08 di:ffffffffff600000 [33353397.905359] warn_bad_vsyscall: 53 callbacks suppressed [33353397.905362] exe[227610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d269ab4051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33353398.428916] exe[232618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cbd02b051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33353398.464208] exe[227574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d269ab4051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33353404.442003] exe[227540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cbd02b051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12881000 [33353895.921373] exe[239823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0020c1d16 cs:33 sp:7fbd5dcae8e8 ax:ffffffffff600000 si:7fbd5dcaee08 di:ffffffffff600000 [33353896.027854] exe[237495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0020c1d16 cs:33 sp:7fbd5dccf8e8 ax:ffffffffff600000 si:7fbd5dccfe08 di:ffffffffff600000 [33353896.098825] exe[237490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0020c1d16 cs:33 sp:7fbd5dcae8e8 ax:ffffffffff600000 si:7fbd5dcaee08 di:ffffffffff600000 [33355205.154795] exe[241377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0020c1d16 cs:33 sp:7fbd5dccf8e8 ax:ffffffffff600000 si:7fbd5dccfe08 di:ffffffffff600000 [33355205.323709] exe[241355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0020c1d16 cs:33 sp:7fbd5dc8d8e8 ax:ffffffffff600000 si:7fbd5dc8de08 di:ffffffffff600000 [33357653.465810] exe[280067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631a7415d16 cs:33 sp:7fdfb1e038e8 ax:ffffffffff600000 si:7fdfb1e03e08 di:ffffffffff600000 [33357653.576595] exe[283306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631a7415d16 cs:33 sp:7fdfb1de28e8 ax:ffffffffff600000 si:7fdfb1de2e08 di:ffffffffff600000 [33357653.747432] exe[283206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631a7415d16 cs:33 sp:7fdfb1e038e8 ax:ffffffffff600000 si:7fdfb1e03e08 di:ffffffffff600000 [33360420.261663] exe[366753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b806a0dd16 cs:33 sp:7fa663c718e8 ax:ffffffffff600000 si:7fa663c71e08 di:ffffffffff600000 [33360421.043949] exe[367990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b806a0dd16 cs:33 sp:7fa663c718e8 ax:ffffffffff600000 si:7fa663c71e08 di:ffffffffff600000 [33362587.115470] exe[439429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2648b7d16 cs:33 sp:7ff8397378e8 ax:ffffffffff600000 si:7ff839737e08 di:ffffffffff600000 [33362587.314219] exe[444142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2648b7d16 cs:33 sp:7ff8397378e8 ax:ffffffffff600000 si:7ff839737e08 di:ffffffffff600000 [33362587.359618] exe[439918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2648b7d16 cs:33 sp:7ff8397168e8 ax:ffffffffff600000 si:7ff839716e08 di:ffffffffff600000 [33362587.645796] exe[460620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2648b7d16 cs:33 sp:7ff8397378e8 ax:ffffffffff600000 si:7ff839737e08 di:ffffffffff600000 [33363169.442424] exe[470807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c55e72d16 cs:33 sp:7f7f682f38e8 ax:ffffffffff600000 si:7f7f682f3e08 di:ffffffffff600000 [33363169.581006] exe[468706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c55e72d16 cs:33 sp:7f7f682f38e8 ax:ffffffffff600000 si:7f7f682f3e08 di:ffffffffff600000 [33363169.768164] exe[468757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c55e72d16 cs:33 sp:7f7f682f38e8 ax:ffffffffff600000 si:7f7f682f3e08 di:ffffffffff600000 [33363394.248143] exe[445393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55580b200d16 cs:33 sp:7f0d65a8d8e8 ax:ffffffffff600000 si:7f0d65a8de08 di:ffffffffff600000 [33363394.408980] exe[463917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55580b200d16 cs:33 sp:7f0d65a6c8e8 ax:ffffffffff600000 si:7f0d65a6ce08 di:ffffffffff600000 [33363394.574023] exe[468695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55580b200d16 cs:33 sp:7f0d65a8d8e8 ax:ffffffffff600000 si:7f0d65a8de08 di:ffffffffff600000 [33363394.639131] exe[466844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55580b200d16 cs:33 sp:7f0d65a4b8e8 ax:ffffffffff600000 si:7f0d65a4be08 di:ffffffffff600000 [33365395.813223] exe[553026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651fe3a8d16 cs:33 sp:7f503128d8e8 ax:ffffffffff600000 si:7f503128de08 di:ffffffffff600000 [33365395.954888] exe[541034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651fe3a8d16 cs:33 sp:7f503126c8e8 ax:ffffffffff600000 si:7f503126ce08 di:ffffffffff600000 [33365396.040962] exe[541989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651fe3a8d16 cs:33 sp:7f503128d8e8 ax:ffffffffff600000 si:7f503128de08 di:ffffffffff600000 [33365396.063318] exe[541989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651fe3a8d16 cs:33 sp:7f503128d8e8 ax:ffffffffff600000 si:7f503128de08 di:ffffffffff600000 [33365396.085573] exe[541762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651fe3a8d16 cs:33 sp:7f503128d8e8 ax:ffffffffff600000 si:7f503128de08 di:ffffffffff600000 [33365396.111282] exe[542624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651fe3a8d16 cs:33 sp:7f503128d8e8 ax:ffffffffff600000 si:7f503128de08 di:ffffffffff600000 [33365396.138804] exe[542624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651fe3a8d16 cs:33 sp:7f503128d8e8 ax:ffffffffff600000 si:7f503128de08 di:ffffffffff600000 [33365396.169617] exe[541791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651fe3a8d16 cs:33 sp:7f503128d8e8 ax:ffffffffff600000 si:7f503128de08 di:ffffffffff600000 [33365396.192777] exe[541757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651fe3a8d16 cs:33 sp:7f503128d8e8 ax:ffffffffff600000 si:7f503128de08 di:ffffffffff600000 [33365396.213962] exe[541757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651fe3a8d16 cs:33 sp:7f503128d8e8 ax:ffffffffff600000 si:7f503128de08 di:ffffffffff600000 [33367112.380222] warn_bad_vsyscall: 57 callbacks suppressed [33367112.380239] exe[539464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3dfc8d16 cs:33 sp:7f4d7f3968e8 ax:ffffffffff600000 si:7f4d7f396e08 di:ffffffffff600000 [33367112.480184] exe[594590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3dfc8d16 cs:33 sp:7f4d7f3968e8 ax:ffffffffff600000 si:7f4d7f396e08 di:ffffffffff600000 [33367112.641500] exe[589082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3dfc8d16 cs:33 sp:7f4d7f3548e8 ax:ffffffffff600000 si:7f4d7f354e08 di:ffffffffff600000 [33367651.633951] exe[549909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b0d55d16 cs:33 sp:7f7a7ec7d8e8 ax:ffffffffff600000 si:7f7a7ec7de08 di:ffffffffff600000 [33367651.734385] exe[570155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b0d55d16 cs:33 sp:7f7a7ec7d8e8 ax:ffffffffff600000 si:7f7a7ec7de08 di:ffffffffff600000 [33367651.877693] exe[544416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b0d55d16 cs:33 sp:7f7a7ec7d8e8 ax:ffffffffff600000 si:7f7a7ec7de08 di:ffffffffff600000 [33367945.885913] exe[580178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e6a939d16 cs:33 sp:7f8788baa8e8 ax:ffffffffff600000 si:7f8788baae08 di:ffffffffff600000 [33367946.276104] exe[605721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e6a939d16 cs:33 sp:7f8788baa8e8 ax:ffffffffff600000 si:7f8788baae08 di:ffffffffff600000 [33367946.602465] exe[605527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e6a939d16 cs:33 sp:7f8788baa8e8 ax:ffffffffff600000 si:7f8788baae08 di:ffffffffff600000 [33370158.143349] exe[638997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c8a8c763 cs:33 sp:7f5ac270ef90 ax:7f5ac270f020 si:ffffffffff600000 di:5650c8b52eb3 [33370162.224200] exe[648410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567b7c40763 cs:33 sp:7f0069b2df90 ax:7f0069b2e020 si:ffffffffff600000 di:5567b7d06eb3 [33370232.657585] exe[636054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b4f7e9763 cs:33 sp:7f2289708f90 ax:7f2289709020 si:ffffffffff600000 di:556b4f8afeb3 [33370256.427440] exe[645783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563883e13763 cs:33 sp:7f1fc6c27f90 ax:7f1fc6c28020 si:ffffffffff600000 di:563883ed9eb3 [33370302.444252] exe[663149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d967348763 cs:33 sp:7f9d5f484f90 ax:7f9d5f485020 si:ffffffffff600000 di:55d96740eeb3 [33370316.494746] exe[652023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624caf36763 cs:33 sp:7fbfa63a5f90 ax:7fbfa63a6020 si:ffffffffff600000 di:5624caffceb3 [33370325.513344] exe[647653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6eaf38763 cs:33 sp:7f14f9778f90 ax:7f14f9779020 si:ffffffffff600000 di:55b6eaffeeb3 [33370331.009472] exe[633190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad15ecd763 cs:33 sp:7f207271ef90 ax:7f207271f020 si:ffffffffff600000 di:55ad15f93eb3 [33370454.864561] exe[664193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560602bf7763 cs:33 sp:7f96867c9f90 ax:7f96867ca020 si:ffffffffff600000 di:560602cbdeb3 [33370637.982604] exe[671406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbe4e22763 cs:33 sp:7f32fefb7f90 ax:7f32fefb8020 si:ffffffffff600000 di:55dbe4ee8eb3 [33376615.670518] exe[784316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649eee01d16 cs:33 sp:7f0f5f8c38e8 ax:ffffffffff600000 si:7f0f5f8c3e08 di:ffffffffff600000 [33376615.811436] exe[780295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649eee01d16 cs:33 sp:7f0f5f8a28e8 ax:ffffffffff600000 si:7f0f5f8a2e08 di:ffffffffff600000 [33376615.926100] exe[781708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649eee01d16 cs:33 sp:7f0f5f8c38e8 ax:ffffffffff600000 si:7f0f5f8c3e08 di:ffffffffff600000 [33376615.972570] exe[798179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649eee01d16 cs:33 sp:7f0f5f8a28e8 ax:ffffffffff600000 si:7f0f5f8a2e08 di:ffffffffff600000 [33376874.151356] exe[761122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b2c24e051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000000 [33376875.230453] exe[748863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b2c24e051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000000 [33376876.316597] exe[748868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b2c24e051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000000 [33378379.143206] exe[832744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd1d54d16 cs:33 sp:7f865b2b68e8 ax:ffffffffff600000 si:7f865b2b6e08 di:ffffffffff600000 [33378379.312440] exe[829104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd1d54d16 cs:33 sp:7f865b2b68e8 ax:ffffffffff600000 si:7f865b2b6e08 di:ffffffffff600000 [33378379.436090] exe[825428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd1d54d16 cs:33 sp:7f865b2b68e8 ax:ffffffffff600000 si:7f865b2b6e08 di:ffffffffff600000 [33378697.167731] exe[792022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d01e0f7d16 cs:33 sp:7ff9862618e8 ax:ffffffffff600000 si:7ff986261e08 di:ffffffffff600000 [33378697.310287] exe[798946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d01e0f7d16 cs:33 sp:7ff9862618e8 ax:ffffffffff600000 si:7ff986261e08 di:ffffffffff600000 [33378697.363369] exe[791623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d01e0f7d16 cs:33 sp:7ff9861fe8e8 ax:ffffffffff600000 si:7ff9861fee08 di:ffffffffff600000 [33378697.567011] exe[791633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d01e0f7d16 cs:33 sp:7ff9862618e8 ax:ffffffffff600000 si:7ff986261e08 di:ffffffffff600000 [33379420.643098] exe[848040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647a4adad16 cs:33 sp:7f87fa20b8e8 ax:ffffffffff600000 si:7f87fa20be08 di:ffffffffff600000 [33379420.713037] exe[846526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647a4adad16 cs:33 sp:7f87fa20b8e8 ax:ffffffffff600000 si:7f87fa20be08 di:ffffffffff600000 [33379420.754848] exe[847525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647a4adad16 cs:33 sp:7f87fa20b8e8 ax:ffffffffff600000 si:7f87fa20be08 di:ffffffffff600000 [33379420.803403] exe[846356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647a4adad16 cs:33 sp:7f87fa20b8e8 ax:ffffffffff600000 si:7f87fa20be08 di:ffffffffff600000 [33379420.834616] exe[850579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647a4adad16 cs:33 sp:7f87fa20b8e8 ax:ffffffffff600000 si:7f87fa20be08 di:ffffffffff600000 [33379568.949137] exe[851702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a83e619d16 cs:33 sp:7f4baa9588e8 ax:ffffffffff600000 si:7f4baa958e08 di:ffffffffff600000 [33379569.067052] exe[857659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a83e619d16 cs:33 sp:7f4baa9588e8 ax:ffffffffff600000 si:7f4baa958e08 di:ffffffffff600000 [33379569.094529] exe[851702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a83e619d16 cs:33 sp:7f4baa9588e8 ax:ffffffffff600000 si:7f4baa958e08 di:ffffffffff600000 [33379569.615622] exe[856892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a83e619d16 cs:33 sp:7f4baa9588e8 ax:ffffffffff600000 si:7f4baa958e08 di:ffffffffff600000 [33380064.352145] exe[848752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f3ad39d16 cs:33 sp:7fe2565c18e8 ax:ffffffffff600000 si:7fe2565c1e08 di:ffffffffff600000 [33380064.439520] exe[868282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f3ad39d16 cs:33 sp:7fe2565c18e8 ax:ffffffffff600000 si:7fe2565c1e08 di:ffffffffff600000 [33380065.088140] exe[868282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f3ad39d16 cs:33 sp:7fe25655e8e8 ax:ffffffffff600000 si:7fe25655ee08 di:ffffffffff600000 [33380065.109355] exe[868282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f3ad39d16 cs:33 sp:7fe25655e8e8 ax:ffffffffff600000 si:7fe25655ee08 di:ffffffffff600000 [33380065.135557] exe[868282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f3ad39d16 cs:33 sp:7fe25655e8e8 ax:ffffffffff600000 si:7fe25655ee08 di:ffffffffff600000 [33380065.164179] exe[851289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f3ad39d16 cs:33 sp:7fe25655e8e8 ax:ffffffffff600000 si:7fe25655ee08 di:ffffffffff600000 [33380065.187253] exe[850568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f3ad39d16 cs:33 sp:7fe25655e8e8 ax:ffffffffff600000 si:7fe25655ee08 di:ffffffffff600000 [33380065.213893] exe[846184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f3ad39d16 cs:33 sp:7fe25655e8e8 ax:ffffffffff600000 si:7fe25655ee08 di:ffffffffff600000 [33380065.237173] exe[846184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f3ad39d16 cs:33 sp:7fe25655e8e8 ax:ffffffffff600000 si:7fe25655ee08 di:ffffffffff600000 [33380065.258787] exe[846184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f3ad39d16 cs:33 sp:7fe25655e8e8 ax:ffffffffff600000 si:7fe25655ee08 di:ffffffffff600000 [33383420.289917] warn_bad_vsyscall: 57 callbacks suppressed [33383420.289921] exe[951236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e04c95ed16 cs:33 sp:7fb4889d58e8 ax:ffffffffff600000 si:7fb4889d5e08 di:ffffffffff600000 [33383420.384228] exe[931953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e04c95ed16 cs:33 sp:7fb4889d58e8 ax:ffffffffff600000 si:7fb4889d5e08 di:ffffffffff600000 [33383420.412742] exe[953495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e04c95ed16 cs:33 sp:7fb4889d58e8 ax:ffffffffff600000 si:7fb4889d5e08 di:ffffffffff600000 [33383420.483920] exe[931843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e04c95ed16 cs:33 sp:7fb4889d58e8 ax:ffffffffff600000 si:7fb4889d5e08 di:ffffffffff600000 [33383420.514436] exe[931838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e04c95ed16 cs:33 sp:7fb4889d58e8 ax:ffffffffff600000 si:7fb4889d5e08 di:ffffffffff600000 [33383525.102378] exe[949222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f724c35d16 cs:33 sp:7f615906e8e8 ax:ffffffffff600000 si:7f615906ee08 di:ffffffffff600000 [33383525.242140] exe[952910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f724c35d16 cs:33 sp:7f615906e8e8 ax:ffffffffff600000 si:7f615906ee08 di:ffffffffff600000 [33383525.284916] exe[952918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f724c35d16 cs:33 sp:7f6158f668e8 ax:ffffffffff600000 si:7f6158f66e08 di:ffffffffff600000 [33383525.397195] exe[952910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f724c35d16 cs:33 sp:7f615902c8e8 ax:ffffffffff600000 si:7f615902ce08 di:ffffffffff600000 [33384759.942258] exe[25520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f879e0cd16 cs:33 sp:7efefc1148e8 ax:ffffffffff600000 si:7efefc114e08 di:ffffffffff600000 [33384760.210320] exe[24336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f879e0cd16 cs:33 sp:7efefc1148e8 ax:ffffffffff600000 si:7efefc114e08 di:ffffffffff600000 [33384760.283637] exe[24338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f879e0cd16 cs:33 sp:7efefc0f38e8 ax:ffffffffff600000 si:7efefc0f3e08 di:ffffffffff600000 [33384760.502144] exe[10261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f879e0cd16 cs:33 sp:7efefc1148e8 ax:ffffffffff600000 si:7efefc114e08 di:ffffffffff600000 [33389702.255427] exe[98159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c971661d16 cs:33 sp:7f408ff288e8 ax:ffffffffff600000 si:7f408ff28e08 di:ffffffffff600000 [33389703.041501] exe[96867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c971661d16 cs:33 sp:7f408ff288e8 ax:ffffffffff600000 si:7f408ff28e08 di:ffffffffff600000 [33389703.154180] exe[85654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c971661d16 cs:33 sp:7f408ff288e8 ax:ffffffffff600000 si:7f408ff28e08 di:ffffffffff600000 [33389703.212079] exe[87420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c971661d16 cs:33 sp:7f408ff288e8 ax:ffffffffff600000 si:7f408ff28e08 di:ffffffffff600000 [33389715.515036] exe[106086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff791f8d16 cs:33 sp:7f01478ad8e8 ax:ffffffffff600000 si:7f01478ade08 di:ffffffffff600000 [33389716.328032] exe[130568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff791f8d16 cs:33 sp:7f01478ad8e8 ax:ffffffffff600000 si:7f01478ade08 di:ffffffffff600000 [33389716.587847] exe[105284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff791f8d16 cs:33 sp:7f01478ad8e8 ax:ffffffffff600000 si:7f01478ade08 di:ffffffffff600000 [33389716.700691] exe[105277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff791f8d16 cs:33 sp:7f01478ad8e8 ax:ffffffffff600000 si:7f01478ade08 di:ffffffffff600000 [33391082.044023] exe[89257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556effd87d16 cs:33 sp:7f06041998e8 ax:ffffffffff600000 si:7f0604199e08 di:ffffffffff600000 [33391082.180592] exe[89387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556effd87d16 cs:33 sp:7f06041998e8 ax:ffffffffff600000 si:7f0604199e08 di:ffffffffff600000 [33391082.236314] exe[90346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556effd87d16 cs:33 sp:7f06041998e8 ax:ffffffffff600000 si:7f0604199e08 di:ffffffffff600000 [33391082.454035] exe[101029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556effd87d16 cs:33 sp:7f06041998e8 ax:ffffffffff600000 si:7f0604199e08 di:ffffffffff600000 [33393995.106167] exe[214368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558644c11d16 cs:33 sp:7f4d50a958e8 ax:ffffffffff600000 si:7f4d50a95e08 di:ffffffffff600000 [33393997.993731] exe[214046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558644c11d16 cs:33 sp:7f4d50a958e8 ax:ffffffffff600000 si:7f4d50a95e08 di:ffffffffff600000 [33393998.018520] exe[214046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558644c11d16 cs:33 sp:7f4d50a958e8 ax:ffffffffff600000 si:7f4d50a95e08 di:ffffffffff600000 [33393998.041909] exe[214046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558644c11d16 cs:33 sp:7f4d50a958e8 ax:ffffffffff600000 si:7f4d50a95e08 di:ffffffffff600000 [33393998.064350] exe[214046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558644c11d16 cs:33 sp:7f4d50a958e8 ax:ffffffffff600000 si:7f4d50a95e08 di:ffffffffff600000 [33393998.085494] exe[214046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558644c11d16 cs:33 sp:7f4d50a958e8 ax:ffffffffff600000 si:7f4d50a95e08 di:ffffffffff600000 [33393998.113062] exe[214046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558644c11d16 cs:33 sp:7f4d50a958e8 ax:ffffffffff600000 si:7f4d50a95e08 di:ffffffffff600000 [33393998.136221] exe[214045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558644c11d16 cs:33 sp:7f4d50a958e8 ax:ffffffffff600000 si:7f4d50a95e08 di:ffffffffff600000 [33393998.177473] exe[214045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558644c11d16 cs:33 sp:7f4d50a958e8 ax:ffffffffff600000 si:7f4d50a95e08 di:ffffffffff600000 [33393998.209240] exe[214045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558644c11d16 cs:33 sp:7f4d50a958e8 ax:ffffffffff600000 si:7f4d50a95e08 di:ffffffffff600000 [33395752.226732] warn_bad_vsyscall: 26 callbacks suppressed [33395752.226736] exe[248040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c232bbd16 cs:33 sp:7efe0f85b8e8 ax:ffffffffff600000 si:7efe0f85be08 di:ffffffffff600000 [33395752.366441] exe[251223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c232bbd16 cs:33 sp:7efe0f83a8e8 ax:ffffffffff600000 si:7efe0f83ae08 di:ffffffffff600000 [33395752.482817] exe[255532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c232bbd16 cs:33 sp:7efe0f83a8e8 ax:ffffffffff600000 si:7efe0f83ae08 di:ffffffffff600000 [33396312.132647] exe[295381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55947fb44d16 cs:33 sp:7fc72be348e8 ax:ffffffffff600000 si:7fc72be34e08 di:ffffffffff600000 [33396312.399184] exe[296593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55947fb44d16 cs:33 sp:7fc72be348e8 ax:ffffffffff600000 si:7fc72be34e08 di:ffffffffff600000 [33396312.462837] exe[297385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55947fb44d16 cs:33 sp:7fc72be348e8 ax:ffffffffff600000 si:7fc72be34e08 di:ffffffffff600000 [33396312.653164] exe[293908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55947fb44d16 cs:33 sp:7fc72be348e8 ax:ffffffffff600000 si:7fc72be34e08 di:ffffffffff600000 [33398063.695007] exe[315240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5caaf0d16 cs:33 sp:7f2eed13b8e8 ax:ffffffffff600000 si:7f2eed13be08 di:ffffffffff600000 [33398063.877981] exe[315236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5caaf0d16 cs:33 sp:7f2eed13b8e8 ax:ffffffffff600000 si:7f2eed13be08 di:ffffffffff600000 [33398063.921902] exe[275599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5caaf0d16 cs:33 sp:7f2eed13b8e8 ax:ffffffffff600000 si:7f2eed13be08 di:ffffffffff600000 [33400108.992697] exe[366568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a8fe2d16 cs:33 sp:7f17d92018e8 ax:ffffffffff600000 si:7f17d9201e08 di:ffffffffff600000 [33400123.262667] exe[361896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee2c4ed16 cs:33 sp:7f25e2aa98e8 ax:ffffffffff600000 si:7f25e2aa9e08 di:ffffffffff600000 [33400132.604370] exe[365665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570a67b8d16 cs:33 sp:7f5317a3e8e8 ax:ffffffffff600000 si:7f5317a3ee08 di:ffffffffff600000 [33400156.009584] exe[364623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510fcf2d16 cs:33 sp:7fb78fead8e8 ax:ffffffffff600000 si:7fb78feade08 di:ffffffffff600000 [33400162.041801] exe[337561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557113f3cd16 cs:33 sp:7fdadf1438e8 ax:ffffffffff600000 si:7fdadf143e08 di:ffffffffff600000 [33400164.220557] exe[322996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b904ded16 cs:33 sp:7f264683b8e8 ax:ffffffffff600000 si:7f264683be08 di:ffffffffff600000 [33400409.894820] exe[370540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e4dd4d16 cs:33 sp:7f7cfb5698e8 ax:ffffffffff600000 si:7f7cfb569e08 di:ffffffffff600000 [33400725.109216] exe[343005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e017cb5d16 cs:33 sp:7ff1f8ebe8e8 ax:ffffffffff600000 si:7ff1f8ebee08 di:ffffffffff600000 [33400845.564421] exe[362347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560feded9d16 cs:33 sp:7fe34fc518e8 ax:ffffffffff600000 si:7fe34fc51e08 di:ffffffffff600000 [33402156.225316] exe[390442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56444746dd16 cs:33 sp:7ff02a1018e8 ax:ffffffffff600000 si:7ff02a101e08 di:ffffffffff600000 [33402703.369148] exe[406396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55706d7a7d16 cs:33 sp:7f0b572648e8 ax:ffffffffff600000 si:7f0b57264e08 di:ffffffffff600000 [33402703.422553] exe[411253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55706d7a7d16 cs:33 sp:7f0b572648e8 ax:ffffffffff600000 si:7f0b57264e08 di:ffffffffff600000 [33402703.446915] exe[411248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55706d7a7d16 cs:33 sp:7f0b572648e8 ax:ffffffffff600000 si:7f0b57264e08 di:ffffffffff600000 [33402703.501372] exe[415614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55706d7a7d16 cs:33 sp:7f0b572648e8 ax:ffffffffff600000 si:7f0b57264e08 di:ffffffffff600000 [33402757.739793] exe[411774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55758593bd16 cs:33 sp:7fdbb71088e8 ax:ffffffffff600000 si:7fdbb7108e08 di:ffffffffff600000 [33403369.311925] exe[422701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616cb4c5d16 cs:33 sp:7fc5fcfaa8e8 ax:ffffffffff600000 si:7fc5fcfaae08 di:ffffffffff600000 [33403369.484857] exe[401500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616cb4c5d16 cs:33 sp:7fc5fcf898e8 ax:ffffffffff600000 si:7fc5fcf89e08 di:ffffffffff600000 [33403369.636775] exe[400299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616cb4c5d16 cs:33 sp:7fc5fcfaa8e8 ax:ffffffffff600000 si:7fc5fcfaae08 di:ffffffffff600000 [33403369.674561] exe[400299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616cb4c5d16 cs:33 sp:7fc5fcf898e8 ax:ffffffffff600000 si:7fc5fcf89e08 di:ffffffffff600000 [33409831.881475] exe[552446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409831.948657] exe[554178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409832.013697] exe[542808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409845.618975] exe[548217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409845.698611] exe[542761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409845.762459] exe[542808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409845.832530] exe[569362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409845.900256] exe[542782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409845.974082] exe[542725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409846.030039] exe[569362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409846.096830] exe[542782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409846.156726] exe[542761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409846.221285] exe[559528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409851.235219] warn_bad_vsyscall: 114 callbacks suppressed [33409851.235222] exe[550892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409852.096339] exe[543183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588908e8 ax:ffffffffff600000 si:7fa758890e08 di:ffffffffff600000 [33409852.148610] exe[548331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409852.231124] exe[550892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409852.263862] exe[543179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409852.313226] exe[562725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409852.367291] exe[544752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409852.453959] exe[544752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409852.503185] exe[550892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409852.561270] exe[543188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409856.253879] warn_bad_vsyscall: 276 callbacks suppressed [33409856.253883] exe[569418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409856.329647] exe[543183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409856.392437] exe[557417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409856.444069] exe[543183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409856.466886] exe[544752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409856.517684] exe[544752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409856.584322] exe[544752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409856.644783] exe[543179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409856.695929] exe[569418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409856.757140] exe[544093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409861.265565] warn_bad_vsyscall: 318 callbacks suppressed [33409861.265569] exe[553400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409861.345830] exe[548217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409861.462390] exe[552446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409861.567032] exe[551049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409861.648262] exe[542808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409861.729279] exe[542725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409861.796677] exe[542767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409861.872820] exe[542725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409861.897110] exe[548203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409861.950402] exe[559528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409866.552251] warn_bad_vsyscall: 52 callbacks suppressed [33409866.552254] exe[542767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409866.639469] exe[569362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409866.707597] exe[550892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409866.792493] exe[548189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409866.859321] exe[543550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409866.931729] exe[569418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409866.999768] exe[543230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409867.060631] exe[543230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409867.154974] exe[543176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409867.220741] exe[543550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409871.577365] warn_bad_vsyscall: 161 callbacks suppressed [33409871.577369] exe[570128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409871.655126] exe[544756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409871.692624] exe[548189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409871.785151] exe[543187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409871.938222] exe[543230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409872.709456] exe[543183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588908e8 ax:ffffffffff600000 si:7fa758890e08 di:ffffffffff600000 [33409872.775950] exe[543230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409872.824798] exe[548189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409872.880135] exe[543183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409872.930141] exe[543230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409876.589656] warn_bad_vsyscall: 411 callbacks suppressed [33409876.589659] exe[543230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409876.637688] exe[543230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409876.687463] exe[544756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409876.746591] exe[543230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409876.770917] exe[544756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588908e8 ax:ffffffffff600000 si:7fa758890e08 di:ffffffffff600000 [33409876.814651] exe[544756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409876.877827] exe[548331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409876.926733] exe[543183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409876.955757] exe[548331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409877.036518] exe[544756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409881.604378] warn_bad_vsyscall: 384 callbacks suppressed [33409881.604381] exe[543183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409881.678575] exe[543176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409881.739196] exe[543550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409881.800796] exe[543176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588908e8 ax:ffffffffff600000 si:7fa758890e08 di:ffffffffff600000 [33409881.848176] exe[543197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409881.917190] exe[543187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409881.972072] exe[550892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409881.995595] exe[543183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409882.080336] exe[543183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409882.177448] exe[543176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588d28e8 ax:ffffffffff600000 si:7fa7588d2e08 di:ffffffffff600000 [33409886.814224] warn_bad_vsyscall: 5 callbacks suppressed [33409886.814227] exe[543179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409887.667907] exe[543179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409888.509326] exe[543183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409889.403447] exe[548331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409890.253069] exe[543187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409891.109834] exe[543179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409891.960267] exe[543183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409892.812626] exe[543179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409893.681209] exe[543550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33409894.541873] exe[548331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8e2a5d16 cs:33 sp:7fa7588b18e8 ax:ffffffffff600000 si:7fa7588b1e08 di:ffffffffff600000 [33414135.019191] exe[610775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474c0acd16 cs:33 sp:7f3a170b28e8 ax:ffffffffff600000 si:7f3a170b2e08 di:ffffffffff600000 [33414135.193417] exe[643439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474c0acd16 cs:33 sp:7f3a170918e8 ax:ffffffffff600000 si:7f3a17091e08 di:ffffffffff600000 [33414135.378324] exe[627221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474c0acd16 cs:33 sp:7f3a170918e8 ax:ffffffffff600000 si:7f3a17091e08 di:ffffffffff600000 [33421418.584259] exe[806096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df5e4f6d16 cs:33 sp:7fa193a158e8 ax:ffffffffff600000 si:7fa193a15e08 di:ffffffffff600000 [33421418.766627] exe[806261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df5e4f6d16 cs:33 sp:7fa193a158e8 ax:ffffffffff600000 si:7fa193a15e08 di:ffffffffff600000 [33421418.810931] exe[806139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df5e4f6d16 cs:33 sp:7fa193a158e8 ax:ffffffffff600000 si:7fa193a15e08 di:ffffffffff600000 [33421418.832263] exe[806139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df5e4f6d16 cs:33 sp:7fa193a158e8 ax:ffffffffff600000 si:7fa193a15e08 di:ffffffffff600000 [33421418.853600] exe[806139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df5e4f6d16 cs:33 sp:7fa193a158e8 ax:ffffffffff600000 si:7fa193a15e08 di:ffffffffff600000 [33421418.879386] exe[806139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df5e4f6d16 cs:33 sp:7fa193a158e8 ax:ffffffffff600000 si:7fa193a15e08 di:ffffffffff600000 [33421418.905172] exe[781010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df5e4f6d16 cs:33 sp:7fa193a158e8 ax:ffffffffff600000 si:7fa193a15e08 di:ffffffffff600000 [33421418.926343] exe[781010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df5e4f6d16 cs:33 sp:7fa193a158e8 ax:ffffffffff600000 si:7fa193a15e08 di:ffffffffff600000 [33421418.947986] exe[781010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df5e4f6d16 cs:33 sp:7fa193a158e8 ax:ffffffffff600000 si:7fa193a15e08 di:ffffffffff600000 [33421418.969315] exe[781010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df5e4f6d16 cs:33 sp:7fa193a158e8 ax:ffffffffff600000 si:7fa193a15e08 di:ffffffffff600000 [33422435.256894] warn_bad_vsyscall: 89 callbacks suppressed [33422435.256897] exe[842123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdb3a9dd16 cs:33 sp:7fa23bd418e8 ax:ffffffffff600000 si:7fa23bd41e08 di:ffffffffff600000 [33422435.976210] exe[842064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdb3a9dd16 cs:33 sp:7fa23bd418e8 ax:ffffffffff600000 si:7fa23bd41e08 di:ffffffffff600000 [33422436.057038] exe[842187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdb3a9dd16 cs:33 sp:7fa23bd418e8 ax:ffffffffff600000 si:7fa23bd41e08 di:ffffffffff600000 [33423090.579086] exe[852376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4a16c763 cs:33 sp:7fc22bf70f90 ax:7fc22bf71020 si:ffffffffff600000 di:564d4a232eb3 [33423098.284872] exe[818843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb2ef99763 cs:33 sp:7f0d263d7f90 ax:7f0d263d8020 si:ffffffffff600000 di:55fb2f05feb3 [33423122.744377] exe[846734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c250dd763 cs:33 sp:7f9088183f90 ax:7f9088184020 si:ffffffffff600000 di:556c251a3eb3 [33423129.225690] exe[852582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624b4cf0763 cs:33 sp:7f3793ec0f90 ax:7f3793ec1020 si:ffffffffff600000 di:5624b4db6eb3 [33423184.434411] exe[856155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dacb94a763 cs:33 sp:7fc4fdeb3f90 ax:7fc4fdeb4020 si:ffffffffff600000 di:55dacba10eb3 [33423254.880531] exe[854889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dee244763 cs:33 sp:7fe59ced4f90 ax:7fe59ced5020 si:ffffffffff600000 di:561dee30aeb3 [33423260.075473] exe[841355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56265cd80763 cs:33 sp:7f0e0798ef90 ax:7f0e0798f020 si:ffffffffff600000 di:56265ce46eb3 [33423294.156503] exe[848945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e30b165763 cs:33 sp:7f5b2da26f90 ax:7f5b2da27020 si:ffffffffff600000 di:55e30b22beb3 [33423297.764233] exe[832632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56307116d763 cs:33 sp:7f5380b7bf90 ax:7f5380b7c020 si:ffffffffff600000 di:563071233eb3 [33423476.160721] exe[858574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55592fe8e763 cs:33 sp:7f1ff60d0f90 ax:7f1ff60d1020 si:ffffffffff600000 di:55592ff54eb3 [33425319.381956] exe[884268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eca892d16 cs:33 sp:7f2c01e4c8e8 ax:ffffffffff600000 si:7f2c01e4ce08 di:ffffffffff600000 [33425319.636636] exe[882943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eca892d16 cs:33 sp:7f2c01e4c8e8 ax:ffffffffff600000 si:7f2c01e4ce08 di:ffffffffff600000 [33425319.682241] exe[882937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eca892d16 cs:33 sp:7f2c01de98e8 ax:ffffffffff600000 si:7f2c01de9e08 di:ffffffffff600000 [33426092.895408] exe[899104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646c8668051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426094.410053] exe[893011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646c8668051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426108.863689] exe[894184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0d8a58051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426109.035241] exe[894644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589ff1e6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426137.734905] exe[912500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daebe33051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426138.099698] exe[916125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d667b71051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426153.186811] exe[916340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bf23da051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426153.230540] exe[912329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bf23da051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426172.745463] exe[906635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d92aeb8051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426176.462128] exe[914971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d92aeb8051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426199.302183] exe[913103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55843a0dc051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426199.714538] exe[913571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df29472051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426211.799643] exe[916778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56450de99051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426216.361357] exe[916865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d6a696051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426216.707266] exe[915889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aca789051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426218.070082] exe[904081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e95f4b9051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426222.940967] exe[912446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351cb6e051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33426225.542790] exe[916592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351cb6e051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33427039.822788] exe[934975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d27777a051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33427051.062400] exe[935631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d27777a051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [33427264.877333] exe[923073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d62d454d16 cs:33 sp:7f403dfec8e8 ax:ffffffffff600000 si:7f403dfece08 di:ffffffffff600000 [33428452.244840] exe[893059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588c7828d16 cs:33 sp:7f68096438e8 ax:ffffffffff600000 si:7f6809643e08 di:ffffffffff600000 [33428452.395210] exe[893059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588c7828d16 cs:33 sp:7f68096438e8 ax:ffffffffff600000 si:7f6809643e08 di:ffffffffff600000 [33428452.449492] exe[892767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588c7828d16 cs:33 sp:7f68096228e8 ax:ffffffffff600000 si:7f6809622e08 di:ffffffffff600000 [33428452.567403] exe[918774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588c7828d16 cs:33 sp:7f68096438e8 ax:ffffffffff600000 si:7f6809643e08 di:ffffffffff600000 [33428452.614032] exe[918774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588c7828d16 cs:33 sp:7f68096228e8 ax:ffffffffff600000 si:7f6809622e08 di:ffffffffff600000 [33433959.755098] exe[87254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1194e6d16 cs:33 sp:7fe55a08d8e8 ax:ffffffffff600000 si:7fe55a08de08 di:ffffffffff600000 [33433959.853204] exe[64407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1194e6d16 cs:33 sp:7fe55a08d8e8 ax:ffffffffff600000 si:7fe55a08de08 di:ffffffffff600000 [33433959.983315] exe[64068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1194e6d16 cs:33 sp:7fe55a08d8e8 ax:ffffffffff600000 si:7fe55a08de08 di:ffffffffff600000 [33433960.027485] exe[64068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1194e6d16 cs:33 sp:7fe55a08d8e8 ax:ffffffffff600000 si:7fe55a08de08 di:ffffffffff600000 [33438684.065340] exe[194073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da7ee6fd16 cs:33 sp:7fa99d58d8e8 ax:ffffffffff600000 si:7fa99d58de08 di:ffffffffff600000 [33438684.168220] exe[180843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da7ee6fd16 cs:33 sp:7fa99d58d8e8 ax:ffffffffff600000 si:7fa99d58de08 di:ffffffffff600000 [33438684.220065] exe[182931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da7ee6fd16 cs:33 sp:7fa99d58d8e8 ax:ffffffffff600000 si:7fa99d58de08 di:ffffffffff600000 [33438684.309970] exe[182822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da7ee6fd16 cs:33 sp:7fa99d58d8e8 ax:ffffffffff600000 si:7fa99d58de08 di:ffffffffff600000 [33441293.508811] exe[180447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ad3fc8d16 cs:33 sp:7f1aedad68e8 ax:ffffffffff600000 si:7f1aedad6e08 di:ffffffffff600000 [33441293.630975] exe[180447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ad3fc8d16 cs:33 sp:7f1aedad68e8 ax:ffffffffff600000 si:7f1aedad6e08 di:ffffffffff600000 [33441294.206165] exe[212775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ad3fc8d16 cs:33 sp:7f1aedad68e8 ax:ffffffffff600000 si:7f1aedad6e08 di:ffffffffff600000 [33441567.573106] exe[231548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55694d72ad16 cs:33 sp:7f40f6b198e8 ax:ffffffffff600000 si:7f40f6b19e08 di:ffffffffff600000 [33441567.799592] exe[230221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55694d72ad16 cs:33 sp:7f40f6b198e8 ax:ffffffffff600000 si:7f40f6b19e08 di:ffffffffff600000 [33441568.161488] exe[230835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55694d72ad16 cs:33 sp:7f40f6af88e8 ax:ffffffffff600000 si:7f40f6af8e08 di:ffffffffff600000 [33441571.166518] exe[231655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441571.419920] exe[231635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441571.600423] exe[230777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441571.760186] exe[229742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441571.959511] exe[231010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441572.060888] exe[230843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441572.175477] exe[230710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441572.631318] warn_bad_vsyscall: 4 callbacks suppressed [33441572.631327] exe[231792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441572.782490] exe[231751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441572.880237] exe[231544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441572.954538] exe[230361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441573.073385] exe[231632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441573.142668] exe[231102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441573.291790] exe[231926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441573.432276] exe[231311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441573.568879] exe[230975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441573.657223] exe[231047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441578.273332] warn_bad_vsyscall: 23 callbacks suppressed [33441578.273336] exe[231195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441578.418493] exe[231449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441578.636766] exe[231414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441578.792929] exe[231195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441579.347566] exe[230777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441579.465971] exe[231617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441579.499276] exe[231617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441579.693884] exe[231069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441580.242580] exe[230654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441580.356362] exe[231338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441583.350954] warn_bad_vsyscall: 23 callbacks suppressed [33441583.350978] exe[230684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441583.396013] exe[230613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441583.484304] exe[231383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441583.605984] exe[230975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441583.750084] exe[230975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441583.788528] exe[230975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441583.967075] exe[231069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441584.167367] exe[231436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441584.280554] exe[230615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441584.310039] exe[231449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441588.557622] warn_bad_vsyscall: 165 callbacks suppressed [33441588.557626] exe[231195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441588.684099] exe[232563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441588.809683] exe[230845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441588.923981] exe[231338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cc88e8 ax:ffffffffff600000 si:7f6186cc8e08 di:ffffffffff600000 [33441589.044039] exe[231751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186ca78e8 ax:ffffffffff600000 si:7f6186ca7e08 di:ffffffffff600000 [33441589.163360] exe[231467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441589.223885] exe[230710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441589.247660] exe[230710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441589.272244] exe[230710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441589.295379] exe[230497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441594.119659] warn_bad_vsyscall: 218 callbacks suppressed [33441594.119663] exe[231417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441594.248403] exe[230453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441594.278641] exe[230684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441595.002506] exe[231210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441595.122189] exe[231521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441596.005466] exe[231521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441596.029183] exe[231521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441596.055259] exe[231521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441596.077747] exe[231521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441596.107163] exe[232563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441599.180691] warn_bad_vsyscall: 71 callbacks suppressed [33441599.180694] exe[230991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441599.368760] exe[230497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441599.416938] exe[231548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441599.573601] exe[230893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441599.755821] exe[231647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441599.860188] exe[231405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441599.898028] exe[231010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cc98e8 ax:ffffffffff600000 si:7f6186cc9e08 di:ffffffffff600000 [33441599.989401] exe[231593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cc98e8 ax:ffffffffff600000 si:7f6186cc9e08 di:ffffffffff600000 [33441600.159658] exe[231010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441600.295111] exe[232558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441604.188042] warn_bad_vsyscall: 13 callbacks suppressed [33441604.188045] exe[231398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441604.326402] exe[230845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441604.360267] exe[230538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441604.424479] exe[230684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441604.563274] exe[230182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441604.748097] exe[231449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441604.788855] exe[231521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441604.877771] exe[231655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441604.960980] exe[230601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441605.065118] exe[230361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441609.409409] warn_bad_vsyscall: 81 callbacks suppressed [33441609.409412] exe[230418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441609.621364] exe[231384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cc98e8 ax:ffffffffff600000 si:7f6186cc9e08 di:ffffffffff600000 [33441609.716584] exe[230893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441609.808338] exe[231616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441609.940285] exe[231616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441610.078868] exe[230615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441610.109959] exe[231010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441610.190019] exe[230418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441610.297005] exe[230615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441610.319856] exe[230615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441614.453025] warn_bad_vsyscall: 83 callbacks suppressed [33441614.453028] exe[230418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441614.515292] exe[231392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cc98e8 ax:ffffffffff600000 si:7f6186cc9e08 di:ffffffffff600000 [33441614.657674] exe[229313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441614.797556] exe[230777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441614.855113] exe[231751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441615.003576] exe[231210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441615.042943] exe[230361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441617.278795] exe[231047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441617.395351] exe[231616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441618.165824] exe[231467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441619.539374] warn_bad_vsyscall: 8 callbacks suppressed [33441619.539376] exe[231047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441619.576306] exe[231047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441619.658247] exe[231311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441619.748560] exe[230361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441619.889501] exe[230721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441619.956902] exe[230890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441620.037584] exe[230392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441620.147062] exe[231405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441620.188688] exe[231398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cc98e8 ax:ffffffffff600000 si:7f6186cc9e08 di:ffffffffff600000 [33441620.316432] exe[231210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441625.271308] warn_bad_vsyscall: 26 callbacks suppressed [33441625.271311] exe[230497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441625.395380] exe[230975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441625.520615] exe[231039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441625.608187] exe[231655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441625.747456] exe[232542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441625.853640] exe[231655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441625.983267] exe[230721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441626.090425] exe[230937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441626.260814] exe[230601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441626.443329] exe[229813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441630.293542] warn_bad_vsyscall: 22 callbacks suppressed [33441630.293546] exe[230975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441630.429059] exe[231449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186cea8e8 ax:ffffffffff600000 si:7f6186ceae08 di:ffffffffff600000 [33441630.573120] exe[231449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441630.684306] exe[230497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441630.891167] exe[231095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441630.919310] exe[231047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441630.941615] exe[231792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441630.964475] exe[231792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441630.987003] exe[231792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33441631.009858] exe[231392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d7e43d16 cs:33 sp:7f6186d0b8e8 ax:ffffffffff600000 si:7f6186d0be08 di:ffffffffff600000 [33443835.028312] warn_bad_vsyscall: 76 callbacks suppressed [33443835.028315] exe[258255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560dd700d16 cs:33 sp:7f02c83d68e8 ax:ffffffffff600000 si:7f02c83d6e08 di:ffffffffff600000 [33443835.138969] exe[287243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560dd700d16 cs:33 sp:7f02c83d68e8 ax:ffffffffff600000 si:7f02c83d6e08 di:ffffffffff600000 [33443835.201807] exe[287243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560dd700d16 cs:33 sp:7f02c83d68e8 ax:ffffffffff600000 si:7f02c83d6e08 di:ffffffffff600000 [33443836.054612] exe[244804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560dd700d16 cs:33 sp:7f02c83d68e8 ax:ffffffffff600000 si:7f02c83d6e08 di:ffffffffff600000 [33444324.596998] exe[287576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d45d613d16 cs:33 sp:7fa63ad8a8e8 ax:ffffffffff600000 si:7fa63ad8ae08 di:ffffffffff600000 [33444324.731928] exe[286477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d45d613d16 cs:33 sp:7fa63ad8a8e8 ax:ffffffffff600000 si:7fa63ad8ae08 di:ffffffffff600000 [33444324.762585] exe[287921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d45d613d16 cs:33 sp:7fa63ad278e8 ax:ffffffffff600000 si:7fa63ad27e08 di:ffffffffff600000 [33444325.426507] exe[279327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d45d613d16 cs:33 sp:7fa63ad8a8e8 ax:ffffffffff600000 si:7fa63ad8ae08 di:ffffffffff600000 [33444325.454770] exe[279336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d45d613d16 cs:33 sp:7fa63ad278e8 ax:ffffffffff600000 si:7fa63ad27e08 di:ffffffffff600000 [33445329.675196] exe[308662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634a64c1d16 cs:33 sp:7fb6ae7e78e8 ax:ffffffffff600000 si:7fb6ae7e7e08 di:ffffffffff600000 [33445329.982051] exe[308660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634a64c1d16 cs:33 sp:7fb6ae7e78e8 ax:ffffffffff600000 si:7fb6ae7e7e08 di:ffffffffff600000 [33446856.171985] exe[347536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630645c0d16 cs:33 sp:7f77737268e8 ax:ffffffffff600000 si:7f7773726e08 di:ffffffffff600000 [33446856.304524] exe[359708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630645c0d16 cs:33 sp:7f77737058e8 ax:ffffffffff600000 si:7f7773705e08 di:ffffffffff600000 [33446856.459331] exe[359649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630645c0d16 cs:33 sp:7f77737268e8 ax:ffffffffff600000 si:7f7773726e08 di:ffffffffff600000 [33446856.582816] exe[359654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630645c0d16 cs:33 sp:7f77737268e8 ax:ffffffffff600000 si:7f7773726e08 di:ffffffffff600000 [33450277.138993] exe[428460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e1322d16 cs:33 sp:7f0a31fe28e8 ax:ffffffffff600000 si:7f0a31fe2e08 di:ffffffffff600000 [33450277.304570] exe[427021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e1322d16 cs:33 sp:7f0a31fa08e8 ax:ffffffffff600000 si:7f0a31fa0e08 di:ffffffffff600000 [33450277.541613] exe[426555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e1322d16 cs:33 sp:7f0a31f7f8e8 ax:ffffffffff600000 si:7f0a31f7fe08 di:ffffffffff600000 [33450277.572525] exe[426555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e1322d16 cs:33 sp:7f0a31f7f8e8 ax:ffffffffff600000 si:7f0a31f7fe08 di:ffffffffff600000 [33450277.604283] exe[426555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e1322d16 cs:33 sp:7f0a31f7f8e8 ax:ffffffffff600000 si:7f0a31f7fe08 di:ffffffffff600000 [33450277.644193] exe[428486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e1322d16 cs:33 sp:7f0a31f7f8e8 ax:ffffffffff600000 si:7f0a31f7fe08 di:ffffffffff600000 [33450277.673561] exe[428486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e1322d16 cs:33 sp:7f0a31f7f8e8 ax:ffffffffff600000 si:7f0a31f7fe08 di:ffffffffff600000 [33450277.702969] exe[428486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e1322d16 cs:33 sp:7f0a31f7f8e8 ax:ffffffffff600000 si:7f0a31f7fe08 di:ffffffffff600000 [33450277.734404] exe[428486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e1322d16 cs:33 sp:7f0a31f7f8e8 ax:ffffffffff600000 si:7f0a31f7fe08 di:ffffffffff600000 [33450277.765700] exe[428486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e1322d16 cs:33 sp:7f0a31f7f8e8 ax:ffffffffff600000 si:7f0a31f7fe08 di:ffffffffff600000 [33450848.047180] warn_bad_vsyscall: 25 callbacks suppressed [33450848.047183] exe[460737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76c470d16 cs:33 sp:7f9e75e5e8e8 ax:ffffffffff600000 si:7f9e75e5ee08 di:ffffffffff600000 [33450848.151271] exe[468416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76c470d16 cs:33 sp:7f9e75e5e8e8 ax:ffffffffff600000 si:7f9e75e5ee08 di:ffffffffff600000 [33450848.202155] exe[460629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76c470d16 cs:33 sp:7f9e75e5e8e8 ax:ffffffffff600000 si:7f9e75e5ee08 di:ffffffffff600000 [33450848.278060] exe[468425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76c470d16 cs:33 sp:7f9e75e5e8e8 ax:ffffffffff600000 si:7f9e75e5ee08 di:ffffffffff600000 [33450948.818297] exe[481842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560197e75d16 cs:33 sp:7f2d1bf7b8e8 ax:ffffffffff600000 si:7f2d1bf7be08 di:ffffffffff600000 [33450948.925366] exe[481813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560197e75d16 cs:33 sp:7f2d1bf7b8e8 ax:ffffffffff600000 si:7f2d1bf7be08 di:ffffffffff600000 [33450949.030374] exe[441037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560197e75d16 cs:33 sp:7f2d1bf7b8e8 ax:ffffffffff600000 si:7f2d1bf7be08 di:ffffffffff600000 [33450949.139095] exe[461065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560197e75d16 cs:33 sp:7f2d1bf7b8e8 ax:ffffffffff600000 si:7f2d1bf7be08 di:ffffffffff600000 [33451058.484307] exe[441634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9444a1d16 cs:33 sp:7f96520208e8 ax:ffffffffff600000 si:7f9652020e08 di:ffffffffff600000 [33451058.571747] exe[441664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9444a1d16 cs:33 sp:7f96520208e8 ax:ffffffffff600000 si:7f9652020e08 di:ffffffffff600000 [33451058.664858] exe[454932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9444a1d16 cs:33 sp:7f96520208e8 ax:ffffffffff600000 si:7f9652020e08 di:ffffffffff600000 [33451058.757359] exe[441496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9444a1d16 cs:33 sp:7f96520208e8 ax:ffffffffff600000 si:7f9652020e08 di:ffffffffff600000 [33451602.088201] exe[479803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c9b3d2d16 cs:33 sp:7f3e7ef218e8 ax:ffffffffff600000 si:7f3e7ef21e08 di:ffffffffff600000 [33451602.206162] exe[464763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c9b3d2d16 cs:33 sp:7f3e7ef218e8 ax:ffffffffff600000 si:7f3e7ef21e08 di:ffffffffff600000 [33451602.309834] exe[464763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c9b3d2d16 cs:33 sp:7f3e7ef218e8 ax:ffffffffff600000 si:7f3e7ef21e08 di:ffffffffff600000 [33451602.427257] exe[453266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c9b3d2d16 cs:33 sp:7f3e7ef218e8 ax:ffffffffff600000 si:7f3e7ef21e08 di:ffffffffff600000 [33451617.785987] exe[531138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec9ca7d16 cs:33 sp:7f4085bd58e8 ax:ffffffffff600000 si:7f4085bd5e08 di:ffffffffff600000 [33451617.879942] exe[479048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec9ca7d16 cs:33 sp:7f4085bd58e8 ax:ffffffffff600000 si:7f4085bd5e08 di:ffffffffff600000 [33451617.958403] exe[531165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec9ca7d16 cs:33 sp:7f4085bd58e8 ax:ffffffffff600000 si:7f4085bd5e08 di:ffffffffff600000 [33451618.014082] exe[479681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec9ca7d16 cs:33 sp:7f4085bd58e8 ax:ffffffffff600000 si:7f4085bd5e08 di:ffffffffff600000 [33451658.691649] exe[533469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33451659.052560] exe[533475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33451659.365961] exe[533479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33451659.706437] exe[533475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33451660.096835] exe[533475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33451660.439506] exe[533475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33451660.773394] exe[533488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33451867.786107] exe[537520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56104cfc9d16 cs:33 sp:7f5b358e28e8 ax:ffffffffff600000 si:7f5b358e2e08 di:ffffffffff600000 [33451867.894005] exe[537492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56104cfc9d16 cs:33 sp:7f5b358e28e8 ax:ffffffffff600000 si:7f5b358e2e08 di:ffffffffff600000 [33451867.996243] exe[537384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56104cfc9d16 cs:33 sp:7f5b358e28e8 ax:ffffffffff600000 si:7f5b358e2e08 di:ffffffffff600000 [33451868.098543] exe[537723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56104cfc9d16 cs:33 sp:7f5b358e28e8 ax:ffffffffff600000 si:7f5b358e2e08 di:ffffffffff600000 [33451994.793156] exe[502762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8abbb3d16 cs:33 sp:7f02427988e8 ax:ffffffffff600000 si:7f0242798e08 di:ffffffffff600000 [33451994.850495] exe[479011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8abbb3d16 cs:33 sp:7f02427988e8 ax:ffffffffff600000 si:7f0242798e08 di:ffffffffff600000 [33451994.913996] exe[492475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8abbb3d16 cs:33 sp:7f02427988e8 ax:ffffffffff600000 si:7f0242798e08 di:ffffffffff600000 [33451995.002698] exe[485457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8abbb3d16 cs:33 sp:7f02427988e8 ax:ffffffffff600000 si:7f0242798e08 di:ffffffffff600000 [33452169.239724] exe[471385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8abbb3d16 cs:33 sp:7f02427988e8 ax:ffffffffff600000 si:7f0242798e08 di:ffffffffff600000 [33452217.183549] exe[501239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2b544d16 cs:33 sp:7f00a42108e8 ax:ffffffffff600000 si:7f00a4210e08 di:ffffffffff600000 [33452413.645955] exe[545070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574dd62cd16 cs:33 sp:7fadb8ea48e8 ax:ffffffffff600000 si:7fadb8ea4e08 di:ffffffffff600000 [33452924.287399] exe[558211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33452924.713671] exe[557061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33452925.216228] exe[556975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33452925.674792] exe[556975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33453107.124120] exe[460738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76c470d16 cs:33 sp:7f9e75e5e8e8 ax:ffffffffff600000 si:7f9e75e5ee08 di:ffffffffff600000 [33453107.212683] exe[479385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76c470d16 cs:33 sp:7f9e75e5e8e8 ax:ffffffffff600000 si:7f9e75e5ee08 di:ffffffffff600000 [33453107.313156] exe[479385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76c470d16 cs:33 sp:7f9e75e5e8e8 ax:ffffffffff600000 si:7f9e75e5ee08 di:ffffffffff600000 [33453107.385978] exe[533349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76c470d16 cs:33 sp:7f9e75e5e8e8 ax:ffffffffff600000 si:7f9e75e5ee08 di:ffffffffff600000 [33453573.764853] exe[560614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb0009dd16 cs:33 sp:7fab92cbc8e8 ax:ffffffffff600000 si:7fab92cbce08 di:ffffffffff600000 [33453695.594924] exe[561535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb0009dd16 cs:33 sp:7fab92cbc8e8 ax:ffffffffff600000 si:7fab92cbce08 di:ffffffffff600000 [33454629.819069] exe[593462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56370abf1d16 cs:33 sp:7ff912cdd8e8 ax:ffffffffff600000 si:7ff912cdde08 di:ffffffffff600000 [33455016.683659] exe[600777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55598b7e4d16 cs:33 sp:7f3ae2d2d8e8 ax:ffffffffff600000 si:7f3ae2d2de08 di:ffffffffff600000 [33455059.259792] exe[603678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33455281.824911] exe[606303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33455627.555386] exe[613926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb17f10d16 cs:33 sp:7fa6dfe918e8 ax:ffffffffff600000 si:7fa6dfe91e08 di:ffffffffff600000 [33462539.469114] exe[763324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33462540.700969] exe[762881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33462541.847500] exe[763324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33462543.086370] exe[760854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33462941.513700] exe[774496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dad38e6d16 cs:33 sp:7ff980ad78e8 ax:ffffffffff600000 si:7ff980ad7e08 di:ffffffffff600000 [33462941.604306] exe[773492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dad38e6d16 cs:33 sp:7ff980ad78e8 ax:ffffffffff600000 si:7ff980ad7e08 di:ffffffffff600000 [33462941.791278] exe[774006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dad38e6d16 cs:33 sp:7ff980ad78e8 ax:ffffffffff600000 si:7ff980ad7e08 di:ffffffffff600000 [33463047.520732] exe[779074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33463048.059945] exe[778882] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33463852.895969] exe[734061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591fd3d5d16 cs:33 sp:7f1e40c9a8e8 ax:ffffffffff600000 si:7f1e40c9ae08 di:ffffffffff600000 [33463852.977603] exe[734067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591fd3d5d16 cs:33 sp:7f1e40c798e8 ax:ffffffffff600000 si:7f1e40c79e08 di:ffffffffff600000 [33463853.071451] exe[737794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591fd3d5d16 cs:33 sp:7f1e40c9a8e8 ax:ffffffffff600000 si:7f1e40c9ae08 di:ffffffffff600000 [33463853.129229] exe[731130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591fd3d5d16 cs:33 sp:7f1e40c378e8 ax:ffffffffff600000 si:7f1e40c37e08 di:ffffffffff600000 [33463862.010433] exe[734173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463862.089534] exe[731067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463862.168026] exe[733072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463862.249794] exe[733072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463862.320031] exe[730798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463862.390094] exe[730809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463862.495315] exe[741733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463862.550689] exe[730809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463862.621640] exe[730782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463862.676752] exe[733072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463870.535387] warn_bad_vsyscall: 143 callbacks suppressed [33463870.535390] exe[734075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463870.613132] exe[730999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463870.650011] exe[741742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463873.598189] exe[734173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463873.643277] exe[741940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463873.698425] exe[733079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463873.781722] exe[731052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463873.808918] exe[731052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463873.857078] exe[733918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463873.919219] exe[731042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463875.656283] warn_bad_vsyscall: 20 callbacks suppressed [33463875.656285] exe[733072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463875.778917] exe[730898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463876.016057] exe[730898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463876.063610] exe[730919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463876.195837] exe[731067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463876.339245] exe[730999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463876.442262] exe[730809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097cc918e8 ax:ffffffffff600000 si:7f097cc91e08 di:ffffffffff600000 [33463876.506708] exe[731052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463876.697644] exe[733116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463876.729615] exe[730805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463880.660194] warn_bad_vsyscall: 363 callbacks suppressed [33463880.660197] exe[753863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463880.693248] exe[735105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463880.775905] exe[733079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463880.834382] exe[741755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463880.911324] exe[730784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463880.932394] exe[730784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463880.953224] exe[730784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463880.975602] exe[730784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463881.002283] exe[730784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463881.024230] exe[730784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463885.683306] warn_bad_vsyscall: 405 callbacks suppressed [33463885.683310] exe[730836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097cc2e8e8 ax:ffffffffff600000 si:7f097cc2ee08 di:ffffffffff600000 [33463885.777669] exe[753826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463885.836795] exe[730898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463885.903456] exe[733925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463885.958852] exe[731355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463886.014709] exe[734072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463886.046615] exe[734089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463886.103376] exe[731352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463886.188169] exe[734089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33463886.270606] exe[736669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac095d2d16 cs:33 sp:7f097ccb28e8 ax:ffffffffff600000 si:7f097ccb2e08 di:ffffffffff600000 [33464065.739314] warn_bad_vsyscall: 24 callbacks suppressed [33464065.739318] exe[810221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640bc725d16 cs:33 sp:7f66b57cb8e8 ax:ffffffffff600000 si:7f66b57cbe08 di:ffffffffff600000 [33464065.859205] exe[808311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640bc725d16 cs:33 sp:7f66b57cb8e8 ax:ffffffffff600000 si:7f66b57cbe08 di:ffffffffff600000 [33464066.602103] exe[809214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640bc725d16 cs:33 sp:7f66b57cb8e8 ax:ffffffffff600000 si:7f66b57cbe08 di:ffffffffff600000 [33465072.833838] exe[785536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33465073.557215] exe[785536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33465073.747896] exe[782722] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33465074.322907] exe[768593] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33465298.387724] exe[783443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562710d57d16 cs:33 sp:7fd99f3108e8 ax:ffffffffff600000 si:7fd99f310e08 di:ffffffffff600000 [33465298.670998] exe[793438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562710d57d16 cs:33 sp:7fd99f3108e8 ax:ffffffffff600000 si:7fd99f310e08 di:ffffffffff600000 [33465298.754362] exe[785361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562710d57d16 cs:33 sp:7fd99f3108e8 ax:ffffffffff600000 si:7fd99f310e08 di:ffffffffff600000 [33465299.068695] exe[793932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562710d57d16 cs:33 sp:7fd99f3108e8 ax:ffffffffff600000 si:7fd99f310e08 di:ffffffffff600000 [33469187.296182] exe[865100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9ebe88d16 cs:33 sp:7f0e159ac8e8 ax:ffffffffff600000 si:7f0e159ace08 di:ffffffffff600000 [33469187.411000] exe[879178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9ebe88d16 cs:33 sp:7f0e159ac8e8 ax:ffffffffff600000 si:7f0e159ace08 di:ffffffffff600000 [33469187.632488] exe[886545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9ebe88d16 cs:33 sp:7f0e159ac8e8 ax:ffffffffff600000 si:7f0e159ace08 di:ffffffffff600000 [33470159.592898] exe[900679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33471049.339198] exe[768289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33471049.797143] exe[827607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33471050.187778] exe[827607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33471082.315818] exe[782557] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33471082.899131] exe[782540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33471083.338250] exe[827523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33471083.529658] exe[768671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33471161.907560] exe[939601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f26b408d16 cs:33 sp:7fe384a018e8 ax:ffffffffff600000 si:7fe384a01e08 di:ffffffffff600000 [33471161.963660] exe[939564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f26b408d16 cs:33 sp:7fe384a018e8 ax:ffffffffff600000 si:7fe384a01e08 di:ffffffffff600000 [33471162.026308] exe[945359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f26b408d16 cs:33 sp:7fe384a018e8 ax:ffffffffff600000 si:7fe384a01e08 di:ffffffffff600000 [33471162.060978] exe[939662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f26b408d16 cs:33 sp:7fe384a018e8 ax:ffffffffff600000 si:7fe384a01e08 di:ffffffffff600000 [33472527.498626] exe[953877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abea45d16 cs:33 sp:7f78b24758e8 ax:ffffffffff600000 si:7f78b2475e08 di:ffffffffff600000 [33472527.855469] exe[982333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abea45d16 cs:33 sp:7f78b24758e8 ax:ffffffffff600000 si:7f78b2475e08 di:ffffffffff600000 [33472527.913932] exe[983744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abea45d16 cs:33 sp:7f78b24758e8 ax:ffffffffff600000 si:7f78b2475e08 di:ffffffffff600000 [33472527.972975] exe[942835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abea45d16 cs:33 sp:7f78b24758e8 ax:ffffffffff600000 si:7f78b2475e08 di:ffffffffff600000 [33472528.034479] exe[942468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abea45d16 cs:33 sp:7f78b24758e8 ax:ffffffffff600000 si:7f78b2475e08 di:ffffffffff600000 [33472528.081504] exe[942257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abea45d16 cs:33 sp:7f78b24758e8 ax:ffffffffff600000 si:7f78b2475e08 di:ffffffffff600000 [33472528.139949] exe[942674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abea45d16 cs:33 sp:7f78b24758e8 ax:ffffffffff600000 si:7f78b2475e08 di:ffffffffff600000 [33472528.195779] exe[982317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abea45d16 cs:33 sp:7f78b24758e8 ax:ffffffffff600000 si:7f78b2475e08 di:ffffffffff600000 [33472528.247167] exe[983744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abea45d16 cs:33 sp:7f78b24758e8 ax:ffffffffff600000 si:7f78b2475e08 di:ffffffffff600000 [33472528.294886] exe[942828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abea45d16 cs:33 sp:7f78b24758e8 ax:ffffffffff600000 si:7f78b2475e08 di:ffffffffff600000 [33472775.515930] warn_bad_vsyscall: 13 callbacks suppressed [33472775.515933] exe[990533] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33472776.291420] exe[990536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33472776.858407] exe[990536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33477402.256830] exe[88681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef96a7ed16 cs:33 sp:7fd909fc28e8 ax:ffffffffff600000 si:7fd909fc2e08 di:ffffffffff600000 [33477402.339017] exe[88909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef96a7ed16 cs:33 sp:7fd909fc28e8 ax:ffffffffff600000 si:7fd909fc2e08 di:ffffffffff600000 [33477402.434805] exe[84391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef96a7ed16 cs:33 sp:7fd909fc28e8 ax:ffffffffff600000 si:7fd909fc2e08 di:ffffffffff600000 [33477402.469506] exe[85176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef96a7ed16 cs:33 sp:7fd909fc28e8 ax:ffffffffff600000 si:7fd909fc2e08 di:ffffffffff600000 [33477919.425536] exe[110618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c754a70d16 cs:33 sp:7f33b35f38e8 ax:ffffffffff600000 si:7f33b35f3e08 di:ffffffffff600000 [33477919.537104] exe[110306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c754a70d16 cs:33 sp:7f33b35f38e8 ax:ffffffffff600000 si:7f33b35f3e08 di:ffffffffff600000 [33477919.634270] exe[110094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f95a95d16 cs:33 sp:7f37f00758e8 ax:ffffffffff600000 si:7f37f0075e08 di:ffffffffff600000 [33477919.645490] exe[112568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c754a70d16 cs:33 sp:7f33b35f38e8 ax:ffffffffff600000 si:7f33b35f3e08 di:ffffffffff600000 [33477919.714448] exe[110525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f95a95d16 cs:33 sp:7f37f00758e8 ax:ffffffffff600000 si:7f37f0075e08 di:ffffffffff600000 [33477919.802802] exe[112026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f95a95d16 cs:33 sp:7f37f00758e8 ax:ffffffffff600000 si:7f37f0075e08 di:ffffffffff600000 [33477919.885411] exe[110077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f95a95d16 cs:33 sp:7f37f00758e8 ax:ffffffffff600000 si:7f37f0075e08 di:ffffffffff600000 [33477919.968199] exe[112263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f95a95d16 cs:33 sp:7f37f00758e8 ax:ffffffffff600000 si:7f37f0075e08 di:ffffffffff600000 [33477920.022553] exe[110187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f95a95d16 cs:33 sp:7f37f00758e8 ax:ffffffffff600000 si:7f37f0075e08 di:ffffffffff600000 [33478670.924059] exe[112184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558022594d16 cs:33 sp:7f089fcde8e8 ax:ffffffffff600000 si:7f089fcdee08 di:ffffffffff600000 [33478671.018758] exe[148622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558022594d16 cs:33 sp:7f089fcde8e8 ax:ffffffffff600000 si:7f089fcdee08 di:ffffffffff600000 [33478671.109598] exe[110195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558022594d16 cs:33 sp:7f089fcde8e8 ax:ffffffffff600000 si:7f089fcdee08 di:ffffffffff600000 [33479106.269985] exe[111783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558022594d16 cs:33 sp:7f089fcde8e8 ax:ffffffffff600000 si:7f089fcdee08 di:ffffffffff600000 [33479106.340050] exe[158073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558022594d16 cs:33 sp:7f089fcde8e8 ax:ffffffffff600000 si:7f089fcdee08 di:ffffffffff600000 [33479107.124032] exe[154757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558022594d16 cs:33 sp:7f089fcde8e8 ax:ffffffffff600000 si:7f089fcdee08 di:ffffffffff600000 [33481013.387299] exe[149676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c895ef1d16 cs:33 sp:7fe12af818e8 ax:ffffffffff600000 si:7fe12af81e08 di:ffffffffff600000 [33481013.551019] exe[186150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c895ef1d16 cs:33 sp:7fe12af818e8 ax:ffffffffff600000 si:7fe12af81e08 di:ffffffffff600000 [33481701.650392] exe[211760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf1e104d16 cs:33 sp:7f0987d7e8e8 ax:ffffffffff600000 si:7f0987d7ee08 di:ffffffffff600000 [33481702.423858] exe[208049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf1e104d16 cs:33 sp:7f0987d7e8e8 ax:ffffffffff600000 si:7f0987d7ee08 di:ffffffffff600000 [33481702.449140] exe[206770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf1e104d16 cs:33 sp:7f0987d7e8e8 ax:ffffffffff600000 si:7f0987d7ee08 di:ffffffffff600000 [33481702.535695] exe[211753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf1e104d16 cs:33 sp:7f0987d7e8e8 ax:ffffffffff600000 si:7f0987d7ee08 di:ffffffffff600000 [33481702.568625] exe[211753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf1e104d16 cs:33 sp:7f0987d7e8e8 ax:ffffffffff600000 si:7f0987d7ee08 di:ffffffffff600000 [33483076.232082] exe[236468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057abedd16 cs:33 sp:7f63199f38e8 ax:ffffffffff600000 si:7f63199f3e08 di:ffffffffff600000 [33483076.473809] exe[231001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057abedd16 cs:33 sp:7f63199f38e8 ax:ffffffffff600000 si:7f63199f3e08 di:ffffffffff600000 [33483076.733943] exe[230251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057abedd16 cs:33 sp:7f63199f38e8 ax:ffffffffff600000 si:7f63199f3e08 di:ffffffffff600000 [33483076.766892] exe[231149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057abedd16 cs:33 sp:7f63199f38e8 ax:ffffffffff600000 si:7f63199f3e08 di:ffffffffff600000 [33483076.800085] exe[231149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057abedd16 cs:33 sp:7f63199f38e8 ax:ffffffffff600000 si:7f63199f3e08 di:ffffffffff600000 [33483076.836912] exe[231149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057abedd16 cs:33 sp:7f63199f38e8 ax:ffffffffff600000 si:7f63199f3e08 di:ffffffffff600000 [33483076.873073] exe[231149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057abedd16 cs:33 sp:7f63199f38e8 ax:ffffffffff600000 si:7f63199f3e08 di:ffffffffff600000 [33483076.908956] exe[231149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057abedd16 cs:33 sp:7f63199f38e8 ax:ffffffffff600000 si:7f63199f3e08 di:ffffffffff600000 [33483076.944320] exe[231149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057abedd16 cs:33 sp:7f63199f38e8 ax:ffffffffff600000 si:7f63199f3e08 di:ffffffffff600000 [33483076.981456] exe[231149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057abedd16 cs:33 sp:7f63199f38e8 ax:ffffffffff600000 si:7f63199f3e08 di:ffffffffff600000 [33486352.736124] warn_bad_vsyscall: 35 callbacks suppressed [33486352.736127] exe[314814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5d2c2d16 cs:33 sp:7fb90a1aa8e8 ax:ffffffffff600000 si:7fb90a1aae08 di:ffffffffff600000 [33486352.878907] exe[267959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5d2c2d16 cs:33 sp:7fb90a1898e8 ax:ffffffffff600000 si:7fb90a189e08 di:ffffffffff600000 [33486353.604856] exe[304226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5d2c2d16 cs:33 sp:7fb90a1aa8e8 ax:ffffffffff600000 si:7fb90a1aae08 di:ffffffffff600000 [33486353.663646] exe[303902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5d2c2d16 cs:33 sp:7fb90a1898e8 ax:ffffffffff600000 si:7fb90a189e08 di:ffffffffff600000 [33490288.058155] exe[435381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647558c7d16 cs:33 sp:7fc852c1f8e8 ax:ffffffffff600000 si:7fc852c1fe08 di:ffffffffff600000 [33490288.589800] exe[467027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647558c7d16 cs:33 sp:7fc852c1f8e8 ax:ffffffffff600000 si:7fc852c1fe08 di:ffffffffff600000 [33490288.633165] exe[467486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647558c7d16 cs:33 sp:7fc852bfe8e8 ax:ffffffffff600000 si:7fc852bfee08 di:ffffffffff600000 [33490288.708305] exe[467642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647558c7d16 cs:33 sp:7fc852c1f8e8 ax:ffffffffff600000 si:7fc852c1fe08 di:ffffffffff600000 [33490288.800938] exe[436568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647558c7d16 cs:33 sp:7fc852bfe8e8 ax:ffffffffff600000 si:7fc852bfee08 di:ffffffffff600000 [33490543.803594] exe[446986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653292ced16 cs:33 sp:7fe79e9a38e8 ax:ffffffffff600000 si:7fe79e9a3e08 di:ffffffffff600000 [33490543.853563] exe[427021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653292ced16 cs:33 sp:7fe79e9a38e8 ax:ffffffffff600000 si:7fe79e9a3e08 di:ffffffffff600000 [33490543.899083] exe[446986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653292ced16 cs:33 sp:7fe79e9a38e8 ax:ffffffffff600000 si:7fe79e9a3e08 di:ffffffffff600000 [33490543.926144] exe[448317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653292ced16 cs:33 sp:7fe79e9a38e8 ax:ffffffffff600000 si:7fe79e9a3e08 di:ffffffffff600000 [33496231.399273] exe[589309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed03f08d16 cs:33 sp:7fb1464ab8e8 ax:ffffffffff600000 si:7fb1464abe08 di:ffffffffff600000 [33496231.479974] exe[589624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed03f08d16 cs:33 sp:7fb1464ab8e8 ax:ffffffffff600000 si:7fb1464abe08 di:ffffffffff600000 [33496231.542140] exe[575421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed03f08d16 cs:33 sp:7fb1464ab8e8 ax:ffffffffff600000 si:7fb1464abe08 di:ffffffffff600000 [33496257.272314] exe[589661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496258.066692] exe[589319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496258.123833] exe[589306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496258.925352] exe[577665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496258.981891] exe[575581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496259.790040] exe[589647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496259.840395] exe[589628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496260.671309] exe[575335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496260.737088] exe[589790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496261.515048] exe[589319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496262.367791] warn_bad_vsyscall: 1 callbacks suppressed [33496262.367794] exe[577249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496262.425719] exe[577249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496262.490051] exe[589790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496262.549517] exe[577665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496262.663065] exe[589790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496262.718966] exe[575509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496262.789837] exe[589790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496262.845688] exe[575562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496262.930723] exe[575640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496263.004593] exe[575421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496267.595834] warn_bad_vsyscall: 18 callbacks suppressed [33496267.595837] exe[575394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496267.652978] exe[575394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496268.467462] exe[575465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496269.349156] exe[575615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496270.204376] exe[589706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496270.286374] exe[577366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496271.068482] exe[575352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496271.152194] exe[575405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496271.174255] exe[575405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496271.195454] exe[575405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496273.332859] warn_bad_vsyscall: 42 callbacks suppressed [33496273.332862] exe[575406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496273.416104] exe[589758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91598e8 ax:ffffffffff600000 si:7fe0b9159e08 di:ffffffffff600000 [33496274.339631] exe[577373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496274.422843] exe[575544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496274.454603] exe[589755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496274.510053] exe[575544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496274.590426] exe[575405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496274.640530] exe[589628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496274.712612] exe[575509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496274.796184] exe[575528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496278.439090] warn_bad_vsyscall: 156 callbacks suppressed [33496278.439093] exe[589337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496278.520823] exe[575548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496278.591744] exe[575640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496278.645575] exe[575293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496278.709855] exe[575640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496278.796533] exe[575615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496278.846737] exe[575541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496278.905715] exe[576229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496279.009005] exe[575394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496279.082202] exe[575293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496283.920321] warn_bad_vsyscall: 163 callbacks suppressed [33496283.920325] exe[589628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496283.998709] exe[577373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496284.733504] exe[575335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496284.775765] exe[589323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496284.879681] exe[589321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496284.944917] exe[589321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496284.999509] exe[575582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496285.070625] exe[580438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496285.099095] exe[575376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496285.158260] exe[589343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496289.234395] warn_bad_vsyscall: 216 callbacks suppressed [33496289.234398] exe[577281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496289.271950] exe[579407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496289.384700] exe[589337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496290.085775] exe[577230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496290.156677] exe[588291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496290.228243] exe[589527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496290.253850] exe[577240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496290.311256] exe[575442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496290.370445] exe[575528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496290.474309] exe[589633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496294.235666] warn_bad_vsyscall: 160 callbacks suppressed [33496294.235691] exe[589292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496294.262179] exe[589292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496294.289462] exe[589292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496294.310572] exe[589292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496294.332688] exe[589292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496294.355220] exe[589292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496294.376949] exe[589292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496294.398903] exe[589292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496294.421628] exe[589292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496294.442761] exe[589292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496299.251739] warn_bad_vsyscall: 92 callbacks suppressed [33496299.251742] exe[575403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496299.301053] exe[575403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496299.429707] exe[575528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496300.302865] exe[575582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91fe8e8 ax:ffffffffff600000 si:7fe0b91fee08 di:ffffffffff600000 [33496301.177811] exe[575550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b91bc8e8 ax:ffffffffff600000 si:7fe0b91bce08 di:ffffffffff600000 [33496302.307665] exe[577169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496302.474033] exe[589786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496302.517693] exe[589343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496302.618334] exe[577665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d7bc6d16 cs:33 sp:7fe0b921f8e8 ax:ffffffffff600000 si:7fe0b921fe08 di:ffffffffff600000 [33496303.585737] exe[589522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9dea65d16 cs:33 sp:7f72dc46c8e8 ax:ffffffffff600000 si:7f72dc46ce08 di:ffffffffff600000 [33496772.358875] warn_bad_vsyscall: 2 callbacks suppressed [33496772.358878] exe[589294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9dea65d16 cs:33 sp:7f72dc46c8e8 ax:ffffffffff600000 si:7f72dc46ce08 di:ffffffffff600000 [33496772.624396] exe[575655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9dea65d16 cs:33 sp:7f72dc44b8e8 ax:ffffffffff600000 si:7f72dc44be08 di:ffffffffff600000 [33496772.681027] exe[575655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9dea65d16 cs:33 sp:7f72dc44b8e8 ax:ffffffffff600000 si:7f72dc44be08 di:ffffffffff600000 [33496772.724321] exe[575655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9dea65d16 cs:33 sp:7f72dc44b8e8 ax:ffffffffff600000 si:7f72dc44be08 di:ffffffffff600000 [33496772.762265] exe[575655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9dea65d16 cs:33 sp:7f72dc44b8e8 ax:ffffffffff600000 si:7f72dc44be08 di:ffffffffff600000 [33496772.790493] exe[575655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9dea65d16 cs:33 sp:7f72dc44b8e8 ax:ffffffffff600000 si:7f72dc44be08 di:ffffffffff600000 [33496772.823703] exe[575655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9dea65d16 cs:33 sp:7f72dc44b8e8 ax:ffffffffff600000 si:7f72dc44be08 di:ffffffffff600000 [33496772.859256] exe[575655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9dea65d16 cs:33 sp:7f72dc44b8e8 ax:ffffffffff600000 si:7f72dc44be08 di:ffffffffff600000 [33496772.890929] exe[575406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9dea65d16 cs:33 sp:7f72dc44b8e8 ax:ffffffffff600000 si:7f72dc44be08 di:ffffffffff600000 [33496772.921727] exe[575406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9dea65d16 cs:33 sp:7f72dc44b8e8 ax:ffffffffff600000 si:7f72dc44be08 di:ffffffffff600000 [33497847.113586] warn_bad_vsyscall: 25 callbacks suppressed [33497847.113589] exe[639315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55887f064d16 cs:33 sp:7f09f975f8e8 ax:ffffffffff600000 si:7f09f975fe08 di:ffffffffff600000 [33497847.444685] exe[640260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55887f064d16 cs:33 sp:7f09f975f8e8 ax:ffffffffff600000 si:7f09f975fe08 di:ffffffffff600000 [33497847.541818] exe[639299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55887f064d16 cs:33 sp:7f09f975f8e8 ax:ffffffffff600000 si:7f09f975fe08 di:ffffffffff600000 [33497847.686085] exe[636135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613ca42ed16 cs:33 sp:7f42be7708e8 ax:ffffffffff600000 si:7f42be770e08 di:ffffffffff600000 [33497847.754797] exe[639341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55887f064d16 cs:33 sp:7f09f975f8e8 ax:ffffffffff600000 si:7f09f975fe08 di:ffffffffff600000 [33498405.204852] exe[698227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582120d9d16 cs:33 sp:7f2b2057f8e8 ax:ffffffffff600000 si:7f2b2057fe08 di:ffffffffff600000 [33498405.367940] exe[705970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582120d9d16 cs:33 sp:7f2b2057f8e8 ax:ffffffffff600000 si:7f2b2057fe08 di:ffffffffff600000 [33498405.520044] exe[691758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582120d9d16 cs:33 sp:7f2b2057f8e8 ax:ffffffffff600000 si:7f2b2057fe08 di:ffffffffff600000 [33498405.656669] exe[691705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582120d9d16 cs:33 sp:7f2b2057f8e8 ax:ffffffffff600000 si:7f2b2057fe08 di:ffffffffff600000 [33498667.534335] exe[725332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eed4009d16 cs:33 sp:7fd2599b68e8 ax:ffffffffff600000 si:7fd2599b6e08 di:ffffffffff600000 [33498667.633929] exe[725332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eed4009d16 cs:33 sp:7fd2599b68e8 ax:ffffffffff600000 si:7fd2599b6e08 di:ffffffffff600000 [33498667.734544] exe[727871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eed4009d16 cs:33 sp:7fd2599b68e8 ax:ffffffffff600000 si:7fd2599b6e08 di:ffffffffff600000 [33498667.801160] exe[725283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eed4009d16 cs:33 sp:7fd2599b68e8 ax:ffffffffff600000 si:7fd2599b6e08 di:ffffffffff600000 [33498691.867588] exe[707139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638e2dc2d16 cs:33 sp:7f78136c68e8 ax:ffffffffff600000 si:7f78136c6e08 di:ffffffffff600000 [33498691.944486] exe[674699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638e2dc2d16 cs:33 sp:7f78136c68e8 ax:ffffffffff600000 si:7f78136c6e08 di:ffffffffff600000 [33498692.001136] exe[675694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638e2dc2d16 cs:33 sp:7f78136c68e8 ax:ffffffffff600000 si:7f78136c6e08 di:ffffffffff600000 [33498692.085557] exe[675557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638e2dc2d16 cs:33 sp:7f78136c68e8 ax:ffffffffff600000 si:7f78136c6e08 di:ffffffffff600000 [33499070.142972] exe[776535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33499070.497606] exe[776521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33499071.011675] exe[776550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33499071.394808] exe[776521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33499071.938568] exe[777877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33499072.347325] exe[776535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33499072.690125] exe[776550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33499336.376552] exe[747152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605982f8d16 cs:33 sp:7fc1e0b758e8 ax:ffffffffff600000 si:7fc1e0b75e08 di:ffffffffff600000 [33499336.496522] exe[721807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605982f8d16 cs:33 sp:7fc1e0b758e8 ax:ffffffffff600000 si:7fc1e0b75e08 di:ffffffffff600000 [33499336.610135] exe[699689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605982f8d16 cs:33 sp:7fc1e0b758e8 ax:ffffffffff600000 si:7fc1e0b75e08 di:ffffffffff600000 [33499336.729969] exe[762170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605982f8d16 cs:33 sp:7fc1e0b758e8 ax:ffffffffff600000 si:7fc1e0b75e08 di:ffffffffff600000 [33499340.319537] exe[760968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bb14dbd16 cs:33 sp:7fa4625e88e8 ax:ffffffffff600000 si:7fa4625e8e08 di:ffffffffff600000 [33499340.398457] exe[760964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bb14dbd16 cs:33 sp:7fa4625e88e8 ax:ffffffffff600000 si:7fa4625e8e08 di:ffffffffff600000 [33499340.492793] exe[760801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bb14dbd16 cs:33 sp:7fa4625e88e8 ax:ffffffffff600000 si:7fa4625e8e08 di:ffffffffff600000 [33499340.571440] exe[675557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bb14dbd16 cs:33 sp:7fa4625e88e8 ax:ffffffffff600000 si:7fa4625e8e08 di:ffffffffff600000 [33499355.462769] exe[760763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bb14dbd16 cs:33 sp:7fa4625e88e8 ax:ffffffffff600000 si:7fa4625e8e08 di:ffffffffff600000 [33499748.668351] exe[707102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2b30e4d16 cs:33 sp:7fd8e484f8e8 ax:ffffffffff600000 si:7fd8e484fe08 di:ffffffffff600000 [33499918.321856] exe[743909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b070474d16 cs:33 sp:7f095ccdf8e8 ax:ffffffffff600000 si:7f095ccdfe08 di:ffffffffff600000 [33499969.203177] exe[799473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab32a3d16 cs:33 sp:7f1f25b558e8 ax:ffffffffff600000 si:7f1f25b55e08 di:ffffffffff600000 [33499976.569099] exe[723542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab32a3d16 cs:33 sp:7f1f25b558e8 ax:ffffffffff600000 si:7f1f25b55e08 di:ffffffffff600000 [33500219.784500] exe[725398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e04727ed16 cs:33 sp:7fbfa10068e8 ax:ffffffffff600000 si:7fbfa1006e08 di:ffffffffff600000 [33500219.866173] exe[725314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e04727ed16 cs:33 sp:7fbfa10068e8 ax:ffffffffff600000 si:7fbfa1006e08 di:ffffffffff600000 [33500219.985403] exe[798795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e04727ed16 cs:33 sp:7fbfa10068e8 ax:ffffffffff600000 si:7fbfa1006e08 di:ffffffffff600000 [33500220.625400] exe[725255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e04727ed16 cs:33 sp:7fbfa10068e8 ax:ffffffffff600000 si:7fbfa1006e08 di:ffffffffff600000 [33500710.440098] exe[807731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ce4572d16 cs:33 sp:7fc3497a78e8 ax:ffffffffff600000 si:7fc3497a7e08 di:ffffffffff600000 [33500927.108283] exe[697249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55722403ed16 cs:33 sp:7fa6b96608e8 ax:ffffffffff600000 si:7fa6b9660e08 di:ffffffffff600000 [33501117.014276] exe[740959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eed4009d16 cs:33 sp:7fd2599b68e8 ax:ffffffffff600000 si:7fd2599b6e08 di:ffffffffff600000 [33501118.969832] exe[813507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33501119.551232] exe[814334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33501120.105358] exe[814334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33501120.641352] exe[813464] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33501232.621371] exe[706918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602446e9d16 cs:33 sp:7fcf5d4398e8 ax:ffffffffff600000 si:7fcf5d439e08 di:ffffffffff600000 [33501242.491278] exe[805082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da40f2ed16 cs:33 sp:7ff7453ef8e8 ax:ffffffffff600000 si:7ff7453efe08 di:ffffffffff600000 [33501242.724566] exe[808549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da40f2ed16 cs:33 sp:7ff7453ef8e8 ax:ffffffffff600000 si:7ff7453efe08 di:ffffffffff600000 [33501242.964768] exe[807023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da40f2ed16 cs:33 sp:7ff7453ef8e8 ax:ffffffffff600000 si:7ff7453efe08 di:ffffffffff600000 [33501243.273778] exe[667347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da40f2ed16 cs:33 sp:7ff7453ef8e8 ax:ffffffffff600000 si:7ff7453efe08 di:ffffffffff600000 [33501761.348024] exe[820241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33502059.581740] exe[833543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f79cf39d16 cs:33 sp:7fdb0aa588e8 ax:ffffffffff600000 si:7fdb0aa58e08 di:ffffffffff600000 [33502059.642638] exe[832090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f79cf39d16 cs:33 sp:7fdb0aa378e8 ax:ffffffffff600000 si:7fdb0aa37e08 di:ffffffffff600000 [33502059.696029] exe[832043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f79cf39d16 cs:33 sp:7fdb0aa168e8 ax:ffffffffff600000 si:7fdb0aa16e08 di:ffffffffff600000 [33502090.449825] exe[816960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1e2201d16 cs:33 sp:7f9fb759d8e8 ax:ffffffffff600000 si:7f9fb759de08 di:ffffffffff600000 [33502090.609933] exe[816959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1e2201d16 cs:33 sp:7f9fb759d8e8 ax:ffffffffff600000 si:7f9fb759de08 di:ffffffffff600000 [33502090.745164] exe[818752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1e2201d16 cs:33 sp:7f9fb759d8e8 ax:ffffffffff600000 si:7f9fb759de08 di:ffffffffff600000 [33502090.891384] exe[814459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1e2201d16 cs:33 sp:7f9fb759d8e8 ax:ffffffffff600000 si:7f9fb759de08 di:ffffffffff600000 [33502131.157253] exe[842263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33502680.526531] exe[854307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f258ed16 cs:33 sp:7fa437ad98e8 ax:ffffffffff600000 si:7fa437ad9e08 di:ffffffffff600000 [33502965.874738] exe[861340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b64af56d16 cs:33 sp:7fa2394988e8 ax:ffffffffff600000 si:7fa239498e08 di:ffffffffff600000 [33503134.782939] exe[864554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f258ed16 cs:33 sp:7fa437ad98e8 ax:ffffffffff600000 si:7fa437ad9e08 di:ffffffffff600000 [33503134.905882] exe[827844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f258ed16 cs:33 sp:7fa437ad98e8 ax:ffffffffff600000 si:7fa437ad9e08 di:ffffffffff600000 [33503135.048424] exe[842646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f258ed16 cs:33 sp:7fa437ad98e8 ax:ffffffffff600000 si:7fa437ad9e08 di:ffffffffff600000 [33503135.177359] exe[834485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f258ed16 cs:33 sp:7fa437ad98e8 ax:ffffffffff600000 si:7fa437ad9e08 di:ffffffffff600000 [33510489.743245] exe[35659] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33510490.207874] exe[35659] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33510490.729997] exe[27487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33510491.239289] exe[27423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33512024.016667] exe[78261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33517231.639353] exe[187432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a030de7d16 cs:33 sp:7f7dcc1258e8 ax:ffffffffff600000 si:7f7dcc125e08 di:ffffffffff600000 [33517232.013645] exe[196741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a030de7d16 cs:33 sp:7f7dcc1258e8 ax:ffffffffff600000 si:7f7dcc125e08 di:ffffffffff600000 [33517232.025723] exe[177282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558241330d16 cs:33 sp:7fa92a51e8e8 ax:ffffffffff600000 si:7fa92a51ee08 di:ffffffffff600000 [33517232.058440] exe[187219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a030de7d16 cs:33 sp:7f7dcc1258e8 ax:ffffffffff600000 si:7f7dcc125e08 di:ffffffffff600000 [33517232.356422] exe[192146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a030de7d16 cs:33 sp:7f7dcc1258e8 ax:ffffffffff600000 si:7f7dcc125e08 di:ffffffffff600000 [33517232.410796] exe[187618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a030de7d16 cs:33 sp:7f7dcc1258e8 ax:ffffffffff600000 si:7f7dcc125e08 di:ffffffffff600000 [33518876.521685] exe[243901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ef638d16 cs:33 sp:7fc2a81d68e8 ax:ffffffffff600000 si:7fc2a81d6e08 di:ffffffffff600000 [33518876.632523] exe[243901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ef638d16 cs:33 sp:7fc2a81d68e8 ax:ffffffffff600000 si:7fc2a81d6e08 di:ffffffffff600000 [33518877.301534] exe[243901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ef638d16 cs:33 sp:7fc2a81d68e8 ax:ffffffffff600000 si:7fc2a81d6e08 di:ffffffffff600000 [33520313.735948] exe[255733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6fdaed16 cs:33 sp:7f2f036ae8e8 ax:ffffffffff600000 si:7f2f036aee08 di:ffffffffff600000 [33520313.862023] exe[273183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6fdaed16 cs:33 sp:7f2f0366c8e8 ax:ffffffffff600000 si:7f2f0366ce08 di:ffffffffff600000 [33520314.045750] exe[254665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6fdaed16 cs:33 sp:7f2f0368d8e8 ax:ffffffffff600000 si:7f2f0368de08 di:ffffffffff600000 [33522000.113996] exe[348723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a3490d16 cs:33 sp:7f7e9b9428e8 ax:ffffffffff600000 si:7f7e9b942e08 di:ffffffffff600000 [33522000.909119] exe[370828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a3490d16 cs:33 sp:7f7e9b9638e8 ax:ffffffffff600000 si:7f7e9b963e08 di:ffffffffff600000 [33522001.762240] exe[347763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a3490d16 cs:33 sp:7f7e9b9008e8 ax:ffffffffff600000 si:7f7e9b900e08 di:ffffffffff600000 [33522618.070003] exe[378721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574fd851d16 cs:33 sp:7fbd576928e8 ax:ffffffffff600000 si:7fbd57692e08 di:ffffffffff600000 [33522618.201460] exe[378721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574fd851d16 cs:33 sp:7fbd576928e8 ax:ffffffffff600000 si:7fbd57692e08 di:ffffffffff600000 [33522618.336947] exe[367246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574fd851d16 cs:33 sp:7fbd576928e8 ax:ffffffffff600000 si:7fbd57692e08 di:ffffffffff600000 [33523479.300562] exe[336360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bda6d6d16 cs:33 sp:7fb17006d8e8 ax:ffffffffff600000 si:7fb17006de08 di:ffffffffff600000 [33523479.471134] exe[331146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bda6d6d16 cs:33 sp:7fb17006d8e8 ax:ffffffffff600000 si:7fb17006de08 di:ffffffffff600000 [33523480.111903] exe[394629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bda6d6d16 cs:33 sp:7fb17006d8e8 ax:ffffffffff600000 si:7fb17006de08 di:ffffffffff600000 [33523480.167009] exe[395271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bda6d6d16 cs:33 sp:7fb17002b8e8 ax:ffffffffff600000 si:7fb17002be08 di:ffffffffff600000 [33523539.446913] exe[351957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b753f763 cs:33 sp:7efc1446af90 ax:7efc1446b020 si:ffffffffff600000 di:5649b7605eb3 [33523539.994248] exe[331411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a33040f763 cs:33 sp:7f9fc870ff90 ax:7f9fc8710020 si:ffffffffff600000 di:55a3304d5eb3 [33523547.609172] exe[378134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56114002f763 cs:33 sp:7f2a5e2a7f90 ax:7f2a5e2a8020 si:ffffffffff600000 di:5611400f5eb3 [33523601.245294] exe[383117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568a7b75763 cs:33 sp:7fa570329f90 ax:7fa57032a020 si:ffffffffff600000 di:5568a7c3beb3 [33523616.596527] exe[392392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695ceb0763 cs:33 sp:7f95d5727f90 ax:7f95d5728020 si:ffffffffff600000 di:55695cf76eb3 [33523617.335778] exe[390281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a53cba763 cs:33 sp:7f2cc2e98f90 ax:7f2cc2e99020 si:ffffffffff600000 di:562a53d80eb3 [33523648.315635] exe[390712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b6417f763 cs:33 sp:7f2ad4784f90 ax:7f2ad4785020 si:ffffffffff600000 di:555b64245eb3 [33523715.653605] exe[348831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590c61ba763 cs:33 sp:7fdd26c5bf90 ax:7fdd26c5c020 si:ffffffffff600000 di:5590c6280eb3 [33523772.446307] exe[398236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6fea5f763 cs:33 sp:7f6376ec2f90 ax:7f6376ec3020 si:ffffffffff600000 di:55d6feb25eb3 [33524992.160160] exe[430062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c602f60d16 cs:33 sp:7fe6316c28e8 ax:ffffffffff600000 si:7fe6316c2e08 di:ffffffffff600000 [33524992.562202] exe[390042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c602f60d16 cs:33 sp:7fe6316c28e8 ax:ffffffffff600000 si:7fe6316c2e08 di:ffffffffff600000 [33524992.869527] exe[390109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c602f60d16 cs:33 sp:7fe6316c28e8 ax:ffffffffff600000 si:7fe6316c2e08 di:ffffffffff600000 [33525457.091213] exe[422991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef660a9d16 cs:33 sp:7f4d2d9b38e8 ax:ffffffffff600000 si:7f4d2d9b3e08 di:ffffffffff600000 [33525457.206291] exe[441420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef660a9d16 cs:33 sp:7f4d2d9b38e8 ax:ffffffffff600000 si:7f4d2d9b3e08 di:ffffffffff600000 [33525457.278382] exe[441174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef660a9d16 cs:33 sp:7f4d2d9b38e8 ax:ffffffffff600000 si:7f4d2d9b3e08 di:ffffffffff600000 [33526207.042940] exe[415289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526207.121447] exe[416729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526207.159539] exe[416729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526207.208282] exe[415289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526215.460358] exe[414565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526215.556140] exe[414556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526215.647242] exe[416729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526215.753515] exe[415289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526215.845680] exe[415289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526215.962423] exe[414556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526216.050947] exe[424699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526216.142784] exe[415289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526216.242608] exe[414554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526216.326724] exe[433739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526240.710802] warn_bad_vsyscall: 6 callbacks suppressed [33526240.710806] exe[433643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526240.770615] exe[415388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526240.798721] exe[415388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526240.849840] exe[433643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526240.876483] exe[415388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526248.271646] exe[414556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526248.347474] exe[414536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526248.404974] exe[414536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526248.434169] exe[414534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526248.486145] exe[414556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526248.531315] exe[414556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526248.610509] exe[424699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526248.633673] exe[433726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526248.685532] exe[414556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526248.731688] exe[414536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526253.543281] warn_bad_vsyscall: 130 callbacks suppressed [33526253.543284] exe[414574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526253.572196] exe[415388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab448e8 ax:ffffffffff600000 si:7f61aab44e08 di:ffffffffff600000 [33526254.337734] exe[414536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526254.393150] exe[415388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526254.416983] exe[415291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526254.462589] exe[416809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526254.491288] exe[416809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526254.539821] exe[415388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526254.589167] exe[433640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526254.637533] exe[416809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526258.559063] warn_bad_vsyscall: 112 callbacks suppressed [33526258.559065] exe[414795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526258.628135] exe[414795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526258.700407] exe[433726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526258.766373] exe[414534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526258.791719] exe[414795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526258.854524] exe[414790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526258.919402] exe[433726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526258.993929] exe[414795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526259.047752] exe[414554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526259.089672] exe[414534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526263.582293] warn_bad_vsyscall: 159 callbacks suppressed [33526263.582296] exe[433643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526263.634979] exe[415297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526263.685685] exe[414795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526263.743516] exe[433643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526263.803991] exe[416809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526263.858300] exe[415297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526263.891634] exe[433643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526263.955782] exe[414536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526264.004840] exe[414536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526264.073140] exe[415297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526268.612115] warn_bad_vsyscall: 114 callbacks suppressed [33526268.612118] exe[433726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526268.677159] exe[433726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526268.738499] exe[433643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526268.769650] exe[433643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526268.826274] exe[414554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526268.884992] exe[433643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526268.933648] exe[433726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526268.989492] exe[414556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526269.053756] exe[414556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526269.108939] exe[414556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526273.653665] warn_bad_vsyscall: 71 callbacks suppressed [33526273.653668] exe[434135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526273.817423] exe[433739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526273.871205] exe[414790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526273.969770] exe[433630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526274.102147] exe[414534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526274.190750] exe[414534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526274.227060] exe[415297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526274.301601] exe[414554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526274.332054] exe[414554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526274.353439] exe[414554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526278.696984] warn_bad_vsyscall: 226 callbacks suppressed [33526278.696988] exe[434333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526278.724717] exe[434333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526278.752610] exe[434333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526278.776060] exe[434333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526278.797706] exe[434333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526278.819944] exe[434333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526278.843129] exe[434333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526278.864348] exe[434333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526278.885139] exe[434333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526278.906470] exe[434333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526283.726582] warn_bad_vsyscall: 291 callbacks suppressed [33526283.726586] exe[408528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526283.761818] exe[434377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526283.859007] exe[408528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526283.945276] exe[408528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526283.987791] exe[409277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526284.026112] exe[409991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526284.049494] exe[409991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526284.116720] exe[409491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526284.165790] exe[434792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526284.210162] exe[409491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526288.769168] warn_bad_vsyscall: 69 callbacks suppressed [33526288.769172] exe[408512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526288.821941] exe[408515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526288.877638] exe[434334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526288.964336] exe[434377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526289.087287] exe[434334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526289.112599] exe[434334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab448e8 ax:ffffffffff600000 si:7f61aab44e08 di:ffffffffff600000 [33526289.266953] exe[408512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526289.454739] exe[408509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526289.587673] exe[408512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526289.674478] exe[409991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526294.124070] warn_bad_vsyscall: 181 callbacks suppressed [33526294.124073] exe[408528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526294.201159] exe[428170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526294.261955] exe[408526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526294.313050] exe[408528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526294.376817] exe[409491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526294.451249] exe[428170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526295.241804] exe[408526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526295.323847] exe[408526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526295.358471] exe[428170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab448e8 ax:ffffffffff600000 si:7f61aab44e08 di:ffffffffff600000 [33526295.428028] exe[408509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526299.160777] warn_bad_vsyscall: 159 callbacks suppressed [33526299.160780] exe[413591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526299.187615] exe[413591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526299.209396] exe[413591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526299.230368] exe[413591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526299.252225] exe[413591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526299.272730] exe[413591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526299.296583] exe[413591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526299.318232] exe[413591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526299.339236] exe[413591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526299.364212] exe[413755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526305.050223] warn_bad_vsyscall: 318 callbacks suppressed [33526305.050227] exe[437244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526305.161300] exe[413747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526305.282796] exe[413747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526305.356004] exe[413755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526305.431633] exe[409491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526305.516906] exe[409491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526305.580810] exe[408515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab448e8 ax:ffffffffff600000 si:7f61aab44e08 di:ffffffffff600000 [33526305.646970] exe[408528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526305.700754] exe[434371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526305.755574] exe[408528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526329.874841] warn_bad_vsyscall: 120 callbacks suppressed [33526329.874844] exe[433739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526330.724851] exe[433726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526330.762233] exe[415289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33526462.867509] exe[414790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526462.911323] exe[414547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526462.942728] exe[417239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab448e8 ax:ffffffffff600000 si:7f61aab44e08 di:ffffffffff600000 [33526462.985007] exe[415291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab448e8 ax:ffffffffff600000 si:7f61aab44e08 di:ffffffffff600000 [33526573.112444] exe[433640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526573.193920] exe[415388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33526573.307637] exe[433640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab448e8 ax:ffffffffff600000 si:7f61aab44e08 di:ffffffffff600000 [33526831.496205] exe[461960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d3119d16 cs:33 sp:7f78a36608e8 ax:ffffffffff600000 si:7f78a3660e08 di:ffffffffff600000 [33526831.928944] exe[456857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a450fbd16 cs:33 sp:7fc1ff46e8e8 ax:ffffffffff600000 si:7fc1ff46ee08 di:ffffffffff600000 [33526834.282241] exe[465738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea491efd16 cs:33 sp:7f65259d08e8 ax:ffffffffff600000 si:7f65259d0e08 di:ffffffffff600000 [33526834.331055] exe[427013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e8abd16 cs:33 sp:7fd6af45c8e8 ax:ffffffffff600000 si:7fd6af45ce08 di:ffffffffff600000 [33526835.762370] exe[460037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc30c4d16 cs:33 sp:7f2c3049b8e8 ax:ffffffffff600000 si:7f2c3049be08 di:ffffffffff600000 [33526836.648745] exe[459346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e220642d16 cs:33 sp:7f843a8368e8 ax:ffffffffff600000 si:7f843a836e08 di:ffffffffff600000 [33526841.627978] exe[466076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d9a91d16 cs:33 sp:7ff34bbfe8e8 ax:ffffffffff600000 si:7ff34bbfee08 di:ffffffffff600000 [33526842.676684] exe[466051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d9a91d16 cs:33 sp:7ff34bbfe8e8 ax:ffffffffff600000 si:7ff34bbfee08 di:ffffffffff600000 [33526847.900863] exe[463227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8b966d16 cs:33 sp:7f8e81cc78e8 ax:ffffffffff600000 si:7f8e81cc7e08 di:ffffffffff600000 [33526848.033151] exe[462821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8b966d16 cs:33 sp:7f8e81cc78e8 ax:ffffffffff600000 si:7f8e81cc7e08 di:ffffffffff600000 [33526848.100212] exe[463227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8b966d16 cs:33 sp:7f8e81cc78e8 ax:ffffffffff600000 si:7f8e81cc7e08 di:ffffffffff600000 [33526848.226146] exe[418778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8b966d16 cs:33 sp:7f8e81cc78e8 ax:ffffffffff600000 si:7f8e81cc7e08 di:ffffffffff600000 [33526848.302417] exe[462946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8b966d16 cs:33 sp:7f8e81cc78e8 ax:ffffffffff600000 si:7f8e81cc7e08 di:ffffffffff600000 [33526848.761714] exe[419707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55897a56cd16 cs:33 sp:7f70056158e8 ax:ffffffffff600000 si:7f7005615e08 di:ffffffffff600000 [33526848.799702] exe[465755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55568d6c9d16 cs:33 sp:7f8e6b6688e8 ax:ffffffffff600000 si:7f8e6b668e08 di:ffffffffff600000 [33526855.164240] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c64fbd16 cs:33 sp:7f9bf69608e8 ax:ffffffffff600000 si:7f9bf6960e08 di:ffffffffff600000 [33526895.621805] exe[438114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c64fbd16 cs:33 sp:7f9bf69608e8 ax:ffffffffff600000 si:7f9bf6960e08 di:ffffffffff600000 [33527148.483940] exe[414790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33527148.548075] exe[416729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33527148.615802] exe[415291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33527201.430359] exe[457814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3dee7dd16 cs:33 sp:7f29c58ba8e8 ax:ffffffffff600000 si:7f29c58bae08 di:ffffffffff600000 [33527202.034685] exe[464972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563735d4fd16 cs:33 sp:7f008c5178e8 ax:ffffffffff600000 si:7f008c517e08 di:ffffffffff600000 [33527437.368692] exe[450562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556875c3cd16 cs:33 sp:7fcc340a78e8 ax:ffffffffff600000 si:7fcc340a7e08 di:ffffffffff600000 [33527437.982371] exe[466724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbc19d16 cs:33 sp:7f6f9660d8e8 ax:ffffffffff600000 si:7f6f9660de08 di:ffffffffff600000 [33527734.309021] exe[414556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33527734.391356] exe[414556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33527734.458188] exe[414547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33527734.572200] exe[414790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33527776.002843] exe[472182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d55e3d16 cs:33 sp:7fe5054358e8 ax:ffffffffff600000 si:7fe505435e08 di:ffffffffff600000 [33527777.473021] exe[472339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d55e3d16 cs:33 sp:7fe5054358e8 ax:ffffffffff600000 si:7fe505435e08 di:ffffffffff600000 [33528183.044191] exe[413591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33528183.106328] exe[413755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab658e8 ax:ffffffffff600000 si:7f61aab65e08 di:ffffffffff600000 [33528183.164436] exe[413755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf23bcd16 cs:33 sp:7f61aab868e8 ax:ffffffffff600000 si:7f61aab86e08 di:ffffffffff600000 [33528666.295013] exe[488550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f075202d16 cs:33 sp:7f38f1c598e8 ax:ffffffffff600000 si:7f38f1c59e08 di:ffffffffff600000 [33528667.132003] exe[488505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f075202d16 cs:33 sp:7f38f1c598e8 ax:ffffffffff600000 si:7f38f1c59e08 di:ffffffffff600000 [33528667.200410] exe[488561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f075202d16 cs:33 sp:7f38f1c388e8 ax:ffffffffff600000 si:7f38f1c38e08 di:ffffffffff600000 [33528667.221385] exe[488561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f075202d16 cs:33 sp:7f38f1c388e8 ax:ffffffffff600000 si:7f38f1c38e08 di:ffffffffff600000 [33528667.242764] exe[488503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f075202d16 cs:33 sp:7f38f1c388e8 ax:ffffffffff600000 si:7f38f1c38e08 di:ffffffffff600000 [33528667.264902] exe[488503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f075202d16 cs:33 sp:7f38f1c388e8 ax:ffffffffff600000 si:7f38f1c38e08 di:ffffffffff600000 [33528667.286944] exe[488503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f075202d16 cs:33 sp:7f38f1c388e8 ax:ffffffffff600000 si:7f38f1c38e08 di:ffffffffff600000 [33528667.309970] exe[488503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f075202d16 cs:33 sp:7f38f1c388e8 ax:ffffffffff600000 si:7f38f1c38e08 di:ffffffffff600000 [33528667.337101] exe[488503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f075202d16 cs:33 sp:7f38f1c388e8 ax:ffffffffff600000 si:7f38f1c38e08 di:ffffffffff600000 [33528667.360457] exe[488503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f075202d16 cs:33 sp:7f38f1c388e8 ax:ffffffffff600000 si:7f38f1c38e08 di:ffffffffff600000 [33534359.330803] warn_bad_vsyscall: 57 callbacks suppressed [33534359.330806] exe[603395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534359.382025] exe[552610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534359.445879] exe[597121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534364.401591] exe[597113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534364.517542] exe[552730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534364.580117] exe[597110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534364.630565] exe[552610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534364.699966] exe[597113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534552.117383] exe[597228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534552.170384] exe[553347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534552.228652] exe[553346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534552.334434] exe[553492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534552.396251] exe[556231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534552.456428] exe[553347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534552.525039] exe[553345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534552.577165] exe[558421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534552.607329] exe[597638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534552.688414] exe[554030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534557.144438] warn_bad_vsyscall: 193 callbacks suppressed [33534557.144442] exe[558421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca3f8e8 ax:ffffffffff600000 si:7f317ca3fe08 di:ffffffffff600000 [33534557.205541] exe[556231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534557.305857] exe[556231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534557.355882] exe[570241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534557.378500] exe[558421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534557.452760] exe[553345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534557.575322] exe[553345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534557.597061] exe[553345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534557.617781] exe[553345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534557.639154] exe[553345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534562.650216] warn_bad_vsyscall: 184 callbacks suppressed [33534562.650220] exe[553392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534562.742128] exe[553392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534562.832865] exe[597196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534562.913741] exe[558328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534562.971643] exe[581560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534563.060758] exe[597228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534563.148999] exe[570241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534563.225803] exe[570241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534563.308283] exe[603533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534563.379865] exe[597228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534567.741028] warn_bad_vsyscall: 88 callbacks suppressed [33534567.741031] exe[597121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534567.854580] exe[597121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534567.948240] exe[597121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534568.035739] exe[552730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca3f8e8 ax:ffffffffff600000 si:7f317ca3fe08 di:ffffffffff600000 [33534568.079637] exe[551412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534568.186937] exe[552730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534568.254149] exe[551412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534568.332827] exe[597110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534568.407559] exe[562799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534568.469800] exe[597110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534572.815452] warn_bad_vsyscall: 45 callbacks suppressed [33534572.815456] exe[553148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534572.883867] exe[551412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534572.950050] exe[562298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534573.037467] exe[562288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534573.135866] exe[603395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534574.042505] exe[619871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534574.124806] exe[562298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534574.181365] exe[562298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534574.240347] exe[597110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534574.294820] exe[563136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534577.857589] warn_bad_vsyscall: 31 callbacks suppressed [33534577.857593] exe[551443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534577.944895] exe[562298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534578.020128] exe[598176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534578.105080] exe[603395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534578.226967] exe[563136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534578.290161] exe[603395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534578.349472] exe[562298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534578.433435] exe[603395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534578.505101] exe[562298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534578.590070] exe[603395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534582.947586] warn_bad_vsyscall: 44 callbacks suppressed [33534582.947591] exe[598312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534583.047002] exe[551443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534583.113529] exe[597125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534583.193018] exe[562799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534583.308447] exe[597121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534583.363701] exe[562799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534583.442089] exe[597121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534583.501824] exe[551443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534583.544462] exe[552610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534583.621648] exe[562799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534587.978140] warn_bad_vsyscall: 152 callbacks suppressed [33534587.978143] exe[553148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534588.006828] exe[597121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca3f8e8 ax:ffffffffff600000 si:7f317ca3fe08 di:ffffffffff600000 [33534588.062793] exe[597121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534588.086160] exe[551443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca3f8e8 ax:ffffffffff600000 si:7f317ca3fe08 di:ffffffffff600000 [33534588.132047] exe[551412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534588.175965] exe[551412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534588.236441] exe[551412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534588.323683] exe[551412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534588.387816] exe[551505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534588.412697] exe[551505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534593.055881] warn_bad_vsyscall: 268 callbacks suppressed [33534593.055885] exe[551443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534593.156659] exe[597121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534593.270297] exe[597110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534593.385523] exe[551443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534593.473977] exe[597121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534593.508081] exe[552730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534593.590619] exe[553148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534593.715607] exe[553148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534593.814353] exe[562288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534595.284223] exe[551458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534598.105854] warn_bad_vsyscall: 33 callbacks suppressed [33534598.105858] exe[619871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca3f8e8 ax:ffffffffff600000 si:7f317ca3fe08 di:ffffffffff600000 [33534598.201737] exe[597121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534598.342208] exe[597121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534598.458546] exe[597125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534598.556584] exe[619871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534598.798298] exe[597121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534598.869409] exe[597125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534598.959384] exe[562298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534599.056912] exe[562799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534599.146129] exe[562799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534603.120359] warn_bad_vsyscall: 265 callbacks suppressed [33534603.120362] exe[562298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534603.212539] exe[562295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534622.638869] exe[619871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534622.684985] exe[562799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534622.736447] exe[562799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534622.814990] exe[603395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534622.866456] exe[603395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534622.893494] exe[562799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534622.943450] exe[551412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534622.973636] exe[619871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534623.055500] exe[552084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534623.103611] exe[562799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534627.714695] warn_bad_vsyscall: 133 callbacks suppressed [33534627.714700] exe[552084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534627.794477] exe[551412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534627.845110] exe[562799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534627.936716] exe[552610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534628.023891] exe[563136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534628.136918] exe[563136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534628.166207] exe[563136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534628.217498] exe[597125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534628.249526] exe[571085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534628.306221] exe[571085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534632.718998] warn_bad_vsyscall: 309 callbacks suppressed [33534632.719001] exe[553148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534632.748510] exe[553148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534632.771252] exe[553148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534632.795581] exe[553148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534632.817789] exe[553148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534632.855004] exe[553148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534632.884012] exe[553148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534632.905676] exe[553148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534632.926836] exe[553148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534632.948980] exe[553148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534637.757779] warn_bad_vsyscall: 251 callbacks suppressed [33534637.757782] exe[562288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534637.828639] exe[562288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534637.968630] exe[562288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534638.054708] exe[552610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534638.081270] exe[562295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca3f8e8 ax:ffffffffff600000 si:7f317ca3fe08 di:ffffffffff600000 [33534638.169761] exe[562288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534638.241392] exe[551412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534638.271890] exe[551458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534638.352442] exe[603395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534638.444917] exe[551505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534642.774393] warn_bad_vsyscall: 202 callbacks suppressed [33534642.774396] exe[597110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534642.853203] exe[562295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534642.878760] exe[562295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534642.940364] exe[562799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534643.019210] exe[553390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534643.151637] exe[553390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534643.177411] exe[553492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534643.251652] exe[558328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534643.331793] exe[553390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534643.357028] exe[553346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534647.804010] warn_bad_vsyscall: 110 callbacks suppressed [33534647.804014] exe[553347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534647.918177] exe[553369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534649.735212] exe[553367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534649.808577] exe[553369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534649.924828] exe[553347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534650.025824] exe[553367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534650.096945] exe[553369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534650.175592] exe[553367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534650.241219] exe[553394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534650.289470] exe[553367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534653.290008] warn_bad_vsyscall: 230 callbacks suppressed [33534653.290032] exe[553347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534653.403609] exe[553492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534653.500845] exe[570241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534653.545436] exe[553345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534653.567784] exe[553369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca5f8e8 ax:ffffffffff600000 si:7f317ca5fe08 di:ffffffffff600000 [33534653.608347] exe[553345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534653.630243] exe[553345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534653.651462] exe[553345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534653.674389] exe[553345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534653.696705] exe[553345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534658.315751] warn_bad_vsyscall: 257 callbacks suppressed [33534658.315756] exe[597196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534658.370484] exe[553345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534658.470891] exe[553345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534658.572623] exe[558421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534658.675312] exe[553492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534658.799186] exe[597196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534658.899919] exe[570241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca5f8e8 ax:ffffffffff600000 si:7f317ca5fe08 di:ffffffffff600000 [33534659.009194] exe[553492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534659.110743] exe[597196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534659.191647] exe[570241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534663.590061] warn_bad_vsyscall: 199 callbacks suppressed [33534663.590065] exe[581560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca5f8e8 ax:ffffffffff600000 si:7f317ca5fe08 di:ffffffffff600000 [33534664.477549] exe[581560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca5e8e8 ax:ffffffffff600000 si:7f317ca5ee08 di:ffffffffff600000 [33534664.593940] exe[558421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534664.680891] exe[553345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534664.707355] exe[581560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca5f8e8 ax:ffffffffff600000 si:7f317ca5fe08 di:ffffffffff600000 [33534664.767593] exe[558421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534664.839880] exe[553492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534664.902425] exe[553346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534664.946813] exe[553369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca5f8e8 ax:ffffffffff600000 si:7f317ca5fe08 di:ffffffffff600000 [33534665.126205] exe[553367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca5f8e8 ax:ffffffffff600000 si:7f317ca5fe08 di:ffffffffff600000 [33534668.638415] warn_bad_vsyscall: 30 callbacks suppressed [33534668.638418] exe[558421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534668.721804] exe[553394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534668.770405] exe[553492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca608e8 ax:ffffffffff600000 si:7f317ca60e08 di:ffffffffff600000 [33534668.815049] exe[553492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534668.878606] exe[581560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534668.937464] exe[581560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534668.965706] exe[570241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534669.022996] exe[553347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534669.088355] exe[553394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca3e8e8 ax:ffffffffff600000 si:7f317ca3ee08 di:ffffffffff600000 [33534669.153235] exe[553346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534721.543875] warn_bad_vsyscall: 161 callbacks suppressed [33534721.543879] exe[571085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534721.634676] exe[603395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534721.663065] exe[603395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33534721.731591] exe[597125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6af61d16 cs:33 sp:7f317ca818e8 ax:ffffffffff600000 si:7f317ca81e08 di:ffffffffff600000 [33535803.034546] exe[635630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14b4cbd16 cs:33 sp:7fce12ea58e8 ax:ffffffffff600000 si:7fce12ea5e08 di:ffffffffff600000 [33535803.123213] exe[655354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14b4cbd16 cs:33 sp:7fce12ea58e8 ax:ffffffffff600000 si:7fce12ea5e08 di:ffffffffff600000 [33535803.222353] exe[635559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14b4cbd16 cs:33 sp:7fce12ea58e8 ax:ffffffffff600000 si:7fce12ea5e08 di:ffffffffff600000 [33535803.258053] exe[638869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14b4cbd16 cs:33 sp:7fce12ea58e8 ax:ffffffffff600000 si:7fce12ea5e08 di:ffffffffff600000 [33538215.838128] exe[667642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560102e6bd16 cs:33 sp:7f13f39798e8 ax:ffffffffff600000 si:7f13f3979e08 di:ffffffffff600000 [33538215.960391] exe[674148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560102e6bd16 cs:33 sp:7f13f39798e8 ax:ffffffffff600000 si:7f13f3979e08 di:ffffffffff600000 [33538216.105765] exe[667485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560102e6bd16 cs:33 sp:7f13f39798e8 ax:ffffffffff600000 si:7f13f3979e08 di:ffffffffff600000 [33538918.506072] exe[665490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55728f141d16 cs:33 sp:7f5ccc3c28e8 ax:ffffffffff600000 si:7f5ccc3c2e08 di:ffffffffff600000 [33538918.595335] exe[644252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55728f141d16 cs:33 sp:7f5ccc3c28e8 ax:ffffffffff600000 si:7f5ccc3c2e08 di:ffffffffff600000 [33538918.730598] exe[696995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55728f141d16 cs:33 sp:7f5ccc3a18e8 ax:ffffffffff600000 si:7f5ccc3a1e08 di:ffffffffff600000 [33538918.757004] exe[685840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55728f141d16 cs:33 sp:7f5ccc3a18e8 ax:ffffffffff600000 si:7f5ccc3a1e08 di:ffffffffff600000 [33538918.779146] exe[685840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55728f141d16 cs:33 sp:7f5ccc3a18e8 ax:ffffffffff600000 si:7f5ccc3a1e08 di:ffffffffff600000 [33538918.801738] exe[685840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55728f141d16 cs:33 sp:7f5ccc3a18e8 ax:ffffffffff600000 si:7f5ccc3a1e08 di:ffffffffff600000 [33538918.823110] exe[685840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55728f141d16 cs:33 sp:7f5ccc3a18e8 ax:ffffffffff600000 si:7f5ccc3a1e08 di:ffffffffff600000 [33538918.845426] exe[685840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55728f141d16 cs:33 sp:7f5ccc3a18e8 ax:ffffffffff600000 si:7f5ccc3a1e08 di:ffffffffff600000 [33538918.866555] exe[685840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55728f141d16 cs:33 sp:7f5ccc3a18e8 ax:ffffffffff600000 si:7f5ccc3a1e08 di:ffffffffff600000 [33538918.892112] exe[685840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55728f141d16 cs:33 sp:7f5ccc3a18e8 ax:ffffffffff600000 si:7f5ccc3a1e08 di:ffffffffff600000 [33539154.138334] warn_bad_vsyscall: 25 callbacks suppressed [33539154.138337] exe[715610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500e4aad16 cs:33 sp:7fbe05f77f88 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [33539162.584553] exe[707878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654a749fd16 cs:33 sp:7f80813f2f88 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [33539175.102462] exe[711056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56503991fd16 cs:33 sp:7f7e53b1ff88 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [33539184.806946] exe[712960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560890ddd16 cs:33 sp:7fbff3d65f88 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [33539197.437907] exe[710064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b758ad16 cs:33 sp:7f66c4703f88 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [33539216.748738] exe[723561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ed5d6d16 cs:33 sp:7f81cebb9f88 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [33539219.604721] exe[723077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648d9e22d16 cs:33 sp:7fc465d41f88 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [33539331.003956] exe[700655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb091efd16 cs:33 sp:7fe9b2941f88 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [33539490.945682] exe[726018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b6fb02d16 cs:33 sp:7f3c3c9dcf88 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [33540297.276660] exe[743683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9788bd16 cs:33 sp:7fd2c01cbf88 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [33542417.301066] exe[783852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642db3e5d16 cs:33 sp:7f9744b148e8 ax:ffffffffff600000 si:7f9744b14e08 di:ffffffffff600000 [33542417.382159] exe[776496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642db3e5d16 cs:33 sp:7f9744b148e8 ax:ffffffffff600000 si:7f9744b14e08 di:ffffffffff600000 [33542417.444341] exe[777010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642db3e5d16 cs:33 sp:7f9744b148e8 ax:ffffffffff600000 si:7f9744b14e08 di:ffffffffff600000 [33545677.170502] exe[897785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1b0e7ad16 cs:33 sp:7f8e545598e8 ax:ffffffffff600000 si:7f8e54559e08 di:ffffffffff600000 [33545677.287897] exe[897720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1b0e7ad16 cs:33 sp:7f8e545598e8 ax:ffffffffff600000 si:7f8e54559e08 di:ffffffffff600000 [33545677.340383] exe[897707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1b0e7ad16 cs:33 sp:7f8e545388e8 ax:ffffffffff600000 si:7f8e54538e08 di:ffffffffff600000 [33545677.488419] exe[897869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1b0e7ad16 cs:33 sp:7f8e545598e8 ax:ffffffffff600000 si:7f8e54559e08 di:ffffffffff600000 [33546872.467671] exe[874202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619419e0d16 cs:33 sp:7fd5d61a18e8 ax:ffffffffff600000 si:7fd5d61a1e08 di:ffffffffff600000 [33546872.645930] exe[898140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619419e0d16 cs:33 sp:7fd5d61808e8 ax:ffffffffff600000 si:7fd5d6180e08 di:ffffffffff600000 [33546872.685618] exe[898140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619419e0d16 cs:33 sp:7fd5d61808e8 ax:ffffffffff600000 si:7fd5d6180e08 di:ffffffffff600000 [33546872.714331] exe[898140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619419e0d16 cs:33 sp:7fd5d61808e8 ax:ffffffffff600000 si:7fd5d6180e08 di:ffffffffff600000 [33546872.737732] exe[898140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619419e0d16 cs:33 sp:7fd5d61808e8 ax:ffffffffff600000 si:7fd5d6180e08 di:ffffffffff600000 [33546872.765133] exe[898084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619419e0d16 cs:33 sp:7fd5d61808e8 ax:ffffffffff600000 si:7fd5d6180e08 di:ffffffffff600000 [33546872.787608] exe[898084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619419e0d16 cs:33 sp:7fd5d61808e8 ax:ffffffffff600000 si:7fd5d6180e08 di:ffffffffff600000 [33546872.808580] exe[898084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619419e0d16 cs:33 sp:7fd5d61808e8 ax:ffffffffff600000 si:7fd5d6180e08 di:ffffffffff600000 [33546872.829653] exe[898084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619419e0d16 cs:33 sp:7fd5d61808e8 ax:ffffffffff600000 si:7fd5d6180e08 di:ffffffffff600000 [33546872.850293] exe[898084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619419e0d16 cs:33 sp:7fd5d61808e8 ax:ffffffffff600000 si:7fd5d6180e08 di:ffffffffff600000 [33547696.822935] warn_bad_vsyscall: 57 callbacks suppressed [33547696.822938] exe[919981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f813e64d16 cs:33 sp:7f0ca69418e8 ax:ffffffffff600000 si:7f0ca6941e08 di:ffffffffff600000 [33547696.983254] exe[914339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f813e64d16 cs:33 sp:7f0ca69418e8 ax:ffffffffff600000 si:7f0ca6941e08 di:ffffffffff600000 [33547697.005823] exe[914339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f813e64d16 cs:33 sp:7f0ca69418e8 ax:ffffffffff600000 si:7f0ca6941e08 di:ffffffffff600000 [33547697.031822] exe[914339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f813e64d16 cs:33 sp:7f0ca69418e8 ax:ffffffffff600000 si:7f0ca6941e08 di:ffffffffff600000 [33547697.073426] exe[914438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f813e64d16 cs:33 sp:7f0ca69418e8 ax:ffffffffff600000 si:7f0ca6941e08 di:ffffffffff600000 [33547697.096398] exe[914438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f813e64d16 cs:33 sp:7f0ca69418e8 ax:ffffffffff600000 si:7f0ca6941e08 di:ffffffffff600000 [33547697.119214] exe[914438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f813e64d16 cs:33 sp:7f0ca69418e8 ax:ffffffffff600000 si:7f0ca6941e08 di:ffffffffff600000 [33547697.141740] exe[914438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f813e64d16 cs:33 sp:7f0ca69418e8 ax:ffffffffff600000 si:7f0ca6941e08 di:ffffffffff600000 [33547697.164193] exe[914438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f813e64d16 cs:33 sp:7f0ca69418e8 ax:ffffffffff600000 si:7f0ca6941e08 di:ffffffffff600000 [33547697.186764] exe[914438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f813e64d16 cs:33 sp:7f0ca69418e8 ax:ffffffffff600000 si:7f0ca6941e08 di:ffffffffff600000 [33550088.977750] warn_bad_vsyscall: 57 callbacks suppressed [33550088.977754] exe[979767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3442fed16 cs:33 sp:7fd5621a08e8 ax:ffffffffff600000 si:7fd5621a0e08 di:ffffffffff600000 [33550089.193799] exe[955322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3442fed16 cs:33 sp:7fd5621a08e8 ax:ffffffffff600000 si:7fd5621a0e08 di:ffffffffff600000 [33550089.215012] exe[955322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3442fed16 cs:33 sp:7fd5621a08e8 ax:ffffffffff600000 si:7fd5621a0e08 di:ffffffffff600000 [33550089.241443] exe[955322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3442fed16 cs:33 sp:7fd5621a08e8 ax:ffffffffff600000 si:7fd5621a0e08 di:ffffffffff600000 [33550089.264192] exe[955322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3442fed16 cs:33 sp:7fd5621a08e8 ax:ffffffffff600000 si:7fd5621a0e08 di:ffffffffff600000 [33550089.286314] exe[955322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3442fed16 cs:33 sp:7fd5621a08e8 ax:ffffffffff600000 si:7fd5621a0e08 di:ffffffffff600000 [33550089.308763] exe[955322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3442fed16 cs:33 sp:7fd5621a08e8 ax:ffffffffff600000 si:7fd5621a0e08 di:ffffffffff600000 [33550089.331364] exe[955322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3442fed16 cs:33 sp:7fd5621a08e8 ax:ffffffffff600000 si:7fd5621a0e08 di:ffffffffff600000 [33550089.353545] exe[955322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3442fed16 cs:33 sp:7fd5621a08e8 ax:ffffffffff600000 si:7fd5621a0e08 di:ffffffffff600000 [33550089.374914] exe[955322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3442fed16 cs:33 sp:7fd5621a08e8 ax:ffffffffff600000 si:7fd5621a0e08 di:ffffffffff600000 [33550093.979130] warn_bad_vsyscall: 55 callbacks suppressed [33550093.979133] exe[971214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550094.007019] exe[971214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550094.029533] exe[973321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550094.051672] exe[968594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550094.073499] exe[968594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550094.095714] exe[968594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550094.118491] exe[968594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550094.144565] exe[968594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550094.167852] exe[968594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550094.190209] exe[968594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550099.054951] warn_bad_vsyscall: 58 callbacks suppressed [33550099.054956] exe[955282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550099.267573] exe[973321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550099.307729] exe[970278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550099.462934] exe[945983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550099.975328] exe[980475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550100.099675] exe[942225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550100.188708] exe[968360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550100.422859] exe[954171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550100.566939] exe[983686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550100.667567] exe[958413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d748e8 ax:ffffffffff600000 si:7fde04d74e08 di:ffffffffff600000 [33550104.392899] warn_bad_vsyscall: 45 callbacks suppressed [33550104.392901] exe[954171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550104.483426] exe[983858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550104.569019] exe[968402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550104.716852] exe[968402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550104.934689] exe[968583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550105.173838] exe[955062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550105.370636] exe[973013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550105.435818] exe[971196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d748e8 ax:ffffffffff600000 si:7fde04d74e08 di:ffffffffff600000 [33550105.608900] exe[933448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550105.680982] exe[979779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550109.399685] warn_bad_vsyscall: 129 callbacks suppressed [33550109.399689] exe[970278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550109.499899] exe[945980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550109.640127] exe[938885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550109.668243] exe[983251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550109.842765] exe[933801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550109.907335] exe[969234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550110.846923] exe[955318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550111.827795] exe[968348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550112.762433] exe[938885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550112.870792] exe[968567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550114.533378] warn_bad_vsyscall: 14 callbacks suppressed [33550114.533387] exe[983251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550114.748446] exe[954521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550114.895469] exe[975614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550114.990677] exe[968305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d748e8 ax:ffffffffff600000 si:7fde04d74e08 di:ffffffffff600000 [33550115.140401] exe[954590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550115.196226] exe[933416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d748e8 ax:ffffffffff600000 si:7fde04d74e08 di:ffffffffff600000 [33550115.312589] exe[963971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550115.488048] exe[975130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550115.648042] exe[933448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d538e8 ax:ffffffffff600000 si:7fde04d53e08 di:ffffffffff600000 [33550115.761753] exe[983406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550119.564590] warn_bad_vsyscall: 47 callbacks suppressed [33550119.564594] exe[983691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550119.608346] exe[955252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550119.777218] exe[974330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550119.919229] exe[955318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550120.059638] exe[983246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550120.213422] exe[983698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550120.247803] exe[955252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550120.391311] exe[954458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550120.473338] exe[974556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550120.503468] exe[974346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550124.698576] warn_bad_vsyscall: 101 callbacks suppressed [33550124.698580] exe[983242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550124.871546] exe[968317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550124.917442] exe[974381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550125.333775] exe[955322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550125.465400] exe[953094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550125.569791] exe[955285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550125.609149] exe[955301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550125.730909] exe[974389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550125.916340] exe[983691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550125.955435] exe[954750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550129.890827] warn_bad_vsyscall: 165 callbacks suppressed [33550129.890831] exe[968317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550129.989710] exe[968319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550130.227308] exe[973308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04d958e8 ax:ffffffffff600000 si:7fde04d95e08 di:ffffffffff600000 [33550130.310079] exe[946222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550130.427774] exe[954964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550130.452349] exe[955001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550130.506799] exe[954426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550130.653631] exe[954964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550130.732153] exe[983839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33550130.839377] exe[954426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bb643d16 cs:33 sp:7fde04db68e8 ax:ffffffffff600000 si:7fde04db6e08 di:ffffffffff600000 [33555325.297729] warn_bad_vsyscall: 33 callbacks suppressed [33555325.297732] exe[108533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56227f16dd16 cs:33 sp:7f3def9d38e8 ax:ffffffffff600000 si:7f3def9d3e08 di:ffffffffff600000 [33555325.508591] exe[105040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56227f16dd16 cs:33 sp:7f3def9d38e8 ax:ffffffffff600000 si:7f3def9d3e08 di:ffffffffff600000 [33555325.571807] exe[107708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56227f16dd16 cs:33 sp:7f3def9d38e8 ax:ffffffffff600000 si:7f3def9d3e08 di:ffffffffff600000 [33555325.747376] exe[108615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56227f16dd16 cs:33 sp:7f3def9b28e8 ax:ffffffffff600000 si:7f3def9b2e08 di:ffffffffff600000 [33556231.537624] exe[138844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c3fdded16 cs:33 sp:7fca055898e8 ax:ffffffffff600000 si:7fca05589e08 di:ffffffffff600000 [33556232.469189] exe[139495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c3fdded16 cs:33 sp:7fca055478e8 ax:ffffffffff600000 si:7fca05547e08 di:ffffffffff600000 [33556233.392861] exe[140773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c3fdded16 cs:33 sp:7fca055898e8 ax:ffffffffff600000 si:7fca05589e08 di:ffffffffff600000 [33556233.498608] exe[138814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c3fdded16 cs:33 sp:7fca055478e8 ax:ffffffffff600000 si:7fca05547e08 di:ffffffffff600000 [33556894.102379] exe[122052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562133860d16 cs:33 sp:7f08814948e8 ax:ffffffffff600000 si:7f0881494e08 di:ffffffffff600000 [33556894.990431] exe[154100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562133860d16 cs:33 sp:7f08814948e8 ax:ffffffffff600000 si:7f0881494e08 di:ffffffffff600000 [33556895.072457] exe[145110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562133860d16 cs:33 sp:7f08814948e8 ax:ffffffffff600000 si:7f0881494e08 di:ffffffffff600000 [33556926.996819] exe[154708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f78977ad16 cs:33 sp:7f0b987928e8 ax:ffffffffff600000 si:7f0b98792e08 di:ffffffffff600000 [33556927.172482] exe[147079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f78977ad16 cs:33 sp:7f0b9870e8e8 ax:ffffffffff600000 si:7f0b9870ee08 di:ffffffffff600000 [33556927.269195] exe[146505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f78977ad16 cs:33 sp:7f0b987928e8 ax:ffffffffff600000 si:7f0b98792e08 di:ffffffffff600000 [33556927.333997] exe[146512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f78977ad16 cs:33 sp:7f0b9872f8e8 ax:ffffffffff600000 si:7f0b9872fe08 di:ffffffffff600000 [33559281.532275] exe[160948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55715bdb4d16 cs:33 sp:7f03a83f78e8 ax:ffffffffff600000 si:7f03a83f7e08 di:ffffffffff600000 [33559281.633176] exe[160088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55715bdb4d16 cs:33 sp:7f03a83f78e8 ax:ffffffffff600000 si:7f03a83f7e08 di:ffffffffff600000 [33559281.753192] exe[159397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55715bdb4d16 cs:33 sp:7f03a83f78e8 ax:ffffffffff600000 si:7f03a83f7e08 di:ffffffffff600000 [33559281.777274] exe[160948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55715bdb4d16 cs:33 sp:7f03a83f78e8 ax:ffffffffff600000 si:7f03a83f7e08 di:ffffffffff600000 [33562080.654102] exe[269223] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33562081.414570] exe[269130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33562081.958670] exe[269134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33562082.351940] exe[275139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33562082.826625] exe[269388] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33562083.209848] exe[275139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33562083.718666] exe[275139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33562166.676549] exe[281553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5a7a6d16 cs:33 sp:7f1a601498e8 ax:ffffffffff600000 si:7f1a60149e08 di:ffffffffff600000 [33562166.742112] exe[281616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5a7a6d16 cs:33 sp:7f1a601498e8 ax:ffffffffff600000 si:7f1a60149e08 di:ffffffffff600000 [33562166.837440] exe[281634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5a7a6d16 cs:33 sp:7f1a601498e8 ax:ffffffffff600000 si:7f1a60149e08 di:ffffffffff600000 [33562166.898915] exe[279488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5a7a6d16 cs:33 sp:7f1a601498e8 ax:ffffffffff600000 si:7f1a60149e08 di:ffffffffff600000 [33562317.800267] exe[269491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c5228d16 cs:33 sp:7f05482658e8 ax:ffffffffff600000 si:7f0548265e08 di:ffffffffff600000 [33562317.886229] exe[264547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c5228d16 cs:33 sp:7f05482658e8 ax:ffffffffff600000 si:7f0548265e08 di:ffffffffff600000 [33562317.976540] exe[292155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c5228d16 cs:33 sp:7f05482658e8 ax:ffffffffff600000 si:7f0548265e08 di:ffffffffff600000 [33562318.073510] exe[269521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c5228d16 cs:33 sp:7f05482658e8 ax:ffffffffff600000 si:7f0548265e08 di:ffffffffff600000 [33562398.217284] exe[297346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbef337d16 cs:33 sp:7f754e29a8e8 ax:ffffffffff600000 si:7f754e29ae08 di:ffffffffff600000 [33562398.285446] exe[291989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbef337d16 cs:33 sp:7f754e29a8e8 ax:ffffffffff600000 si:7f754e29ae08 di:ffffffffff600000 [33562398.340801] exe[299225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbef337d16 cs:33 sp:7f754e29a8e8 ax:ffffffffff600000 si:7f754e29ae08 di:ffffffffff600000 [33562398.396334] exe[298448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbef337d16 cs:33 sp:7f754e29a8e8 ax:ffffffffff600000 si:7f754e29ae08 di:ffffffffff600000 [33562501.251862] exe[306583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33562501.724798] exe[306625] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33562502.163050] exe[309260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33562502.614741] exe[309260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33562967.208944] exe[303228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecb0714d16 cs:33 sp:7f29efc348e8 ax:ffffffffff600000 si:7f29efc34e08 di:ffffffffff600000 [33562967.302487] exe[276549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecb0714d16 cs:33 sp:7f29efc348e8 ax:ffffffffff600000 si:7f29efc34e08 di:ffffffffff600000 [33562967.385149] exe[283005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecb0714d16 cs:33 sp:7f29efc348e8 ax:ffffffffff600000 si:7f29efc34e08 di:ffffffffff600000 [33562967.477567] exe[277758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecb0714d16 cs:33 sp:7f29efc348e8 ax:ffffffffff600000 si:7f29efc34e08 di:ffffffffff600000 [33563197.466967] exe[322798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a002a9d16 cs:33 sp:7fba45faf8e8 ax:ffffffffff600000 si:7fba45fafe08 di:ffffffffff600000 [33563197.594763] exe[289348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a002a9d16 cs:33 sp:7fba45faf8e8 ax:ffffffffff600000 si:7fba45fafe08 di:ffffffffff600000 [33563197.725231] exe[322798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a002a9d16 cs:33 sp:7fba45faf8e8 ax:ffffffffff600000 si:7fba45fafe08 di:ffffffffff600000 [33563197.940551] exe[320172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a002a9d16 cs:33 sp:7fba45faf8e8 ax:ffffffffff600000 si:7fba45fafe08 di:ffffffffff600000 [33563484.856583] exe[317025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55965958cd16 cs:33 sp:7f2c3ff798e8 ax:ffffffffff600000 si:7f2c3ff79e08 di:ffffffffff600000 [33563484.927440] exe[305885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55965958cd16 cs:33 sp:7f2c3ff798e8 ax:ffffffffff600000 si:7f2c3ff79e08 di:ffffffffff600000 [33563484.981752] exe[307063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55965958cd16 cs:33 sp:7f2c3ff798e8 ax:ffffffffff600000 si:7f2c3ff79e08 di:ffffffffff600000 [33563485.078328] exe[322180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55965958cd16 cs:33 sp:7f2c3ff798e8 ax:ffffffffff600000 si:7f2c3ff79e08 di:ffffffffff600000 [33563546.522098] exe[328480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560438d9cd16 cs:33 sp:7f0349fe28e8 ax:ffffffffff600000 si:7f0349fe2e08 di:ffffffffff600000 [33563546.610659] exe[321453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560438d9cd16 cs:33 sp:7f0349fe28e8 ax:ffffffffff600000 si:7f0349fe2e08 di:ffffffffff600000 [33563546.715285] exe[321447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560438d9cd16 cs:33 sp:7f0349fe28e8 ax:ffffffffff600000 si:7f0349fe2e08 di:ffffffffff600000 [33563546.793380] exe[329046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560438d9cd16 cs:33 sp:7f0349fe28e8 ax:ffffffffff600000 si:7f0349fe2e08 di:ffffffffff600000 [33563595.364752] exe[278430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564871bf0d16 cs:33 sp:7f12927958e8 ax:ffffffffff600000 si:7f1292795e08 di:ffffffffff600000 [33563862.995153] exe[332968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1cd88ad16 cs:33 sp:7ff599c8c8e8 ax:ffffffffff600000 si:7ff599c8ce08 di:ffffffffff600000 [33563871.547523] exe[273313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ede556d16 cs:33 sp:7fb8ac97f8e8 ax:ffffffffff600000 si:7fb8ac97fe08 di:ffffffffff600000 [33564723.050430] exe[343186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33564871.489826] exe[346361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33564875.318120] exe[328557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56098799ed16 cs:33 sp:7efd910998e8 ax:ffffffffff600000 si:7efd91099e08 di:ffffffffff600000 [33565099.877250] exe[303087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55646b006d16 cs:33 sp:7fc8674048e8 ax:ffffffffff600000 si:7fc867404e08 di:ffffffffff600000 [33566291.681787] exe[366576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d67a821d16 cs:33 sp:7fa901ab48e8 ax:ffffffffff600000 si:7fa901ab4e08 di:ffffffffff600000 [33566291.767635] exe[391480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d67a821d16 cs:33 sp:7fa901ab48e8 ax:ffffffffff600000 si:7fa901ab4e08 di:ffffffffff600000 [33566291.864180] exe[382697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d67a821d16 cs:33 sp:7fa901ab48e8 ax:ffffffffff600000 si:7fa901ab4e08 di:ffffffffff600000 [33566291.950573] exe[391471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d67a821d16 cs:33 sp:7fa901ab48e8 ax:ffffffffff600000 si:7fa901ab4e08 di:ffffffffff600000 [33566373.718275] exe[371704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e08bb88d16 cs:33 sp:7f520c7f28e8 ax:ffffffffff600000 si:7f520c7f2e08 di:ffffffffff600000 [33566656.511898] exe[371631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bd97c4d16 cs:33 sp:7f42751fd8e8 ax:ffffffffff600000 si:7f42751fde08 di:ffffffffff600000 [33567306.355259] exe[414588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1f237d16 cs:33 sp:7f1b6d45e8e8 ax:ffffffffff600000 si:7f1b6d45ee08 di:ffffffffff600000 [33568110.543668] exe[439210] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33568114.242807] exe[446063] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33568118.201495] exe[446112] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33568121.965986] exe[446113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33570486.280713] exe[493589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c49a776d16 cs:33 sp:7f5de57e68e8 ax:ffffffffff600000 si:7f5de57e6e08 di:ffffffffff600000 [33570486.364285] exe[493266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c49a776d16 cs:33 sp:7f5de57e68e8 ax:ffffffffff600000 si:7f5de57e6e08 di:ffffffffff600000 [33570486.443530] exe[494473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c49a776d16 cs:33 sp:7f5de57e68e8 ax:ffffffffff600000 si:7f5de57e6e08 di:ffffffffff600000 [33570486.477109] exe[494473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c49a776d16 cs:33 sp:7f5de57e68e8 ax:ffffffffff600000 si:7f5de57e6e08 di:ffffffffff600000 [33573486.978701] exe[538194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ed283d16 cs:33 sp:7fa81bffd8e8 ax:ffffffffff600000 si:7fa81bffde08 di:ffffffffff600000 [33573487.070788] exe[506596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ed283d16 cs:33 sp:7fa81bffd8e8 ax:ffffffffff600000 si:7fa81bffde08 di:ffffffffff600000 [33573487.101501] exe[512392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ed283d16 cs:33 sp:7fa81bffd8e8 ax:ffffffffff600000 si:7fa81bffde08 di:ffffffffff600000 [33573487.395077] exe[546474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ed283d16 cs:33 sp:7fa81bffd8e8 ax:ffffffffff600000 si:7fa81bffde08 di:ffffffffff600000 [33576104.313778] exe[602198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28cf2dd16 cs:33 sp:7f4c06e938e8 ax:ffffffffff600000 si:7f4c06e93e08 di:ffffffffff600000 [33576104.412441] exe[603104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28cf2dd16 cs:33 sp:7f4c06e938e8 ax:ffffffffff600000 si:7f4c06e93e08 di:ffffffffff600000 [33576104.437336] exe[603111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28cf2dd16 cs:33 sp:7f4c06e938e8 ax:ffffffffff600000 si:7f4c06e93e08 di:ffffffffff600000 [33576104.541975] exe[603127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28cf2dd16 cs:33 sp:7f4c06e938e8 ax:ffffffffff600000 si:7f4c06e93e08 di:ffffffffff600000 [33576104.569670] exe[550108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28cf2dd16 cs:33 sp:7f4c06e938e8 ax:ffffffffff600000 si:7f4c06e93e08 di:ffffffffff600000 [33577407.671430] exe[669967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33580011.548399] exe[671425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555799ffbd16 cs:33 sp:7f8f073d88e8 ax:ffffffffff600000 si:7f8f073d8e08 di:ffffffffff600000 [33580014.403369] exe[702593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555799ffbd16 cs:33 sp:7f8f073d88e8 ax:ffffffffff600000 si:7f8f073d8e08 di:ffffffffff600000 [33580014.451125] exe[659875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555799ffbd16 cs:33 sp:7f8f073d88e8 ax:ffffffffff600000 si:7f8f073d8e08 di:ffffffffff600000 [33580014.566534] exe[686636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555799ffbd16 cs:33 sp:7f8f073d88e8 ax:ffffffffff600000 si:7f8f073d8e08 di:ffffffffff600000 [33582792.066902] exe[783244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c86b8d763 cs:33 sp:7fcc78be9f90 ax:7fcc78bea020 si:ffffffffff600000 di:558c86c53eb3 [33582814.467976] exe[774824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d503e2763 cs:33 sp:7f760cb42f90 ax:7f760cb43020 si:ffffffffff600000 di:564d504a8eb3 [33582832.836633] exe[779327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566815db763 cs:33 sp:7f485a573f90 ax:7f485a574020 si:ffffffffff600000 di:5566816a1eb3 [33582840.291894] exe[754073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc86af7763 cs:33 sp:7f3b5a825f90 ax:7f3b5a826020 si:ffffffffff600000 di:55fc86bbdeb3 [33582872.772124] exe[753591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df6fe92763 cs:33 sp:7f176786ef90 ax:7f176786f020 si:ffffffffff600000 di:55df6ff58eb3 [33582915.462897] exe[751185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6ae889763 cs:33 sp:7fc05f259f90 ax:7fc05f25a020 si:ffffffffff600000 di:55a6ae94feb3 [33583208.059392] exe[721326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632169bd763 cs:33 sp:7fc1995b8f90 ax:7fc1995b9020 si:ffffffffff600000 di:563216a83eb3 [33583389.126284] exe[790864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612430f1763 cs:33 sp:7f6bc8c72f90 ax:7f6bc8c73020 si:ffffffffff600000 di:5612431b7eb3 [33583834.561091] exe[764216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b191b7d16 cs:33 sp:7f75651fb8e8 ax:ffffffffff600000 si:7f75651fbe08 di:ffffffffff600000 [33583835.148636] exe[727651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b191b7d16 cs:33 sp:7f75651da8e8 ax:ffffffffff600000 si:7f75651dae08 di:ffffffffff600000 [33583835.270427] exe[758231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b191b7d16 cs:33 sp:7f75651fb8e8 ax:ffffffffff600000 si:7f75651fbe08 di:ffffffffff600000 [33584202.066275] exe[803961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564985f99763 cs:33 sp:7fab486ccf90 ax:7fab486cd020 si:ffffffffff600000 di:56498605feb3 [33584448.079355] exe[821895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56155e16f763 cs:33 sp:7fa483436f90 ax:7fa483437020 si:ffffffffff600000 di:56155e235eb3 [33584584.126477] exe[805699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55710f3e3d16 cs:33 sp:7fd238b308e8 ax:ffffffffff600000 si:7fd238b30e08 di:ffffffffff600000 [33584584.182986] exe[806345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55710f3e3d16 cs:33 sp:7fd238b308e8 ax:ffffffffff600000 si:7fd238b30e08 di:ffffffffff600000 [33584584.235576] exe[805041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55710f3e3d16 cs:33 sp:7fd238b308e8 ax:ffffffffff600000 si:7fd238b30e08 di:ffffffffff600000 [33584670.254706] exe[824196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555a743ed16 cs:33 sp:7fd5482548e8 ax:ffffffffff600000 si:7fd548254e08 di:ffffffffff600000 [33584689.806590] exe[824882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555844d9bd16 cs:33 sp:7fce13c228e8 ax:ffffffffff600000 si:7fce13c22e08 di:ffffffffff600000 [33584704.237960] exe[834030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b37ed8d16 cs:33 sp:7f909be658e8 ax:ffffffffff600000 si:7f909be65e08 di:ffffffffff600000 [33584709.317742] exe[819816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819b413d16 cs:33 sp:7f7f925768e8 ax:ffffffffff600000 si:7f7f92576e08 di:ffffffffff600000 [33584709.565092] exe[798563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e49d582d16 cs:33 sp:7f632f0228e8 ax:ffffffffff600000 si:7f632f022e08 di:ffffffffff600000 [33584712.244865] exe[832058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcab02d16 cs:33 sp:7f9ab5cbf8e8 ax:ffffffffff600000 si:7f9ab5cbfe08 di:ffffffffff600000 [33584722.107762] exe[807463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe26f3d16 cs:33 sp:7fd3fab338e8 ax:ffffffffff600000 si:7fd3fab33e08 di:ffffffffff600000 [33584795.160739] exe[836637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644608efd16 cs:33 sp:7f88ce17f8e8 ax:ffffffffff600000 si:7f88ce17fe08 di:ffffffffff600000 [33584896.758838] exe[827155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cc042dd16 cs:33 sp:7f6772b4c8e8 ax:ffffffffff600000 si:7f6772b4ce08 di:ffffffffff600000 [33584951.067078] exe[829683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a43e49d16 cs:33 sp:7eff2f66d8e8 ax:ffffffffff600000 si:7eff2f66de08 di:ffffffffff600000 [33585005.516863] exe[833852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56143248fd16 cs:33 sp:7fc5ac8758e8 ax:ffffffffff600000 si:7fc5ac875e08 di:ffffffffff600000 [33587367.796057] exe[818511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555844d4d763 cs:33 sp:7fce13c22f90 ax:7fce13c23020 si:ffffffffff600000 di:555844e13eb3 [33587384.093224] exe[877116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56155e16f763 cs:33 sp:7fa483436f90 ax:7fa483437020 si:ffffffffff600000 di:56155e235eb3 [33587384.569115] exe[876957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2410b0763 cs:33 sp:7f2589b0af90 ax:7f2589b0b020 si:ffffffffff600000 di:55e241176eb3 [33587421.188707] exe[858166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0e296e763 cs:33 sp:7f9b3c907f90 ax:7f9b3c908020 si:ffffffffff600000 di:55d0e2a34eb3 [33587426.983712] exe[872300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bada1d763 cs:33 sp:7f80118fbf90 ax:7f80118fc020 si:ffffffffff600000 di:564badae3eb3 [33587427.053789] exe[866892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576207ef763 cs:33 sp:7f80e8998f90 ax:7f80e8999020 si:ffffffffff600000 di:5576208b5eb3 [33587429.722140] exe[874493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561432441763 cs:33 sp:7fc5ac875f90 ax:7fc5ac876020 si:ffffffffff600000 di:561432507eb3 [33587470.361245] exe[875075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcaab4763 cs:33 sp:7f9ab5cbff90 ax:7f9ab5cc0020 si:ffffffffff600000 di:555dcab7aeb3 [33587482.568812] exe[873585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784c5ae763 cs:33 sp:7fbe78390f90 ax:7fbe78391020 si:ffffffffff600000 di:55784c674eb3 [33588710.136523] exe[887086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589e4557d16 cs:33 sp:7efbfeb578e8 ax:ffffffffff600000 si:7efbfeb57e08 di:ffffffffff600000 [33588710.560804] exe[940644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589e4557d16 cs:33 sp:7efbfeb578e8 ax:ffffffffff600000 si:7efbfeb57e08 di:ffffffffff600000 [33588710.626470] exe[940832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589e4557d16 cs:33 sp:7efbfeb578e8 ax:ffffffffff600000 si:7efbfeb57e08 di:ffffffffff600000 [33588710.705109] exe[940655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589e4557d16 cs:33 sp:7efbfeb578e8 ax:ffffffffff600000 si:7efbfeb57e08 di:ffffffffff600000 [33588710.767403] exe[940826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589e4557d16 cs:33 sp:7efbfeb578e8 ax:ffffffffff600000 si:7efbfeb57e08 di:ffffffffff600000 [33588710.815914] exe[940826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589e4557d16 cs:33 sp:7efbfeb578e8 ax:ffffffffff600000 si:7efbfeb57e08 di:ffffffffff600000 [33588710.864080] exe[940826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589e4557d16 cs:33 sp:7efbfeb578e8 ax:ffffffffff600000 si:7efbfeb57e08 di:ffffffffff600000 [33588710.935508] exe[940644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589e4557d16 cs:33 sp:7efbfeb578e8 ax:ffffffffff600000 si:7efbfeb57e08 di:ffffffffff600000 [33588710.987650] exe[940644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589e4557d16 cs:33 sp:7efbfeb578e8 ax:ffffffffff600000 si:7efbfeb57e08 di:ffffffffff600000 [33588711.033740] exe[940644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589e4557d16 cs:33 sp:7efbfeb578e8 ax:ffffffffff600000 si:7efbfeb57e08 di:ffffffffff600000 [33589613.235807] warn_bad_vsyscall: 32 callbacks suppressed [33589613.235810] exe[921931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb00e1bd16 cs:33 sp:7fa7781df8e8 ax:ffffffffff600000 si:7fa7781dfe08 di:ffffffffff600000 [33589613.319015] exe[917327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb00e1bd16 cs:33 sp:7fa7781df8e8 ax:ffffffffff600000 si:7fa7781dfe08 di:ffffffffff600000 [33589613.347554] exe[949078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb00e1bd16 cs:33 sp:7fa7781bd8e8 ax:ffffffffff600000 si:7fa7781bde08 di:ffffffffff600000 [33589614.124349] exe[950237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb00e1bd16 cs:33 sp:7fa7781be8e8 ax:ffffffffff600000 si:7fa7781bee08 di:ffffffffff600000 [33592284.998390] exe[29127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595ba9b3d16 cs:33 sp:7fd4766cb8e8 ax:ffffffffff600000 si:7fd4766cbe08 di:ffffffffff600000 [33592285.125585] exe[47690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595ba9b3d16 cs:33 sp:7fd4766aa8e8 ax:ffffffffff600000 si:7fd4766aae08 di:ffffffffff600000 [33592285.307879] exe[44983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595ba9b3d16 cs:33 sp:7fd4766aa8e8 ax:ffffffffff600000 si:7fd4766aae08 di:ffffffffff600000 [33593886.580772] exe[41131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e011c51d16 cs:33 sp:7f385186c8e8 ax:ffffffffff600000 si:7f385186ce08 di:ffffffffff600000 [33593889.650176] exe[41562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e011c51d16 cs:33 sp:7f385186c8e8 ax:ffffffffff600000 si:7f385186ce08 di:ffffffffff600000 [33593889.708832] exe[41122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e011c51d16 cs:33 sp:7f385186c8e8 ax:ffffffffff600000 si:7f385186ce08 di:ffffffffff600000 [33593892.661254] exe[69703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e011c51d16 cs:33 sp:7f385186c8e8 ax:ffffffffff600000 si:7f385186ce08 di:ffffffffff600000 [33594694.703944] exe[53637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b2635d16 cs:33 sp:7fad50db48e8 ax:ffffffffff600000 si:7fad50db4e08 di:ffffffffff600000 [33594694.823196] exe[77428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b2635d16 cs:33 sp:7fad50db48e8 ax:ffffffffff600000 si:7fad50db4e08 di:ffffffffff600000 [33594695.013368] exe[84317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b2635d16 cs:33 sp:7fad50db48e8 ax:ffffffffff600000 si:7fad50db4e08 di:ffffffffff600000 [33608626.900896] exe[322687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620782b3d16 cs:33 sp:7f70bd7aa8e8 ax:ffffffffff600000 si:7f70bd7aae08 di:ffffffffff600000 [33608626.949660] exe[323536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620782b3d16 cs:33 sp:7f70bd7aa8e8 ax:ffffffffff600000 si:7f70bd7aae08 di:ffffffffff600000 [33608627.055979] exe[321824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620782b3d16 cs:33 sp:7f70bd7aa8e8 ax:ffffffffff600000 si:7f70bd7aae08 di:ffffffffff600000 [33609469.139082] exe[410324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33609469.670370] exe[410309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33609470.279051] exe[410324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33609471.024173] exe[410309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33609471.901001] exe[411067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33609472.523184] exe[411067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33609473.177082] exe[410489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33610151.225262] exe[436181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd1eee5d16 cs:33 sp:7f30ac7ba8e8 ax:ffffffffff600000 si:7f30ac7bae08 di:ffffffffff600000 [33610151.382139] exe[420470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd1eee5d16 cs:33 sp:7f30ac7ba8e8 ax:ffffffffff600000 si:7f30ac7bae08 di:ffffffffff600000 [33610151.520648] exe[447411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd1eee5d16 cs:33 sp:7f30ac7ba8e8 ax:ffffffffff600000 si:7f30ac7bae08 di:ffffffffff600000 [33610151.670604] exe[418810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd1eee5d16 cs:33 sp:7f30ac7ba8e8 ax:ffffffffff600000 si:7f30ac7bae08 di:ffffffffff600000 [33610246.138429] exe[436383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df36677d16 cs:33 sp:7f2b3c6c18e8 ax:ffffffffff600000 si:7f2b3c6c1e08 di:ffffffffff600000 [33610246.241499] exe[440763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df36677d16 cs:33 sp:7f2b3c6c18e8 ax:ffffffffff600000 si:7f2b3c6c1e08 di:ffffffffff600000 [33610246.316065] exe[436978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df36677d16 cs:33 sp:7f2b3c6c18e8 ax:ffffffffff600000 si:7f2b3c6c1e08 di:ffffffffff600000 [33610246.371990] exe[436304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df36677d16 cs:33 sp:7f2b3c6c18e8 ax:ffffffffff600000 si:7f2b3c6c1e08 di:ffffffffff600000 [33610432.451616] exe[437765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b290b9d16 cs:33 sp:7f27868478e8 ax:ffffffffff600000 si:7f2786847e08 di:ffffffffff600000 [33610432.605711] exe[446644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b290b9d16 cs:33 sp:7f27868478e8 ax:ffffffffff600000 si:7f2786847e08 di:ffffffffff600000 [33610432.948743] exe[447294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b290b9d16 cs:33 sp:7f27868478e8 ax:ffffffffff600000 si:7f2786847e08 di:ffffffffff600000 [33610433.113683] exe[443810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b290b9d16 cs:33 sp:7f27868478e8 ax:ffffffffff600000 si:7f2786847e08 di:ffffffffff600000 [33610452.831607] exe[444798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dd8cf9d16 cs:33 sp:7ff75ee758e8 ax:ffffffffff600000 si:7ff75ee75e08 di:ffffffffff600000 [33610452.901068] exe[449611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dd8cf9d16 cs:33 sp:7ff75ee758e8 ax:ffffffffff600000 si:7ff75ee75e08 di:ffffffffff600000 [33610452.972546] exe[422132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dd8cf9d16 cs:33 sp:7ff75ee758e8 ax:ffffffffff600000 si:7ff75ee75e08 di:ffffffffff600000 [33610453.036751] exe[421928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dd8cf9d16 cs:33 sp:7ff75ee758e8 ax:ffffffffff600000 si:7ff75ee75e08 di:ffffffffff600000 [33610567.802042] exe[433462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf96441d16 cs:33 sp:7f98baaf18e8 ax:ffffffffff600000 si:7f98baaf1e08 di:ffffffffff600000 [33610567.873271] exe[423475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf96441d16 cs:33 sp:7f98baaf18e8 ax:ffffffffff600000 si:7f98baaf1e08 di:ffffffffff600000 [33610567.989826] exe[423503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf96441d16 cs:33 sp:7f98baaf18e8 ax:ffffffffff600000 si:7f98baaf1e08 di:ffffffffff600000 [33610568.090466] exe[424458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf96441d16 cs:33 sp:7f98baaf18e8 ax:ffffffffff600000 si:7f98baaf1e08 di:ffffffffff600000 [33610845.863827] exe[449807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b870fd16 cs:33 sp:7fe1df8508e8 ax:ffffffffff600000 si:7fe1df850e08 di:ffffffffff600000 [33610845.953341] exe[450671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b870fd16 cs:33 sp:7fe1df8508e8 ax:ffffffffff600000 si:7fe1df850e08 di:ffffffffff600000 [33610846.055943] exe[455569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b870fd16 cs:33 sp:7fe1df8508e8 ax:ffffffffff600000 si:7fe1df850e08 di:ffffffffff600000 [33610846.150673] exe[451016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b870fd16 cs:33 sp:7fe1df8508e8 ax:ffffffffff600000 si:7fe1df850e08 di:ffffffffff600000 [33610964.135815] exe[459697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33610964.652125] exe[459702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33610965.170998] exe[459702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33610965.780960] exe[460721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33611082.628726] exe[460022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a83da4fd16 cs:33 sp:7f4e829898e8 ax:ffffffffff600000 si:7f4e82989e08 di:ffffffffff600000 [33611168.548473] exe[456762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580426d5d16 cs:33 sp:7fe4da9db8e8 ax:ffffffffff600000 si:7fe4da9dbe08 di:ffffffffff600000 [33611168.731147] exe[419512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580426d5d16 cs:33 sp:7fe4da9db8e8 ax:ffffffffff600000 si:7fe4da9dbe08 di:ffffffffff600000 [33611168.894651] exe[457623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580426d5d16 cs:33 sp:7fe4da9db8e8 ax:ffffffffff600000 si:7fe4da9dbe08 di:ffffffffff600000 [33611169.082420] exe[453945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580426d5d16 cs:33 sp:7fe4da9db8e8 ax:ffffffffff600000 si:7fe4da9dbe08 di:ffffffffff600000 [33611308.148205] exe[462677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a632456d16 cs:33 sp:7fd5679328e8 ax:ffffffffff600000 si:7fd567932e08 di:ffffffffff600000 [33611555.588448] exe[456802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e18923d16 cs:33 sp:7f5033b728e8 ax:ffffffffff600000 si:7f5033b72e08 di:ffffffffff600000 [33611555.734422] exe[441394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e18923d16 cs:33 sp:7f5033b728e8 ax:ffffffffff600000 si:7f5033b72e08 di:ffffffffff600000 [33611555.815884] exe[449767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e18923d16 cs:33 sp:7f5033b728e8 ax:ffffffffff600000 si:7f5033b72e08 di:ffffffffff600000 [33611555.910540] exe[450459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e18923d16 cs:33 sp:7f5033b728e8 ax:ffffffffff600000 si:7f5033b72e08 di:ffffffffff600000 [33611686.351507] exe[455580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a47bc5d16 cs:33 sp:7fd243bb58e8 ax:ffffffffff600000 si:7fd243bb5e08 di:ffffffffff600000 [33611803.408317] exe[464370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33611803.905048] exe[464372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33611804.423270] exe[464435] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33611804.887450] exe[464370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33612229.291330] exe[473534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33612232.980147] exe[436074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e647bf1d16 cs:33 sp:7f1aff9a48e8 ax:ffffffffff600000 si:7f1aff9a4e08 di:ffffffffff600000 [33612363.951508] exe[468703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dfedd0d16 cs:33 sp:7fd39fca18e8 ax:ffffffffff600000 si:7fd39fca1e08 di:ffffffffff600000 [33612424.651038] exe[467467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb89843d16 cs:33 sp:7f064d41f8e8 ax:ffffffffff600000 si:7f064d41fe08 di:ffffffffff600000 [33612425.289631] exe[467803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb89843d16 cs:33 sp:7f064d41f8e8 ax:ffffffffff600000 si:7f064d41fe08 di:ffffffffff600000 [33612426.253444] exe[465381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb89843d16 cs:33 sp:7f064d3fe8e8 ax:ffffffffff600000 si:7f064d3fee08 di:ffffffffff600000 [33612601.632178] exe[476129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33613670.163558] exe[483128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e385b27d16 cs:33 sp:7f66ac7c08e8 ax:ffffffffff600000 si:7f66ac7c0e08 di:ffffffffff600000 [33613670.370296] exe[515454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e385b27d16 cs:33 sp:7f66ac7c08e8 ax:ffffffffff600000 si:7f66ac7c0e08 di:ffffffffff600000 [33613670.556803] exe[517462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e385b27d16 cs:33 sp:7f66ac7c08e8 ax:ffffffffff600000 si:7f66ac7c0e08 di:ffffffffff600000 [33613670.721523] exe[501323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e385b27d16 cs:33 sp:7f66ac7c08e8 ax:ffffffffff600000 si:7f66ac7c0e08 di:ffffffffff600000 [33613995.150145] exe[523524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cca3278d16 cs:33 sp:7f01321f38e8 ax:ffffffffff600000 si:7f01321f3e08 di:ffffffffff600000 [33614144.171093] exe[509533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c705968d16 cs:33 sp:7efcb50488e8 ax:ffffffffff600000 si:7efcb5048e08 di:ffffffffff600000 [33614195.634010] exe[505727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a923624d16 cs:33 sp:7fc49bcd78e8 ax:ffffffffff600000 si:7fc49bcd7e08 di:ffffffffff600000 [33614195.778778] exe[518145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a923624d16 cs:33 sp:7fc49bcd78e8 ax:ffffffffff600000 si:7fc49bcd7e08 di:ffffffffff600000 [33614195.830665] exe[511071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a923624d16 cs:33 sp:7fc49bcb68e8 ax:ffffffffff600000 si:7fc49bcb6e08 di:ffffffffff600000 [33614195.973419] exe[487066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a923624d16 cs:33 sp:7fc49bcd78e8 ax:ffffffffff600000 si:7fc49bcd7e08 di:ffffffffff600000 [33614196.006183] exe[487066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a923624d16 cs:33 sp:7fc49bcd78e8 ax:ffffffffff600000 si:7fc49bcd7e08 di:ffffffffff600000 [33614196.036117] exe[487066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a923624d16 cs:33 sp:7fc49bcd78e8 ax:ffffffffff600000 si:7fc49bcd7e08 di:ffffffffff600000 [33614196.065272] exe[487066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a923624d16 cs:33 sp:7fc49bcd78e8 ax:ffffffffff600000 si:7fc49bcd7e08 di:ffffffffff600000 [33614196.094844] exe[487066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a923624d16 cs:33 sp:7fc49bcd78e8 ax:ffffffffff600000 si:7fc49bcd7e08 di:ffffffffff600000 [33614196.125161] exe[487541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a923624d16 cs:33 sp:7fc49bcd78e8 ax:ffffffffff600000 si:7fc49bcd7e08 di:ffffffffff600000 [33614196.153003] exe[487541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a923624d16 cs:33 sp:7fc49bcd78e8 ax:ffffffffff600000 si:7fc49bcd7e08 di:ffffffffff600000 [33615595.265576] warn_bad_vsyscall: 58 callbacks suppressed [33615595.265580] exe[511221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ace58051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [33615595.369862] exe[543470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ace58051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [33615595.489613] exe[525897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ace58051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [33616099.424554] exe[554157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd0cf61d16 cs:33 sp:7f7a5095d8e8 ax:ffffffffff600000 si:7f7a5095de08 di:ffffffffff600000 [33616099.577708] exe[554883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd0cf61d16 cs:33 sp:7f7a5095d8e8 ax:ffffffffff600000 si:7f7a5095de08 di:ffffffffff600000 [33616099.753385] exe[554873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd0cf61d16 cs:33 sp:7f7a5095d8e8 ax:ffffffffff600000 si:7f7a5095de08 di:ffffffffff600000 [33617386.279711] exe[567421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b440b2d16 cs:33 sp:7f32a24d68e8 ax:ffffffffff600000 si:7f32a24d6e08 di:ffffffffff600000 [33617386.345548] exe[566474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b440b2d16 cs:33 sp:7f32a24d68e8 ax:ffffffffff600000 si:7f32a24d6e08 di:ffffffffff600000 [33617387.153935] exe[566023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b440b2d16 cs:33 sp:7f32a24d68e8 ax:ffffffffff600000 si:7f32a24d6e08 di:ffffffffff600000 [33617387.197769] exe[566023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b440b2d16 cs:33 sp:7f32a24d68e8 ax:ffffffffff600000 si:7f32a24d6e08 di:ffffffffff600000