I0607 02:47:27.704709 261939 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0607 02:47:27.704939 261939 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0607 02:47:30.703914 261939 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0607 02:47:31.703823 261939 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0607 02:47:32.704055 261939 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0607 02:47:38.704786 261939 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0607 02:47:39.704711 261939 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0607 02:47:41.704152 261939 sampler.go:191] Time: Adjusting syscall overhead down to 588 I0607 02:48:01.171695 263991 main.go:214] *************************** I0607 02:48:01.171815 263991 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-1 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1 /syzkaller2788780793] I0607 02:48:01.172060 263991 main.go:216] Version release-20220516.0-87-gf13e23932ba1 I0607 02:48:01.172114 263991 main.go:217] GOOS: linux I0607 02:48:01.172146 263991 main.go:218] GOARCH: amd64 I0607 02:48:01.172171 263991 main.go:219] PID: 263991 I0607 02:48:01.172214 263991 main.go:220] UID: 0, GID: 0 I0607 02:48:01.172262 263991 main.go:221] Configuration: I0607 02:48:01.172311 263991 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0607 02:48:01.172350 263991 main.go:223] Platform: ptrace I0607 02:48:01.172394 263991 main.go:224] FileAccess: exclusive, overlay: true I0607 02:48:01.172440 263991 main.go:225] Network: host, logging: false I0607 02:48:01.172498 263991 main.go:226] Strace: false, max size: 1024, syscalls: I0607 02:48:01.172538 263991 main.go:227] LISAFS: false I0607 02:48:01.172585 263991 main.go:228] Debug: true I0607 02:48:01.172620 263991 main.go:229] Systemd: false I0607 02:48:01.172654 263991 main.go:230] *************************** W0607 02:48:01.172683 263991 main.go:235] Block the TERM signal. This is only safe in tests! D0607 02:48:01.172963 263991 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:false RootContainer:false} D0607 02:48:01.179260 263991 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-1, signal: signal 0 (0) D0607 02:48:01.179333 263991 sandbox.go:1017] Signal sandbox "ci-gvisor-ptrace-3-race-1" D0607 02:48:01.179373 263991 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D0607 02:48:01.179617 263991 urpc.go:567] urpc: successfully marshalled 105 bytes. D0607 02:48:01.180108 261939 urpc.go:610] urpc: unmarshal success. D0607 02:48:01.180454 261939 controller.go:595] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-1, PID: 0, signal: 0, mode: Process D0607 02:48:01.180812 261939 urpc.go:567] urpc: successfully marshalled 37 bytes. D0607 02:48:01.180925 263991 urpc.go:610] urpc: unmarshal success. D0607 02:48:01.181015 263991 exec.go:121] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1 /syzkaller2788780793 D0607 02:48:01.181088 263991 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0607 02:48:01.181156 263991 container.go:510] Execute in container, cid: ci-gvisor-ptrace-3-race-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1 /syzkaller2788780793 D0607 02:48:01.181214 263991 sandbox.go:481] Executing new process in container "ci-gvisor-ptrace-3-race-1" in sandbox "ci-gvisor-ptrace-3-race-1" D0607 02:48:01.181256 263991 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D0607 02:48:01.181834 263991 urpc.go:567] urpc: successfully marshalled 629 bytes. D0607 02:48:01.182202 261939 urpc.go:610] urpc: unmarshal success. D0607 02:48:01.183194 261939 controller.go:367] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1 /syzkaller2788780793 I0607 02:48:01.183678 261939 kernel.go:939] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1 /syzkaller2788780793] D0607 02:48:01.184260 261939 transport_flipcall.go:127] send [channel @0xc0004503c0] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0607 02:48:01.184586 1 transport_flipcall.go:238] recv [channel @0xc00057c240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0607 02:48:01.185017 1 transport_flipcall.go:127] send [channel @0xc00057c240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 20709376, BlockSize: 4096, Blocks: 40448, ATime: {Sec: 1654285539, NanoSec: 306025218}, MTime: {Sec: 1654285539, NanoSec: 306025218}, CTime: {Sec: 1654570047, NanoSec: 378926275}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14947296}]} D0607 02:48:01.187095 261939 transport_flipcall.go:238] recv [channel @0xc0004503c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 20709376, BlockSize: 4096, Blocks: 40448, ATime: {Sec: 1654285539, NanoSec: 306025218}, MTime: {Sec: 1654285539, NanoSec: 306025218}, CTime: {Sec: 1654570047, NanoSec: 378926275}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14947296}]} D0607 02:48:01.187277 261939 transport_flipcall.go:127] send [channel @0xc0004503c0] Twalk{FID: 6, NewFID: 7, Names: []} D0607 02:48:01.187485 1 transport_flipcall.go:238] recv [channel @0xc00057c240] Twalk{FID: 6, NewFID: 7, Names: []} D0607 02:48:01.187708 1 transport_flipcall.go:127] send [channel @0xc00057c240] Rwalk{QIDs: []} D0607 02:48:01.188823 261939 transport_flipcall.go:238] recv [channel @0xc0004503c0] Rwalk{QIDs: []} D0607 02:48:01.188916 261939 transport_flipcall.go:127] send [channel @0xc0004503c0] Tlopen{FID: 7, Flags: ReadOnly} D0607 02:48:01.189055 1 transport_flipcall.go:238] recv [channel @0xc00057c240] Tlopen{FID: 7, Flags: ReadOnly} D0607 02:48:01.189139 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-execprog" D0607 02:48:01.189287 1 transport_flipcall.go:127] send [channel @0xc00057c240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14947296}, IoUnit: 0, File: FD: 32} D0607 02:48:01.189557 261939 transport_flipcall.go:238] recv [channel @0xc0004503c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14947296}, IoUnit: 0, File: FD: 38} D0607 02:48:01.194175 261939 syscalls.go:262] Allocating stack with size of 8388608 bytes D0607 02:48:01.195941 261939 loader.go:1014] updated processes: map[{ci-gvisor-ptrace-3-race-1 0}:0xc000196e10 {ci-gvisor-ptrace-3-race-1 14}:0xc0006a9770] D0607 02:48:01.197038 263991 urpc.go:610] urpc: unmarshal success. D0607 02:48:01.197148 263991 container.go:570] Wait on process 14 in container, cid: ci-gvisor-ptrace-3-race-1 D0607 02:48:01.197211 263991 sandbox.go:971] Waiting for PID 14 in sandbox "ci-gvisor-ptrace-3-race-1" D0607 02:48:01.197246 263991 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D0607 02:48:01.197445 263991 urpc.go:567] urpc: successfully marshalled 88 bytes. D0607 02:48:01.197479 261939 urpc.go:567] urpc: successfully marshalled 37 bytes. D0607 02:48:01.198047 261939 urpc.go:610] urpc: unmarshal success. D0607 02:48:01.198334 261939 controller.go:534] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-1, pid: 14 D0607 02:48:01.320425 261939 task_signals.go:466] [ 14: 14] Notified of signal 23 D0607 02:48:01.320846 261939 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0607 02:48:01.323434 261939 task_signals.go:466] [ 14: 14] Notified of signal 23 D0607 02:48:01.323691 261939 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0607 02:48:01.335403 261939 task_signals.go:466] [ 14: 14] Notified of signal 23 D0607 02:48:01.335678 261939 task_signals.go:179] [ 14: 14] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.335809 261939 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0607 02:48:01.352365 261939 task_signals.go:466] [ 14: 14] Notified of signal 23 D0607 02:48:01.352684 261939 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0607 02:48:01.603178 261939 task_signals.go:466] [ 14: 22] Notified of signal 23 D0607 02:48:01.603763 261939 task_signals.go:179] [ 14: 22] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.603908 261939 task_signals.go:220] [ 14: 22] Signal 23: delivering to handler D0607 02:48:01.609844 261939 task_signals.go:466] [ 14: 14] Notified of signal 23 D0607 02:48:01.612989 261939 task_signals.go:466] [ 14: 20] Notified of signal 23 D0607 02:48:01.613361 261939 task_signals.go:466] [ 14: 22] Notified of signal 23 D0607 02:48:01.613597 261939 task_signals.go:220] [ 14: 22] Signal 23: delivering to handler D0607 02:48:01.613702 261939 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0607 02:48:01.615155 261939 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0607 02:48:01.616207 261939 task_signals.go:466] [ 14: 18] Notified of signal 23 D0607 02:48:01.616452 261939 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0607 02:48:01.616579 261939 task_signals.go:466] [ 14: 21] Notified of signal 23 D0607 02:48:01.616857 261939 task_signals.go:179] [ 14: 21] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.616971 261939 task_signals.go:220] [ 14: 21] Signal 23: delivering to handler D0607 02:48:01.622867 261939 task_signals.go:466] [ 14: 18] Notified of signal 23 D0607 02:48:01.623052 261939 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0607 02:48:01.623853 261939 task_signals.go:466] [ 14: 18] Notified of signal 23 D0607 02:48:01.624507 261939 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0607 02:48:01.625100 261939 task_signals.go:466] [ 14: 18] Notified of signal 23 D0607 02:48:01.625434 261939 task_signals.go:179] [ 14: 18] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.625535 261939 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0607 02:48:01.647422 261939 task_signals.go:466] [ 14: 16] Notified of signal 23 D0607 02:48:01.647749 261939 task_signals.go:466] [ 14: 22] Notified of signal 23 D0607 02:48:01.648065 261939 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0607 02:48:01.648176 261939 task_signals.go:466] [ 14: 20] Notified of signal 23 D0607 02:48:01.648550 261939 task_signals.go:466] [ 14: 21] Notified of signal 23 D0607 02:48:01.648519 261939 task_signals.go:220] [ 14: 22] Signal 23: delivering to handler D0607 02:48:01.648725 261939 task_signals.go:466] [ 14: 18] Notified of signal 23 D0607 02:48:01.649087 261939 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0607 02:48:01.649576 261939 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0607 02:48:01.649902 261939 task_signals.go:220] [ 14: 21] Signal 23: delivering to handler D0607 02:48:01.651801 261939 task_signals.go:466] [ 14: 20] Notified of signal 23 D0607 02:48:01.652091 261939 task_signals.go:179] [ 14: 20] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.652180 261939 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0607 02:48:01.652386 261939 task_signals.go:466] [ 14: 19] Notified of signal 23 D0607 02:48:01.652574 261939 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0607 02:48:01.653567 261939 task_signals.go:466] [ 14: 19] Notified of signal 23 D0607 02:48:01.653781 261939 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0607 02:48:01.654818 261939 task_signals.go:466] [ 14: 19] Notified of signal 23 D0607 02:48:01.655083 261939 task_signals.go:179] [ 14: 19] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.655173 261939 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0607 02:48:01.673821 261939 task_signals.go:466] [ 14: 21] Notified of signal 23 D0607 02:48:01.674092 261939 task_signals.go:466] [ 14: 22] Notified of signal 23 D0607 02:48:01.674329 261939 task_signals.go:466] [ 14: 16] Notified of signal 23 D0607 02:48:01.674560 261939 task_signals.go:220] [ 14: 22] Signal 23: delivering to handler D0607 02:48:01.674605 261939 task_signals.go:466] [ 14: 19] Notified of signal 23 D0607 02:48:01.674914 261939 task_signals.go:466] [ 14: 23] Notified of signal 23 D0607 02:48:01.675079 261939 task_signals.go:220] [ 14: 21] Signal 23: delivering to handler D0607 02:48:01.675264 261939 task_signals.go:466] [ 14: 20] Notified of signal 23 D0607 02:48:01.675525 261939 task_signals.go:220] [ 14: 23] Signal 23: delivering to handler D0607 02:48:01.675627 261939 task_signals.go:179] [ 14: 20] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.675732 261939 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0607 02:48:01.675944 261939 task_signals.go:179] [ 14: 19] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.676034 261939 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0607 02:48:01.677464 261939 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0607 02:48:01.679301 261939 task_signals.go:466] [ 14: 18] Notified of signal 23 D0607 02:48:01.679559 261939 task_signals.go:179] [ 14: 18] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.679684 261939 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0607 02:48:01.701105 261939 task_signals.go:466] [ 14: 16] Notified of signal 23 D0607 02:48:01.701494 261939 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0607 02:48:01.704560 261939 task_signals.go:466] [ 14: 22] Notified of signal 23 D0607 02:48:01.704879 261939 task_signals.go:220] [ 14: 22] Signal 23: delivering to handler D0607 02:48:01.705022 261939 task_signals.go:466] [ 14: 23] Notified of signal 23 D0607 02:48:01.705268 261939 task_signals.go:220] [ 14: 23] Signal 23: delivering to handler D0607 02:48:01.705592 261939 task_signals.go:466] [ 14: 16] Notified of signal 23 D0607 02:48:01.706054 261939 task_signals.go:466] [ 14: 21] Notified of signal 23 D0607 02:48:01.706911 261939 task_signals.go:179] [ 14: 16] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.707009 261939 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0607 02:48:01.707272 261939 task_signals.go:179] [ 14: 21] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.707411 261939 task_signals.go:220] [ 14: 21] Signal 23: delivering to handler D0607 02:48:01.707398 261939 task_signals.go:466] [ 14: 18] Notified of signal 23 D0607 02:48:01.707741 261939 task_signals.go:179] [ 14: 18] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.707836 261939 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0607 02:48:01.708330 261939 task_signals.go:466] [ 14: 14] Notified of signal 23 D0607 02:48:01.708542 261939 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0607 02:48:01.710060 261939 task_signals.go:466] [ 14: 14] Notified of signal 23 D0607 02:48:01.710349 261939 task_signals.go:179] [ 14: 14] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.710481 261939 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0607 02:48:01.711474 261939 task_signals.go:466] [ 14: 14] Notified of signal 23 D0607 02:48:01.711706 261939 task_signals.go:179] [ 14: 14] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.711823 261939 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0607 02:48:01.724867 261939 task_signals.go:466] [ 14: 14] Notified of signal 23 D0607 02:48:01.725134 261939 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0607 02:48:01.727230 261939 task_signals.go:466] [ 14: 24] Notified of signal 23 D0607 02:48:01.727782 261939 task_signals.go:466] [ 14: 18] Notified of signal 23 D0607 02:48:01.728330 261939 task_signals.go:220] [ 14: 24] Signal 23: delivering to handler D0607 02:48:01.728433 261939 task_signals.go:466] [ 14: 14] Notified of signal 23 D0607 02:48:01.728635 261939 task_signals.go:466] [ 14: 19] Notified of signal 23 D0607 02:48:01.728859 261939 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0607 02:48:01.729011 261939 task_signals.go:466] [ 14: 23] Notified of signal 23 D0607 02:48:01.729294 261939 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0607 02:48:01.729324 261939 task_signals.go:220] [ 14: 23] Signal 23: delivering to handler D0607 02:48:01.729372 261939 task_signals.go:179] [ 14: 14] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.729449 261939 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0607 02:48:01.730699 261939 task_signals.go:466] [ 14: 19] Notified of signal 23 D0607 02:48:01.730974 261939 task_signals.go:466] [ 14: 23] Notified of signal 23 D0607 02:48:01.731207 261939 task_signals.go:179] [ 14: 23] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.731281 261939 task_signals.go:220] [ 14: 23] Signal 23: delivering to handler D0607 02:48:01.731307 261939 task_signals.go:466] [ 14: 20] Notified of signal 23 D0607 02:48:01.731594 261939 task_signals.go:466] [ 14: 18] Notified of signal 23 D0607 02:48:01.731581 261939 task_signals.go:179] [ 14: 19] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.731801 261939 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0607 02:48:01.732005 261939 task_signals.go:179] [ 14: 18] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.732100 261939 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0607 02:48:01.732142 261939 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0607 02:48:01.733476 261939 task_signals.go:466] [ 14: 20] Notified of signal 23 D0607 02:48:01.733694 261939 task_signals.go:179] [ 14: 20] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.733809 261939 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0607 02:48:01.735596 261939 task_signals.go:466] [ 14: 20] Notified of signal 23 D0607 02:48:01.735901 261939 task_signals.go:179] [ 14: 20] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.735992 261939 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0607 02:48:01.751315 261939 task_signals.go:466] [ 14: 18] Notified of signal 23 D0607 02:48:01.751839 261939 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0607 02:48:01.752671 261939 task_signals.go:466] [ 14: 19] Notified of signal 23 D0607 02:48:01.753006 261939 task_signals.go:466] [ 14: 20] Notified of signal 23 D0607 02:48:01.753255 261939 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0607 02:48:01.753313 261939 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0607 02:48:01.754370 261939 task_signals.go:466] [ 14: 23] Notified of signal 23 D0607 02:48:01.754779 261939 task_signals.go:179] [ 14: 23] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.754862 261939 task_signals.go:220] [ 14: 23] Signal 23: delivering to handler D0607 02:48:01.759700 261939 task_signals.go:466] [ 14: 20] Notified of signal 23 D0607 02:48:01.760053 261939 task_signals.go:179] [ 14: 20] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.760162 261939 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0607 02:48:01.761481 261939 task_signals.go:466] [ 14: 20] Notified of signal 23 D0607 02:48:01.762128 261939 task_signals.go:179] [ 14: 20] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.762206 261939 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0607 02:48:01.763545 261939 task_signals.go:466] [ 14: 20] Notified of signal 23 D0607 02:48:01.763843 261939 task_signals.go:179] [ 14: 20] Restarting syscall 202: interrupted by signal 23 D0607 02:48:01.763968 261939 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0607 02:48:01.776704 261939 task_signals.go:466] [ 14: 20] Notified of signal 23 D0607 02:48:01.777025 261939 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0607 02:48:01.781544 261939 transport_flipcall.go:127] send [channel @0xc0004503c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller2788780793]} D0607 02:48:01.781898 1 transport_flipcall.go:238] recv [channel @0xc00057c240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller2788780793]} D0607 02:48:01.782298 1 transport_flipcall.go:127] send [channel @0xc00057c240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1021, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654570081, NanoSec: 62892347}, MTime: {Sec: 1654570081, NanoSec: 62892347}, CTime: {Sec: 1654570081, NanoSec: 62892347}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14946990}]} D0607 02:48:01.782692 261939 transport_flipcall.go:238] recv [channel @0xc0004503c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1021, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654570081, NanoSec: 62892347}, MTime: {Sec: 1654570081, NanoSec: 62892347}, CTime: {Sec: 1654570081, NanoSec: 62892347}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14946990}]} D0607 02:48:01.782957 261939 transport_flipcall.go:127] send [channel @0xc0004503c0] Twalk{FID: 8, NewFID: 9, Names: []} D0607 02:48:01.783104 1 transport_flipcall.go:238] recv [channel @0xc00057c240] Twalk{FID: 8, NewFID: 9, Names: []} D0607 02:48:01.783273 1 transport_flipcall.go:127] send [channel @0xc00057c240] Rwalk{QIDs: []} D0607 02:48:01.783402 261939 transport_flipcall.go:238] recv [channel @0xc0004503c0] Rwalk{QIDs: []} D0607 02:48:01.783517 261939 transport_flipcall.go:127] send [channel @0xc0004503c0] Tlopen{FID: 9, Flags: ReadOnly} D0607 02:48:01.783667 1 transport_flipcall.go:238] recv [channel @0xc00057c240] Tlopen{FID: 9, Flags: ReadOnly} D0607 02:48:01.783751 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syzkaller2788780793" D0607 02:48:01.783843 1 transport_flipcall.go:127] send [channel @0xc00057c240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14946990}, IoUnit: 0, File: FD: 34} D0607 02:48:01.784038 261939 transport_flipcall.go:238] recv [channel @0xc0004503c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14946990}, IoUnit: 0, File: FD: 30} 2022/06/07 02:48:01 parsed 1 programs D0607 02:48:01.801567 261939 task_stop.go:118] [ 14: 20] Entering internal stop (*kernel.vforkStop)(nil) D0607 02:48:01.802697 261939 task_signals.go:477] [ 14: 20] No task notified of signal 23 D0607 02:48:01.810352 261939 transport_flipcall.go:127] send [channel @0xc0004503c0] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0607 02:48:01.810704 1 transport_flipcall.go:238] recv [channel @0xc00057c240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0607 02:48:01.811096 1 transport_flipcall.go:127] send [channel @0xc00057c240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654285531, NanoSec: 570033022}, MTime: {Sec: 1654285531, NanoSec: 570033022}, CTime: {Sec: 1654570047, NanoSec: 382926270}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14947298}]} D0607 02:48:01.811526 261939 transport_flipcall.go:238] recv [channel @0xc0004503c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654285531, NanoSec: 570033022}, MTime: {Sec: 1654285531, NanoSec: 570033022}, CTime: {Sec: 1654570047, NanoSec: 382926270}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14947298}]} D0607 02:48:01.811703 261939 transport_flipcall.go:127] send [channel @0xc0004503c0] Twalk{FID: 10, NewFID: 11, Names: []} D0607 02:48:01.811865 1 transport_flipcall.go:238] recv [channel @0xc00057c240] Twalk{FID: 10, NewFID: 11, Names: []} D0607 02:48:01.811990 1 transport_flipcall.go:127] send [channel @0xc00057c240] Rwalk{QIDs: []} D0607 02:48:01.812097 261939 transport_flipcall.go:238] recv [channel @0xc0004503c0] Rwalk{QIDs: []} D0607 02:48:01.812182 261939 transport_flipcall.go:127] send [channel @0xc0004503c0] Tlopen{FID: 11, Flags: ReadOnly} D0607 02:48:01.812303 1 transport_flipcall.go:238] recv [channel @0xc00057c240] Tlopen{FID: 11, Flags: ReadOnly} D0607 02:48:01.812385 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-executor" D0607 02:48:01.812543 1 transport_flipcall.go:127] send [channel @0xc00057c240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14947298}, IoUnit: 0, File: FD: 36} D0607 02:48:01.812751 261939 transport_flipcall.go:238] recv [channel @0xc0004503c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14947298}, IoUnit: 0, File: FD: 31} D0607 02:48:01.814854 261939 syscalls.go:262] [ 25: 25] Allocating stack with size of 8388608 bytes D0607 02:48:01.816362 261939 task_stop.go:138] [ 14: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0607 02:48:01.818488 261939 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0607 02:48:01.831641 261939 task_signals.go:466] [ 14: 20] Notified of signal 23 D0607 02:48:01.834721 261939 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0607 02:48:01.866629 261939 transport_flipcall.go:127] send [channel @0xc0004503c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0607 02:48:01.866944 1 transport_flipcall.go:238] recv [channel @0xc00057c240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0607 02:48:01.867158 1 transport_flipcall.go:127] send [channel @0xc00057c240] Rlerror{Error: 2} D0607 02:48:01.867271 261939 transport_flipcall.go:238] recv [channel @0xc0004503c0] Rlerror{Error: 2} D0607 02:48:01.880658 261939 cgroupfs.go:278] [ 25: 25] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net:] D0607 02:48:01.881280 261939 cgroupfs.go:278] [ 25: 25] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net_prio:] D0607 02:48:01.881866 261939 cgroupfs.go:278] [ 25: 25] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices:] D0607 02:48:01.882608 261939 cgroupfs.go:278] [ 25: 25] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[blkio:] D0607 02:48:01.887753 261939 cgroupfs.go:278] [ 25: 25] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[freezer:] D0607 02:48:01.897004 261939 cgroupfs.go:278] [ 25: 25] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb:] D0607 02:48:01.897514 261939 cgroupfs.go:278] [ 25: 25] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[rlimit:] D0607 02:48:01.903964 261939 task_exit.go:188] [ 25: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 02:48:01.906708 261939 task_exit.go:188] [ 25: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 02:48:01.906838 261939 task_signals.go:466] [ 14: 14] Notified of signal 17 D0607 02:48:01.907298 261939 task_signals.go:179] [ 14: 14] Restarting syscall 202: interrupted by signal 17 D0607 02:48:01.907439 261939 task_signals.go:220] [ 14: 14] Signal 17: delivering to handler D0607 02:48:01.912897 261939 task_exit.go:188] [ 25: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 02:48:01.922935 261939 transport_flipcall.go:127] send [channel @0xc0004503c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} D0607 02:48:01.923370 1 transport_flipcall.go:238] recv [channel @0xc00057c240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} D0607 02:48:01.923579 1 transport_flipcall.go:127] send [channel @0xc00057c240] Rlerror{Error: 2} D0607 02:48:01.923750 261939 transport_flipcall.go:238] recv [channel @0xc0004503c0] Rlerror{Error: 2} 2022/06/07 02:48:01 executed programs: 0 D0607 02:48:01.925129 261939 task_signals.go:466] [ 14: 14] Notified of signal 23 D0607 02:48:01.925559 261939 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0607 02:48:01.936410 261939 task_signals.go:466] [ 14: 14] Notified of signal 23 D0607 02:48:01.937849 261939 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0607 02:48:01.938598 261939 task_signals.go:466] [ 14: 14] Notified of signal 23 D0607 02:48:01.938739 261939 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0607 02:48:01.944126 261939 task_stop.go:118] [ 14: 14] Entering internal stop (*kernel.vforkStop)(nil) D0607 02:48:01.952740 261939 task_signals.go:477] [ 14: 14] No task notified of signal 23 D0607 02:48:01.974277 261939 syscalls.go:262] [ 27: 27] Allocating stack with size of 8388608 bytes D0607 02:48:01.976606 261939 task_stop.go:138] [ 14: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0607 02:48:01.980821 261939 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0607 02:48:01.984981 261939 task_signals.go:466] [ 14: 14] Notified of signal 23 D0607 02:48:01.985467 261939 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler panic: WARNING: circular locking detected: mm.mappingRWMutex -> tmpfs.filesystemRWMutex: goroutine 199 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0xe0) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023fd00, 0xc00023fd80, {0xc00078e610, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x1f4 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc00023f798, 0xc0006c6520) pkg/sync/locking/lockdep.go:76 +0x65 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc00023f780, 0xc0006c6678) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x256 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc00023f780, 0xc00023fd00) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x58 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023fd00, 0xc00023f780, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x46c gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023fd00, 0x0) pkg/sync/locking/lockdep.go:107 +0x3ba gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc000450070) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc000450000, {0x6400000000, 0x73}, {0xc000168600, 0xc0003bc400}, {0xc00058e420, 0xc0005b2410}, 0xc00070811b) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xaa gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x18a1180, {0x1beb110, 0xc0007fb500}, {0xc000168600, 0xc0003bc400}, {0xc00058e420, 0xc0005b2410}) pkg/sentry/vfs/pathname.go:57 +0x2e5 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc00023e980, {0x1beb110, 0xc0007fb500}) pkg/sentry/vfs/file_description.go:791 +0x125 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0xc00064a8e0, {0x1beb110, 0xc0007fb500}, {0xc000536000, 0xc0006c6de0}, 0x1) pkg/sentry/mm/procfs.go:163 +0x488 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaSmapsEntryIntoLocked(0xc000745000, {0x1beb110, 0xc0007fb500}, {0xc000536000, 0xc000676d00}, 0x470e65) pkg/sentry/mm/procfs.go:234 +0xa5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).ReadSmapsDataInto(0xc000745000, {0x1beb110, 0xc0007fb500}, 0x470e37) pkg/sentry/mm/procfs.go:183 +0x125 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*smapsData).Generate(0xc0007ddc00, {0x1beb110, 0xc0007fb500}, 0x2) pkg/sentry/fsimpl/proc/task_files.go:564 +0x6f gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).preadLocked(0xc00064a8c0, {0x1beb110, 0xc0007fb500}, {{0x1bddd68, 0xc000745000}, {0x0, 0x0, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:301 +0x155 gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).PRead(0xc00064a8c0, {0x1beb110, 0xc0007fb500}, {{0x1bddd68, 0xc000745000}, {0x0, 0x0, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:320 +0xd0 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*DynamicBytesFD).PRead(0xc00064a8c0, {0x1beb110, 0xc0007fb500}, {{0x1bddd68, 0xc000745000}, {0x0, 0x0, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/fsimpl/kernfs/dynamic_bytes_file.go:120 +0xaf gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).PRead(0xc00064a920, {0x1beb110, 0xc0007fb500}, {{0x1bddd68, 0xc000745000}, {0x0, 0x0, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:619 +0x18a gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.pread(0x0, 0xc00064a920, {{0x1bddd68, 0xc000745000}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:251 +0xad gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Preadv(0xc0007fb500, {{0x3}, {0x0}, {0x0}, {0xfffffffe}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:199 +0x2e6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007fb500, 0x127, {{0x3}, {0x0}, {0x0}, {0xfffffffe}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007fb500, 0x46f779, {{0x3}, {0x0}, {0x0}, {0xfffffffe}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000372a50, 0x46fc2c, {{0x3}, {0x0}, {0x0}, {0xfffffffe}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007fb500) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007fb500, 0xc0007fb500) pkg/sentry/kernel/task_run.go:247 +0x16b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007fb500) pkg/sentry/kernel/task_run.go:90 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 known lock chain: tmpfs.filesystemRWMutex -> tmpfs.inodeMutex -> mm.mappingRWMutex ====== tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023fd80, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc000180c80) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchCMtime(0xc000180c50) pkg/sentry/fsimpl/tmpfs/tmpfs.go:785 +0x79 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc0004500c0, {0x1beb088, 0xc0003d02b8}, 0xc00024c480, 0x0, 0xc000496698) pkg/sentry/fsimpl/tmpfs/filesystem.go:208 +0x4b7 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc0004500c0, {0x1beb088, 0xc0003d02b8}, 0xc00024c480, {0x1907651, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0x18ff256, {0x1beb088, 0xc0003d02b8}, 0x1, 0xc0004968f0, {0x1907651, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x215 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc000196870, {0x1beb220, 0xc000262140}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x406 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc00036ca00) runsc/boot/vfs.go:142 +0xd55 gvisor.dev/gvisor/runsc/boot.New({{0x7fffbe338fcf, 0x19}, 0xc000677d80, 0xc00023c1e0, 0x8, 0x0, {0xc00003e278, 0x1, 0x1}, {0xc0002210e0, ...}, ...}) runsc/boot/loader.go:372 +0x2785 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000372000, {0xc00023c0e0, 0x10}, 0xc00058e5a0, {0xc0002631e0, 0x2, 0x53cd2a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc00023e000, {0x1bbe610, 0xc000222008}, {0xc0002631e0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1bb0c00, 0x23}) runsc/cli/main.go:241 +0x2785 main.main() runsc/main.go:23 +0x3d ====== tmpfs.inodeMutex -> mm.mappingRWMutex ===== goroutine 199 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023f780, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/mm.(*mappingRWMutex).RLock(0xc000745064) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/mapping_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000745000, {0x1beb110, 0xc0007fb500}, {0xc0004b5000, 0x3000}, {0x79, 0xf7, 0x46}, 0x0, 0xc0006c6e10) pkg/sentry/mm/io.go:530 +0xf8 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc000745000, {0x1beb110, 0xc0007fb500}, {0x0, 0x8, 0x10, 0x7f96f3006d28}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x6b5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc000745000, {0x1beb110, 0xc0007fb500}, {0x0, 0x0, 0x470e65, 0x92850a}, {0x1b92300, 0xc0004c6e00}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x229 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo(...) pkg/usermem/usermem.go:515 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc00023f180, {0x1beb110, 0xc0007fb500}, {{0x1bddd68, 0xc000745000}, {0x0, 0x1, 0x20000380, 0x189}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x57b gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).PWrite(0x0, {0x1beb110, 0xc0007fb500}, {{0x1bddd68, 0xc000745000}, {0x0, 0x1, 0x20000380, 0x189}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:415 +0xad gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).PWrite(0xc00023f180, {0x1beb110, 0xc0007fb500}, {{0x1bddd68, 0xc000745000}, {0x0, 0x1, 0x20000380, 0x189}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:653 +0x14a gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.pwrite(0xc000234378, 0xc00023f180, {{0x1bddd68, 0xc000745000}, {0x0, 0x1, 0x20000380, 0x189}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:504 +0xad gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Pwrite64(0xc0007fb500, {{0x3}, {0x20000380}, {0x189}, {0x3f}, {0x3f}, {0x7f39ca9be7b0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:421 +0x393 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007fb500, 0x12, {{0x3}, {0x20000380}, {0x189}, {0x3f}, {0x3f}, {0x7f39ca9be7b0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007fb500, 0x46f779, {{0x3}, {0x20000380}, {0x189}, {0x3f}, {0x3f}, {0x7f39ca9be7b0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000372a50, 0x46fc2c, {{0x3}, {0x20000380}, {0x189}, {0x3f}, {0x3f}, {0x7f39ca9be7b0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007fb500) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007fb500, 0xc0007fb500) pkg/sentry/kernel/task_run.go:247 +0x16b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007fb500) pkg/sentry/kernel/task_run.go:90 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 199 [running]: panic({0x1718c00, 0xc0004c7050}) GOROOT/src/runtime/panic.go:1147 +0x3a8 fp=0xc0006c62b0 sp=0xc0006c61f0 pc=0x437c88 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023fd00, 0xc00023fd80, {0xc00078e610, 0x1, 0x1}) pkg/sync/locking/lockdep.go:71 +0x954 fp=0xc0006c6418 sp=0xc0006c62b0 pc=0x92acd4 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc00023f798, 0xc0006c6520) pkg/sync/locking/lockdep.go:76 +0x65 fp=0xc0006c6478 sp=0xc0006c6418 pc=0x92ad85 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc00023f780, 0xc0006c6678) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x256 fp=0xc0006c6548 sp=0xc0006c6478 pc=0x926716 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc00023f780, 0xc00023fd00) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x58 fp=0xc0006c6578 sp=0xc0006c6548 pc=0x926478 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023fd00, 0xc00023f780, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x46c fp=0xc0006c66e0 sp=0xc0006c6578 pc=0x92a7ec gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023fd00, 0x0) pkg/sync/locking/lockdep.go:107 +0x3ba fp=0xc0006c6858 sp=0xc0006c66e0 pc=0x92b17a gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc000450070) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x3f fp=0xc0006c6878 sp=0xc0006c6858 pc=0xbd07df gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc000450000, {0x6400000000, 0x73}, {0xc000168600, 0xc0003bc400}, {0xc00058e420, 0xc0005b2410}, 0xc00070811b) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xaa fp=0xc0006c6988 sp=0xc0006c6878 pc=0xbcfc8a gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x18a1180, {0x1beb110, 0xc0007fb500}, {0xc000168600, 0xc0003bc400}, {0xc00058e420, 0xc0005b2410}) pkg/sentry/vfs/pathname.go:57 +0x2e5 fp=0xc0006c6b50 sp=0xc0006c6988 pc=0x9bab25 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc00023e980, {0x1beb110, 0xc0007fb500}) pkg/sentry/vfs/file_description.go:791 +0x125 fp=0xc0006c6bd0 sp=0xc0006c6b50 pc=0x9a4dc5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0xc00064a8e0, {0x1beb110, 0xc0007fb500}, {0xc000536000, 0xc0006c6de0}, 0x1) pkg/sentry/mm/procfs.go:163 +0x488 fp=0xc0006c6d10 sp=0xc0006c6bd0 pc=0xb684c8 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaSmapsEntryIntoLocked(0xc000745000, {0x1beb110, 0xc0007fb500}, {0xc000536000, 0xc000676d00}, 0x470e65) pkg/sentry/mm/procfs.go:234 +0xa5 fp=0xc0006c6e00 sp=0xc0006c6d10 pc=0xb69065 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).ReadSmapsDataInto(0xc000745000, {0x1beb110, 0xc0007fb500}, 0x470e37) pkg/sentry/mm/procfs.go:183 +0x125 fp=0xc0006c6ec0 sp=0xc0006c6e00 pc=0xb686e5 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*smapsData).Generate(0xc0007ddc00, {0x1beb110, 0xc0007fb500}, 0x2) pkg/sentry/fsimpl/proc/task_files.go:564 +0x6f fp=0xc0006c6ef8 sp=0xc0006c6ec0 pc=0x107810f gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).preadLocked(0xc00064a8c0, {0x1beb110, 0xc0007fb500}, {{0x1bddd68, 0xc000745000}, {0x0, 0x0, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:301 +0x155 fp=0xc0006c6fe8 sp=0xc0006c6ef8 pc=0x9a7355 gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).PRead(0xc00064a8c0, {0x1beb110, 0xc0007fb500}, {{0x1bddd68, 0xc000745000}, {0x0, 0x0, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:320 +0xd0 fp=0xc0006c7080 sp=0xc0006c6fe8 pc=0x9a7750 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*DynamicBytesFD).PRead(0xc00064a8c0, {0x1beb110, 0xc0007fb500}, {{0x1bddd68, 0xc000745000}, {0x0, 0x0, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/fsimpl/kernfs/dynamic_bytes_file.go:120 +0xaf fp=0xc0006c7110 sp=0xc0006c7080 pc=0xabe2ef gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).PRead(0xc00064a920, {0x1beb110, 0xc0007fb500}, {{0x1bddd68, 0xc000745000}, {0x0, 0x0, 0x0, 0x0}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:619 +0x18a fp=0xc0006c7208 sp=0xc0006c7110 pc=0x9a2daa gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.pread(0x0, 0xc00064a920, {{0x1bddd68, 0xc000745000}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:251 +0xad fp=0xc0006c7398 sp=0xc0006c7208 pc=0x11b280d gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Preadv(0xc0007fb500, {{0x3}, {0x0}, {0x0}, {0xfffffffe}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:199 +0x2e6 fp=0xc0006c7548 sp=0xc0006c7398 pc=0x11b1d06 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007fb500, 0x127, {{0x3}, {0x0}, {0x0}, {0xfffffffe}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc0006c7a90 sp=0xc0006c7548 pc=0xd43858 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007fb500, 0x46f779, {{0x3}, {0x0}, {0x0}, {0xfffffffe}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc0006c7b18 sp=0xc0006c7a90 pc=0xd4544a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000372a50, 0x46fc2c, {{0x3}, {0x0}, {0x0}, {0xfffffffe}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc0006c7b90 sp=0xc0006c7b18 pc=0xd44ecf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007fb500) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc0006c7c98 sp=0xc0006c7b90 pc=0xd44ae7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007fb500, 0xc0007fb500) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc0006c7ed0 sp=0xc0006c7c98 pc=0xd2fe18 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007fb500) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc0006c7fc0 sp=0xc0006c7ed0 pc=0xd2dd5b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc0006c7fe0 sp=0xc0006c7fc0 pc=0xd4137a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006c7fe8 sp=0xc0006c7fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 1 [semacquire]: runtime.gopark(0x2684600, 0x406fe0, 0x60, 0x80, 0xc0004a9518) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0008d34d8 sp=0xc0008d34b8 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc00058e274, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc0008d3540 sp=0xc0008d34d8 pc=0x44d5ac sync.runtime_Semacquire(0xc00058e274) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc0008d3570 sp=0xc0008d3540 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc00058e274) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc0008d35b8 sp=0xc0008d3570 pc=0x47e4ea gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1309 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000020000) runsc/boot/loader.go:1096 +0x5f fp=0xc0008d35e0 sp=0xc0008d35b8 pc=0x1456d9f gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000372000, {0xc00023c0e0, 0x10}, 0xc00058e5a0, {0xc0002631e0, 0x2, 0x53cd2a}) runsc/cmd/boot.go:331 +0x151d fp=0xc0008d3af0 sp=0xc0008d35e0 pc=0x15514fd github.com/google/subcommands.(*Commander).Execute(0xc00023e000, {0x1bbe610, 0xc000222008}, {0xc0002631e0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a fp=0xc0008d3c08 sp=0xc0008d3af0 pc=0x550dca github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1bb0c00, 0x23}) runsc/cli/main.go:241 +0x2785 fp=0xc0008d3f60 sp=0xc0008d3c08 pc=0x1588145 main.main() runsc/main.go:23 +0x3d fp=0xc0008d3f80 sp=0xc0008d3f60 pc=0x15889dd runtime.main() GOROOT/src/runtime/proc.go:255 +0x227 fp=0xc0008d3fe0 sp=0xc0008d3f80 pc=0x43a7c7 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0008d3fe8 sp=0xc0008d3fe0 pc=0x46e001 goroutine 2 [force gc (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013afb0 sp=0xc00013af90 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.forcegchelper() GOROOT/src/runtime/proc.go:306 +0xad fp=0xc00013afe0 sp=0xc00013afb0 pc=0x43aa2d runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013afe8 sp=0xc00013afe0 pc=0x46e001 created by runtime.init.7 GOROOT/src/runtime/proc.go:294 +0x25 goroutine 3 [GC sweep wait]: runtime.gopark(0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013b7b0 sp=0xc00013b790 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgsweep() GOROOT/src/runtime/mgcsweep.go:182 +0xd8 fp=0xc00013b7e0 sp=0xc00013b7b0 pc=0x425378 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013b7e8 sp=0xc00013b7e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:181 +0x55 goroutine 4 [GC scavenge wait]: runtime.gopark(0xc00041d7b8, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00041d780 sp=0xc00041d760 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgscavenge() GOROOT/src/runtime/mgcscavenge.go:314 +0x288 fp=0xc00041d7e0 sp=0xc00041d780 pc=0x4235e8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00041d7e8 sp=0xc00041d7e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:182 +0x65 goroutine 18 [finalizer wait]: runtime.gopark(0xc0002024e0, 0xc00013a770, 0x71, 0x7e, 0x265a080) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013a630 sp=0xc00013a610 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.runfinq() GOROOT/src/runtime/mfinal.go:177 +0xb3 fp=0xc00013a7e0 sp=0xc00013a630 pc=0x41ae73 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013a7e8 sp=0xc00013a7e0 pc=0x46e001 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 19 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000136760 sp=0xc000136740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001367e0 sp=0xc000136760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001367e8 sp=0xc0001367e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000136f60 sp=0xc000136f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000136fe0 sp=0xc000136f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000136fe8 sp=0xc000136fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 5 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013c760 sp=0xc00013c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013c7e0 sp=0xc00013c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013c7e8 sp=0xc00013c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000137760 sp=0xc000137740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001377e0 sp=0xc000137760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001377e8 sp=0xc0001377e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000137f60 sp=0xc000137f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000137fe0 sp=0xc000137f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000137fe8 sp=0xc000137fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000138760 sp=0xc000138740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001387e0 sp=0xc000138760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001387e8 sp=0xc0001387e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 34 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506760 sp=0xc000506740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005067e0 sp=0xc000506760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506f60 sp=0xc000506f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000506fe0 sp=0xc000506f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000138f60 sp=0xc000138f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000138fe0 sp=0xc000138f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000138fe8 sp=0xc000138fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000139760 sp=0xc000139740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001397e0 sp=0xc000139760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001397e8 sp=0xc0001397e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000139f60 sp=0xc000139f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000139fe0 sp=0xc000139f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000139fe8 sp=0xc000139fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013cf60 sp=0xc00013cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013cfe0 sp=0xc00013cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013cfe8 sp=0xc00013cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013d760 sp=0xc00013d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013d7e0 sp=0xc00013d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013d7e8 sp=0xc00013d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507760 sp=0xc000507740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005077e0 sp=0xc000507760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013df60 sp=0xc00013df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013dfe0 sp=0xc00013df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013dfe8 sp=0xc00013dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000502760 sp=0xc000502740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005027e0 sp=0xc000502760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005027e8 sp=0xc0005027e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000502f60 sp=0xc000502f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000502fe0 sp=0xc000502f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000502fe8 sp=0xc000502fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507f60 sp=0xc000507f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000507fe0 sp=0xc000507f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 27 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e8760 sp=0xc0004e8740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e87e0 sp=0xc0004e8760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e87e8 sp=0xc0004e87e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508760 sp=0xc000508740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005087e0 sp=0xc000508760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005087e8 sp=0xc0005087e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e8f60 sp=0xc0004e8f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e8fe0 sp=0xc0004e8f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e8fe8 sp=0xc0004e8fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 29 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e9760 sp=0xc0004e9740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e97e0 sp=0xc0004e9760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e97e8 sp=0xc0004e97e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 30 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e9f60 sp=0xc0004e9f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e9fe0 sp=0xc0004e9f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e9fe8 sp=0xc0004e9fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 31 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ea760 sp=0xc0004ea740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ea7e0 sp=0xc0004ea760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ea7e8 sp=0xc0004ea7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eaf60 sp=0xc0004eaf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004eafe0 sp=0xc0004eaf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004eafe8 sp=0xc0004eafe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eb760 sp=0xc0004eb740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004eb7e0 sp=0xc0004eb760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004eb7e8 sp=0xc0004eb7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ebf60 sp=0xc0004ebf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ebfe0 sp=0xc0004ebf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ebfe8 sp=0xc0004ebfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508f60 sp=0xc000508f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000508fe0 sp=0xc000508f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e4760 sp=0xc0004e4740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e47e0 sp=0xc0004e4760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e47e8 sp=0xc0004e47e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000503760 sp=0xc000503740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005037e0 sp=0xc000503760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005037e8 sp=0xc0005037e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509760 sp=0xc000509740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005097e0 sp=0xc000509760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005097e8 sp=0xc0005097e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000503f60 sp=0xc000503f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000503fe0 sp=0xc000503f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000503fe8 sp=0xc000503fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509f60 sp=0xc000509f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000509fe0 sp=0xc000509f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e4f60 sp=0xc0004e4f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e4fe0 sp=0xc0004e4f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e4fe8 sp=0xc0004e4fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e5760 sp=0xc0004e5740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e57e0 sp=0xc0004e5760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e57e8 sp=0xc0004e57e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e5f60 sp=0xc0004e5f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e5fe0 sp=0xc0004e5f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e5fe8 sp=0xc0004e5fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000504760 sp=0xc000504740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005047e0 sp=0xc000504760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005047e8 sp=0xc0005047e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 42 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000510760 sp=0xc000510740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005107e0 sp=0xc000510760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005107e8 sp=0xc0005107e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 43 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000510f60 sp=0xc000510f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000510fe0 sp=0xc000510f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000510fe8 sp=0xc000510fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000504f60 sp=0xc000504f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000504fe0 sp=0xc000504f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 44 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000511760 sp=0xc000511740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005117e0 sp=0xc000511760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005117e8 sp=0xc0005117e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e6760 sp=0xc0004e6740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e67e0 sp=0xc0004e6760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e67e8 sp=0xc0004e67e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e6f60 sp=0xc0004e6f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e6fe0 sp=0xc0004e6f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e6fe8 sp=0xc0004e6fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 45 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000511f60 sp=0xc000511f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000511fe0 sp=0xc000511f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000511fe8 sp=0xc000511fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000505760 sp=0xc000505740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005057e0 sp=0xc000505760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005057e8 sp=0xc0005057e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e7760 sp=0xc0004e7740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e77e0 sp=0xc0004e7760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e77e8 sp=0xc0004e77e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 46 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000512760 sp=0xc000512740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005127e0 sp=0xc000512760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005127e8 sp=0xc0005127e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e7f60 sp=0xc0004e7f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e7fe0 sp=0xc0004e7f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e7fe8 sp=0xc0004e7fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000505f60 sp=0xc000505f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000505fe0 sp=0xc000505f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050c760 sp=0xc00050c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050c7e0 sp=0xc00050c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050c7e8 sp=0xc00050c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 47 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000512f60 sp=0xc000512f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000512fe0 sp=0xc000512f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000512fe8 sp=0xc000512fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 48 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000513760 sp=0xc000513740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005137e0 sp=0xc000513760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005137e8 sp=0xc0005137e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017a760 sp=0xc00017a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017a7e0 sp=0xc00017a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017a7e8 sp=0xc00017a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017af60 sp=0xc00017af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017afe0 sp=0xc00017af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017afe8 sp=0xc00017afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017b760 sp=0xc00017b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017b7e0 sp=0xc00017b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017b7e8 sp=0xc00017b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050cf60 sp=0xc00050cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050cfe0 sp=0xc00050cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050cfe8 sp=0xc00050cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000513f60 sp=0xc000513f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000513fe0 sp=0xc000513f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000513fe8 sp=0xc000513fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017bf60 sp=0xc00017bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017bfe0 sp=0xc00017bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017bfe8 sp=0xc00017bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176760 sp=0xc000176740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001767e0 sp=0xc000176760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001767e8 sp=0xc0001767e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176f60 sp=0xc000176f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000176fe0 sp=0xc000176f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000176fe8 sp=0xc000176fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050d760 sp=0xc00050d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050d7e0 sp=0xc00050d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050d7e8 sp=0xc00050d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050df60 sp=0xc00050df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050dfe0 sp=0xc00050df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050dfe8 sp=0xc00050dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177760 sp=0xc000177740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001777e0 sp=0xc000177760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001777e8 sp=0xc0001777e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017c760 sp=0xc00017c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017c7e0 sp=0xc00017c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017c7e8 sp=0xc00017c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017cf60 sp=0xc00017cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017cfe0 sp=0xc00017cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017cfe8 sp=0xc00017cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 63 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050e760 sp=0xc00050e740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050e7e0 sp=0xc00050e760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050e7e8 sp=0xc00050e7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177f60 sp=0xc000177f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000177fe0 sp=0xc000177f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000177fe8 sp=0xc000177fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017d760 sp=0xc00017d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017d7e0 sp=0xc00017d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017d7e8 sp=0xc00017d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 64 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050ef60 sp=0xc00050ef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050efe0 sp=0xc00050ef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050efe8 sp=0xc00050efe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000178760 sp=0xc000178740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001787e0 sp=0xc000178760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001787e8 sp=0xc0001787e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017df60 sp=0xc00017df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017dfe0 sp=0xc00017df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017dfe8 sp=0xc00017dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050f760 sp=0xc00050f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050f7e0 sp=0xc00050f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050f7e8 sp=0xc00050f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050ff60 sp=0xc00050ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050ffe0 sp=0xc00050ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050ffe8 sp=0xc00050ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f4760 sp=0xc0004f4740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f47e0 sp=0xc0004f4760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f47e8 sp=0xc0004f47e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000178f60 sp=0xc000178f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000178fe0 sp=0xc000178f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000178fe8 sp=0xc000178fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f4f60 sp=0xc0004f4f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f4fe0 sp=0xc0004f4f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f4fe8 sp=0xc0004f4fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000179760 sp=0xc000179740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001797e0 sp=0xc000179760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001797e8 sp=0xc0001797e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000179f60 sp=0xc000179f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000179fe0 sp=0xc000179f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000179fe8 sp=0xc000179fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f0760 sp=0xc0004f0740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f07e0 sp=0xc0004f0760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f07e8 sp=0xc0004f07e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 90 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051c760 sp=0xc00051c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051c7e0 sp=0xc00051c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051c7e8 sp=0xc00051c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f0f60 sp=0xc0004f0f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f0fe0 sp=0xc0004f0f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f0fe8 sp=0xc0004f0fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f1760 sp=0xc0004f1740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f17e0 sp=0xc0004f1760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f17e8 sp=0xc0004f17e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f5760 sp=0xc0004f5740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f57e0 sp=0xc0004f5760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f57e8 sp=0xc0004f57e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f5f60 sp=0xc0004f5f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f5fe0 sp=0xc0004f5f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f5fe8 sp=0xc0004f5fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x950d009aa6cf0f, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f1f60 sp=0xc0004f1f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f1fe0 sp=0xc0004f1f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f1fe8 sp=0xc0004f1fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 103 [GC worker (idle)]: runtime.gopark(0x950d009abdf35b, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f6760 sp=0xc0004f6740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f67e0 sp=0xc0004f6760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f67e8 sp=0xc0004f67e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 91 [GC worker (idle)]: runtime.gopark(0x950d009aa567eb, 0xc000130380, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051cf60 sp=0xc00051cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051cfe0 sp=0xc00051cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051cfe8 sp=0xc00051cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 104 [GC worker (idle)]: runtime.gopark(0x950d009aa6cebf, 0xc000220800, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f6f60 sp=0xc0004f6f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f6fe0 sp=0xc0004f6f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f6fe8 sp=0xc0004f6fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 105 [GC worker (idle)]: runtime.gopark(0x194e580, 0xc0001303a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f7760 sp=0xc0004f7740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f77e0 sp=0xc0004f7760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f77e8 sp=0xc0004f77e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 92 [GC worker (idle)]: runtime.gopark(0x950d009aa53a0f, 0xc0001303c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051d760 sp=0xc00051d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051d7e0 sp=0xc00051d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051d7e8 sp=0xc00051d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 106 [GC worker (idle)]: runtime.gopark(0x194e580, 0xc0001303e0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f7f60 sp=0xc0004f7f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f7fe0 sp=0xc0004f7f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f7fe8 sp=0xc0004f7fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 93 [GC worker (idle)]: runtime.gopark(0x950d009aa5de97, 0xc000220820, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051df60 sp=0xc00051df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051dfe0 sp=0xc00051df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051dfe8 sp=0xc00051dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x194e580, 0xc00050a320, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f2760 sp=0xc0004f2740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f27e0 sp=0xc0004f2760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f27e8 sp=0xc0004f27e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 107 [GC worker (idle)]: runtime.gopark(0x950d009aa53d07, 0xc000130400, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000518760 sp=0xc000518740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005187e0 sp=0xc000518760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005187e8 sp=0xc0005187e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 108 [GC worker (idle)]: runtime.gopark(0x194e580, 0xc00050a340, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000518f60 sp=0xc000518f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000518fe0 sp=0xc000518f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000518fe8 sp=0xc000518fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x194e580, 0xc000130420, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f2f60 sp=0xc0004f2f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f2fe0 sp=0xc0004f2f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f2fe8 sp=0xc0004f2fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 80 [chan receive, locked to thread]: runtime.gopark(0xc000600300, 0x406fe0, 0x90, 0x7e, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000527e28 sp=0xc000527e08 pc=0x43ab96 runtime.chanrecv(0xc000210cc0, 0xc000527fa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc000527eb8 sp=0xc000527e28 pc=0x4083c5 runtime.chanrecv2(0xc000432780, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc000527ee0 sp=0xc000527eb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc000527fe0 sp=0xc000527ee0 pc=0x12286f0 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000527fe8 sp=0xc000527fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 109 [sync.Cond.Wait]: runtime.gopark(0x470e65, 0x47c0ba, 0x37, 0xe, 0x47a1f2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000402cb8 sp=0xc000402c98 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 sync.runtime_notifyListWait(0xc0003d5430, 0xd) GOROOT/src/runtime/sema.go:513 +0x13d fp=0xc000402d00 sp=0xc000402cb8 pc=0x469add sync.(*Cond).Wait(0xc0003d5420) GOROOT/src/sync/cond.go:56 +0xa5 fp=0xc000402d48 sp=0xc000402d00 pc=0x47a205 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0003d4e00) pkg/sentry/pgalloc/pgalloc.go:1200 +0x159 fp=0xc000402e10 sp=0xc000402d48 pc=0xa45199 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0003d4e00) pkg/sentry/pgalloc/pgalloc.go:1115 +0x74 fp=0xc000402fc0 sp=0xc000402e10 pc=0xa44654 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile·dwrap·1() pkg/sentry/pgalloc/pgalloc.go:352 +0x3a fp=0xc000402fe0 sp=0xc000402fc0 pc=0xa3e31a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000402fe8 sp=0xc000402fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:352 +0x4ce goroutine 110 [select]: runtime.gopark(0xc000270fb0, 0x2, 0x0, 0x20, 0xc000270ef4) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000270d50 sp=0xc000270d30 pc=0x43ab96 runtime.selectgo(0xc000270fb0, 0xc000270ef0, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000270eb8 sp=0xc000270d50 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x27c fp=0xc000270fe0 sp=0xc000270eb8 pc=0xd5107c runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000270fe8 sp=0xc000270fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0x15d goroutine 242 [select]: runtime.gopark(0xc00073b288, 0x3, 0xff, 0xff, 0xc00073b1ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00073b040 sp=0xc00073b020 pc=0x43ab96 runtime.selectgo(0xc00073b288, 0xc00073b1e4, 0x190067f, 0x0, 0x2679a20, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00073b1a8 sp=0xc00073b040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008ae000, 0xc0006f25a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc00073b2c8 sp=0xc00073b1a8 pc=0xd0f392 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008ae000, 0xc000888240, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc00073b368 sp=0xc00073b2c8 pc=0xd0e7fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008ae000, 0x0, 0x1, 0x17c1cf0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc00073b3f0 sp=0xc00073b368 pc=0xe14857 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008ae000, {{0x17c1cf0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc00073b548 sp=0xc00073b3f0 pc=0xe15769 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008ae000, 0xca, {{0x17c1cf0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc00073ba90 sp=0xc00073b548 pc=0xd43858 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008ae000, 0x46f779, {{0x17c1cf0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc00073bb18 sp=0xc00073ba90 pc=0xd4544a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005c41e0, 0x46fc2c, {{0x17c1cf0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc00073bb90 sp=0xc00073bb18 pc=0xd44ecf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008ae000) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc00073bc98 sp=0xc00073bb90 pc=0xd44ae7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008ae000, 0xc0008ae000) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc00073bed0 sp=0xc00073bc98 pc=0xd2fe18 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008ae000) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc00073bfc0 sp=0xc00073bed0 pc=0xd2dd5b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc00073bfe0 sp=0xc00073bfc0 pc=0xd4137a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00073bfe8 sp=0xc00073bfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 112 [syscall]: syscall.Syscall6(0x10f, 0xc00052be38, 0x2, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc00052bdd8 sp=0xc00052bdd0 pc=0x48d685 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000196e40, 0x0) pkg/unet/unet_unsafe.go:53 +0xfd fp=0xc00052be70 sp=0xc00052bdd8 pc=0x86907d gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0000101e0) pkg/unet/unet.go:528 +0x20b fp=0xc00052bf40 sp=0xc00052be70 pc=0x868c0b gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0002622e0) pkg/control/server/server.go:101 +0x45 fp=0xc00052bfb8 sp=0xc00052bf40 pc=0x10058e5 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x31 fp=0xc00052bfe0 sp=0xc00052bfb8 pc=0x1005871 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00052bfe8 sp=0xc00052bfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0xd1 goroutine 134 [select]: runtime.gopark(0xc00036b218, 0x3, 0xff, 0xff, 0xc00036b17a) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00036afd0 sp=0xc00036afb0 pc=0x43ab96 runtime.selectgo(0xc00036b218, 0xc00036b174, 0x190067f, 0x0, 0xc000376c80, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00036b138 sp=0xc00036afd0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002e6000, 0xc000210300, 0xc0004e2000) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc00036b258 sp=0xc00036b138 pc=0xd0f392 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0002e6000, 0x0, 0x1, {0xc000147eb0}) pkg/sentry/kernel/task_block.go:93 +0xb1 fp=0xc00036b2c8 sp=0xc00036b258 pc=0xd0ec71 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002e6000, 0xc0002dc7e0, 0x1, 0x3aeed104) pkg/sentry/kernel/task_block.go:46 +0x165 fp=0xc00036b368 sp=0xc00036b2c8 pc=0xd0e625 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002e6000, 0x849ade7c4, 0x0, 0x551c6d8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc00036b3f0 sp=0xc00036b368 pc=0xe14857 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002e6000, {{0x551c6d8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc00036b548 sp=0xc00036b3f0 pc=0xe15769 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002e6000, 0xca, {{0x551c6d8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc00036ba90 sp=0xc00036b548 pc=0xd43858 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002e6000, 0x46f779, {{0x551c6d8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc00036bb18 sp=0xc00036ba90 pc=0xd4544a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003723c0, 0x46fc2c, {{0x551c6d8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc00036bb90 sp=0xc00036bb18 pc=0xd44ecf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002e6000) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc00036bc98 sp=0xc00036bb90 pc=0xd44ae7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002e6000, 0xc0002e6000) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc00036bed0 sp=0xc00036bc98 pc=0xd2fe18 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002e6000) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc00036bfc0 sp=0xc00036bed0 pc=0xd2dd5b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc00036bfe0 sp=0xc00036bfc0 pc=0xd4137a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00036bfe8 sp=0xc00036bfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 114 [syscall]: syscall.Syscall6(0x119, 0x17, 0xc00014aad0, 0x64, 0xffffffffffffffff, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc00014a9f8 sp=0xc00014a9f0 pc=0x48d685 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0003868f0, {0xc00014aad0, 0x64, 0x0}, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x8e fp=0xc00014aa80 sp=0xc00014a9f8 pc=0x87200e gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0003868e8) pkg/fdnotifier/fdnotifier.go:149 +0x85 fp=0xc00014afc0 sp=0xc00014aa80 pc=0x871ae5 gvisor.dev/gvisor/pkg/fdnotifier.newNotifier·dwrap·1() pkg/fdnotifier/fdnotifier.go:64 +0x3a fp=0xc00014afe0 sp=0xc00014afc0 pc=0x870ffa runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014afe8 sp=0xc00014afe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0x139 goroutine 115 [syscall]: syscall.Syscall6(0x10f, 0xc000529f08, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc000529dd8 sp=0xc000529dd0 pc=0x48d685 golang.org/x/sys/unix.ppoll(0xc000529f08, 0x5a70fe, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 fp=0xc000529e70 sp=0xc000529dd8 pc=0x56f313 golang.org/x/sys/unix.Ppoll({0xc000529f08, 0x1, 0xc0003ce000}, 0x1, 0x1) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 fp=0xc000529ec8 sp=0xc000529e70 pc=0x568139 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:902 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:509 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:900 +0x125 fp=0xc000529fe0 sp=0xc000529ec8 pc=0x1454885 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000529fe8 sp=0xc000529fe0 pc=0x46e001 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:892 +0x105 goroutine 116 [syscall]: syscall.Syscall6(0x10f, 0xc00051e6d0, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc00051e5a0 sp=0xc00051e598 pc=0x48d685 golang.org/x/sys/unix.ppoll(0xc00051e6d0, 0x46fa2c, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 fp=0xc00051e638 sp=0xc00051e5a0 pc=0x56f313 golang.org/x/sys/unix.Ppoll({0xc00051e6d0, 0x1, 0x46e001}, 0xc00051e7d0, 0xd50f07) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 fp=0xc00051e690 sp=0xc00051e638 pc=0x568139 gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc000648000, 0xc0003e6570) pkg/p9/client.go:251 +0xf4 fp=0xc00051e7b0 sp=0xc00051e690 pc=0x881d94 gvisor.dev/gvisor/pkg/p9.NewClient·dwrap·1() pkg/p9/client.go:231 +0x48 fp=0xc00051e7e0 sp=0xc00051e7b0 pc=0x881c68 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051e7e8 sp=0xc00051e7e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:231 +0x8b9 goroutine 117 [select]: runtime.gopark(0xc000524f90, 0x2, 0x2c, 0xfc, 0xc000524f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000524dc8 sp=0xc000524da8 pc=0x43ab96 runtime.selectgo(0xc000524f90, 0xc000524f60, 0x1002be9, 0x0, 0xc0003e6060, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000524f30 sp=0xc000524dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003eb700) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000524fc0 sp=0xc000524f30 pc=0x9e569f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000524fe0 sp=0xc000524fc0 pc=0x9e543a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000524fe8 sp=0xc000524fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 118 [select, locked to thread]: runtime.gopark(0xc00051a7a8, 0x2, 0x94, 0xa7, 0xc00051a7a4) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051a5f0 sp=0xc00051a5d0 pc=0x43ab96 runtime.selectgo(0xc00051a7a8, 0xc00051a7a0, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00051a758 sp=0xc00051a5f0 pc=0x44c1f2 runtime.ensureSigM.func1() GOROOT/src/runtime/signal_unix.go:890 +0x1a5 fp=0xc00051a7e0 sp=0xc00051a758 pc=0x466485 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051a7e8 sp=0xc00051a7e0 pc=0x46e001 created by runtime.ensureSigM GOROOT/src/runtime/signal_unix.go:873 +0xbf goroutine 113 [syscall]: runtime.notetsleepg(0x470e37, 0x46e001) GOROOT/src/runtime/lock_futex.go:236 +0x34 fp=0xc000440fa0 sp=0xc000440f68 pc=0x40dff4 os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:169 +0x98 fp=0xc000440fc0 sp=0xc000440fa0 pc=0x469fb8 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:24 +0x25 fp=0xc000440fe0 sp=0xc000440fc0 pc=0x53dc05 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000440fe8 sp=0xc000440fe0 pc=0x46e001 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x53 goroutine 130 [select]: runtime.gopark(0xc00063c000, 0x22, 0xa8, 0x6b, 0xc000026164) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00052aa58 sp=0xc00052aa38 pc=0x43ab96 runtime.selectgo(0xc00063c000, 0xc000026120, 0xc00021ab10, 0x0, 0x100000000000000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00052abc0 sp=0xc00052aa58 pc=0x44c1f2 reflect.rselect({0xc00033c480, 0x22, 0x38}) GOROOT/src/runtime/select.go:573 +0x2b8 fp=0xc00052ac78 sp=0xc00052abc0 pc=0x469638 reflect.Select({0xc000489000, 0x22, 0x0}) GOROOT/src/reflect/value.go:2618 +0xe5 fp=0xc00052ae40 sp=0xc00052ac78 pc=0x4ef3a5 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00065a000, 0x21, 0x0}, 0xc0003ce180, 0xc0001a0000, 0x4) pkg/sighandling/sighandling.go:44 +0x4cf fp=0xc00052af70 sp=0xc00052ae40 pc=0x7fd82f gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding·dwrap·1() pkg/sighandling/sighandling.go:100 +0x8c fp=0xc00052afe0 sp=0xc00052af70 pc=0x7fddcc runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00052afe8 sp=0xc00052afe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:100 +0x325 goroutine 131 [select]: runtime.gopark(0xc000441f90, 0x2, 0x0, 0x30, 0xc000441f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000441dc8 sp=0xc000441da8 pc=0x43ab96 runtime.selectgo(0xc000441f90, 0xc000441f60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000441f30 sp=0xc000441dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000428300) pkg/sentry/watchdog/watchdog.go:250 +0xfc fp=0xc000441fc0 sp=0xc000441f30 pc=0x105179c gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start·dwrap·3() pkg/sentry/watchdog/watchdog.go:206 +0x3a fp=0xc000441fe0 sp=0xc000441fc0 pc=0x105101a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000441fe8 sp=0xc000441fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x3a8 goroutine 132 [select]: runtime.gopark(0xc00014df90, 0x2, 0x2c, 0xfc, 0xc00014df64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00014ddc8 sp=0xc00014dda8 pc=0x43ab96 runtime.selectgo(0xc00014df90, 0xc00014df60, 0xc, 0x0, 0xb, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00014df30 sp=0xc00014ddc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ea080) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00014dfc0 sp=0xc00014df30 pc=0x9e569f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00014dfe0 sp=0xc00014dfc0 pc=0x9e543a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014dfe8 sp=0xc00014dfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 133 [select]: runtime.gopark(0xc00027b288, 0x3, 0xff, 0xff, 0xc00027b1ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00027b040 sp=0xc00027b020 pc=0x43ab96 runtime.selectgo(0xc00027b288, 0xc00027b1e4, 0x190067f, 0x0, 0x2679a20, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00027b1a8 sp=0xc00027b040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00031b500, 0xc000210fc0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc00027b2c8 sp=0xc00027b1a8 pc=0xd0f392 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00031b500, 0xc000169ce0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc00027b368 sp=0xc00027b2c8 pc=0xd0e7fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00031b500, 0xd4750a, 0x1, 0x551b0b0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc00027b3f0 sp=0xc00027b368 pc=0xe14857 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00031b500, {{0x551b0b0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc00027b548 sp=0xc00027b3f0 pc=0xe15769 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00031b500, 0xca, {{0x551b0b0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc00027ba90 sp=0xc00027b548 pc=0xd43858 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00031b500, 0x46f779, {{0x551b0b0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc00027bb18 sp=0xc00027ba90 pc=0xd4544a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003722d0, 0x46fc2c, {{0x551b0b0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc00027bb90 sp=0xc00027bb18 pc=0xd44ecf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00031b500) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc00027bc98 sp=0xc00027bb90 pc=0xd44ae7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00031b500, 0xc00031b500) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc00027bed0 sp=0xc00027bc98 pc=0xd2fe18 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00031b500) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc00027bfc0 sp=0xc00027bed0 pc=0xd2dd5b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc00027bfe0 sp=0xc00027bfc0 pc=0xd4137a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00027bfe8 sp=0xc00027bfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 81 [select]: runtime.gopark(0xc000525f90, 0x2, 0x2c, 0xfc, 0xc000525f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000525dc8 sp=0xc000525da8 pc=0x43ab96 runtime.selectgo(0xc000525f90, 0xc000525f60, 0xc00036ca00, 0x0, 0x31c6be1fb492b4, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000525f30 sp=0xc000525dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000428000) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000525fc0 sp=0xc000525f30 pc=0x9e569f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000525fe0 sp=0xc000525fc0 pc=0x9e543a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000525fe8 sp=0xc000525fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 146 [chan receive, locked to thread]: runtime.gopark(0xc0007965a0, 0x406fe0, 0x90, 0x8e, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000148e28 sp=0xc000148e08 pc=0x43ab96 runtime.chanrecv(0xc0003fe120, 0xc000148fa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc000148eb8 sp=0xc000148e28 pc=0x4083c5 runtime.chanrecv2(0xc00030c2d0, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc000148ee0 sp=0xc000148eb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc000148fe0 sp=0xc000148ee0 pc=0x12286f0 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000148fe8 sp=0xc000148fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 95 [semacquire]: runtime.gopark(0x26831c0, 0xc000020148, 0xe0, 0xfc, 0xc00040d270) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00040d230 sp=0xc00040d210 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc00044b6b8, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc00040d298 sp=0xc00040d230 pc=0x44d5ac sync.runtime_Semacquire(0xc00044b6b8) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc00040d2c8 sp=0xc00040d298 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc00044b6b0) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc00040d310 sp=0xc00040d2c8 pc=0x47e4ea gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:366 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000020000, 0xc00044b000) runsc/boot/loader.go:1084 +0x39 fp=0xc00040d330 sp=0xc00040d310 pc=0x1456c59 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000020000, {0xc0004ac060, 0xc00048a350}, 0xc0003d8a4c) runsc/boot/loader.go:1030 +0x14a fp=0xc00040d3b8 sp=0xc00040d330 pc=0x145652a gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0003d03a8, 0xc00048a2f0, 0xc0003d8a4c) runsc/boot/controller.go:518 +0x10c fp=0xc00040d428 sp=0xc00040d3b8 pc=0x1448e4c runtime.call32(0xc0003e68a0, 0xc000010390, 0x0, 0x0, 0x0, 0x18, 0xc00040da50) src/runtime/asm_amd64.s:626 +0x49 fp=0xc00040d458 sp=0xc00040d428 pc=0x46c3c9 runtime.reflectcall(0x16f82e0, 0xc0003d8a4c, 0x4, 0x190d0dd, 0x0, 0x12, 0x16f82e0) :1 +0x3c fp=0xc00040d498 sp=0xc00040d458 pc=0x4716bc reflect.Value.call({0xc00058f680, 0xc000010390, 0x470e65}, {0x18ff799, 0x4}, {0xc00040de50, 0x3, 0x1718d80}) GOROOT/src/reflect/value.go:556 +0xe7d fp=0xc00040db70 sp=0xc00040d498 pc=0x4e229d reflect.Value.Call({0xc00058f680, 0xc000010390, 0xc00048a2f0}, {0xc00040de50, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xd8 fp=0xc00040dc00 sp=0xc00040db70 pc=0x4e1138 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00020e6e0, 0xc00021c330) pkg/urpc/urpc.go:337 +0x64a fp=0xc00040df48 sp=0xc00040dc00 pc=0x100154a gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:432 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:452 +0xc9 fp=0xc00040dfe0 sp=0xc00040df48 pc=0x1002be9 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00040dfe8 sp=0xc00040dfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:450 +0xdd goroutine 96 [select]: runtime.gopark(0xc00026df90, 0x2, 0x2c, 0xfc, 0xc00026df64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00026ddc8 sp=0xc00026dda8 pc=0x43ab96 runtime.selectgo(0xc00026df90, 0xc00026df60, 0xc00036ca00, 0x0, 0xc00021c330, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00026df30 sp=0xc00026ddc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00023e180) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00026dfc0 sp=0xc00026df30 pc=0x9e569f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00026dfe0 sp=0xc00026dfc0 pc=0x9e543a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00026dfe8 sp=0xc00026dfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 147 [select]: runtime.gopark(0xc000277288, 0x3, 0xff, 0xff, 0xc0002771ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000277040 sp=0xc000277020 pc=0x43ab96 runtime.selectgo(0xc000277288, 0xc0002771e4, 0x190067f, 0x0, 0x2679a20, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0002771a8 sp=0xc000277040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000380000, 0xc0003fe3c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0002772c8 sp=0xc0002771a8 pc=0xd0f392 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000380000, 0xc00058fc80, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000277368 sp=0xc0002772c8 pc=0xd0e7fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000380000, 0x1, 0x1, 0xc000138550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0002773f0 sp=0xc000277368 pc=0xe14857 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000380000, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000277548 sp=0xc0002773f0 pc=0xe15769 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000380000, 0xca, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000277a90 sp=0xc000277548 pc=0xd43858 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000380000, 0x46f779, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000277b18 sp=0xc000277a90 pc=0xd4544a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00003a000, 0x46fc2c, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000277b90 sp=0xc000277b18 pc=0xd44ecf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000380000) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000277c98 sp=0xc000277b90 pc=0xd44ae7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000380000, 0xc000380000) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000277ed0 sp=0xc000277c98 pc=0xd2fe18 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000380000) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000277fc0 sp=0xc000277ed0 pc=0xd2dd5b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000277fe0 sp=0xc000277fc0 pc=0xd4137a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000277fe8 sp=0xc000277fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 97 [select]: runtime.gopark(0xc000405f90, 0x2, 0x2c, 0xfc, 0xc000405f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000405dc8 sp=0xc000405da8 pc=0x43ab96 runtime.selectgo(0xc000405f90, 0xc000405f60, 0x12, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000405f30 sp=0xc000405dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00023e200) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000405fc0 sp=0xc000405f30 pc=0x9e569f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000405fe0 sp=0xc000405fc0 pc=0x9e543a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000405fe8 sp=0xc000405fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 148 [select]: runtime.gopark(0xc000365288, 0x3, 0xff, 0xff, 0xc0003651ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000365040 sp=0xc000365020 pc=0x43ab96 runtime.selectgo(0xc000365288, 0xc0003651e4, 0x190067f, 0x0, 0x2679a20, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0003651a8 sp=0xc000365040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000380a80, 0xc0003fe480, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0003652c8 sp=0xc0003651a8 pc=0xd0f392 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000380a80, 0xc0003904e0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000365368 sp=0xc0003652c8 pc=0xd0e7fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000380a80, 0xffffffff, 0x1, 0xc000138950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0003653f0 sp=0xc000365368 pc=0xe14857 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000380a80, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000365548 sp=0xc0003653f0 pc=0xe15769 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000380a80, 0xca, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000365a90 sp=0xc000365548 pc=0xd43858 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000380a80, 0x46f779, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000365b18 sp=0xc000365a90 pc=0xd4544a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00003a0f0, 0x46fc2c, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000365b90 sp=0xc000365b18 pc=0xd44ecf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000380a80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000365c98 sp=0xc000365b90 pc=0xd44ae7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000380a80, 0xc000380a80) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000365ed0 sp=0xc000365c98 pc=0xd2fe18 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000380a80) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000365fc0 sp=0xc000365ed0 pc=0xd2dd5b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000365fe0 sp=0xc000365fc0 pc=0xd4137a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000365fe8 sp=0xc000365fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 162 [select]: runtime.gopark(0xc00014ef90, 0x2, 0x2c, 0xfc, 0xc00014ef64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00014edc8 sp=0xc00014eda8 pc=0x43ab96 runtime.selectgo(0xc00014ef90, 0xc00014ef60, 0xc00036ca00, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00014ef30 sp=0xc00014edc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000676000) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00014efc0 sp=0xc00014ef30 pc=0x9e569f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00014efe0 sp=0xc00014efc0 pc=0x9e543a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014efe8 sp=0xc00014efe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 163 [select]: runtime.gopark(0xc000563288, 0x3, 0xff, 0xff, 0xc0005631ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000563040 sp=0xc000563020 pc=0x43ab96 runtime.selectgo(0xc000563288, 0xc0005631e4, 0x190067f, 0x0, 0x2679a20, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0005631a8 sp=0xc000563040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005c8000, 0xc0005b0180, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0005632c8 sp=0xc0005631a8 pc=0xd0f392 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005c8000, 0xc0005ae4e0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000563368 sp=0xc0005632c8 pc=0xd0e7fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005c8000, 0xd4750a, 0x1, 0xc000180150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0005633f0 sp=0xc000563368 pc=0xe14857 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005c8000, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000563548 sp=0xc0005633f0 pc=0xe15769 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005c8000, 0xca, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000563a90 sp=0xc000563548 pc=0xd43858 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005c8000, 0x46f779, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000563b18 sp=0xc000563a90 pc=0xd4544a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005c4000, 0x46fc2c, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000563b90 sp=0xc000563b18 pc=0xd44ecf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005c8000) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000563c98 sp=0xc000563b90 pc=0xd44ae7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005c8000, 0xc0005c8000) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000563ed0 sp=0xc000563c98 pc=0xd2fe18 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005c8000) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000563fc0 sp=0xc000563ed0 pc=0xd2dd5b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000563fe0 sp=0xc000563fc0 pc=0xd4137a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000563fe8 sp=0xc000563fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 119 [select]: runtime.gopark(0xc00069bf90, 0x2, 0x2c, 0xfc, 0xc00069bf64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00069bdc8 sp=0xc00069bda8 pc=0x43ab96 runtime.selectgo(0xc00069bf90, 0xc00069bf60, 0xc00036ca00, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00069bf30 sp=0xc00069bdc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00030e000) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00069bfc0 sp=0xc00069bf30 pc=0x9e569f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00069bfe0 sp=0xc00069bfc0 pc=0x9e543a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00069bfe8 sp=0xc00069bfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 135 [select]: runtime.gopark(0xc000787288, 0x3, 0xff, 0xff, 0xc0007871ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000787040 sp=0xc000787020 pc=0x43ab96 runtime.selectgo(0xc000787288, 0xc0007871e4, 0x190067f, 0x0, 0x2679a20, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0007871a8 sp=0xc000787040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002e6a80, 0xc000210540, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0007872c8 sp=0xc0007871a8 pc=0xd0f392 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002e6a80, 0xc000600ea0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000787368 sp=0xc0007872c8 pc=0xd0e7fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002e6a80, 0xd4750a, 0x1, 0xc00031f150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0007873f0 sp=0xc000787368 pc=0xe14857 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002e6a80, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000787548 sp=0xc0007873f0 pc=0xe15769 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002e6a80, 0xca, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000787a90 sp=0xc000787548 pc=0xd43858 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002e6a80, 0x46f779, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000787b18 sp=0xc000787a90 pc=0xd4544a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003724b0, 0x46fc2c, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000787b90 sp=0xc000787b18 pc=0xd44ecf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002e6a80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000787c98 sp=0xc000787b90 pc=0xd44ae7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002e6a80, 0xc0002e6a80) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000787ed0 sp=0xc000787c98 pc=0xd2fe18 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002e6a80) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000787fc0 sp=0xc000787ed0 pc=0xd2dd5b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000787fe0 sp=0xc000787fc0 pc=0xd4137a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000787fe8 sp=0xc000787fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 164 [select]: runtime.gopark(0xc000697f90, 0x2, 0x2c, 0xfc, 0xc000697f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000697dc8 sp=0xc000697da8 pc=0x43ab96 runtime.selectgo(0xc000697f90, 0xc000697f60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000697f30 sp=0xc000697dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000676080) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000697fc0 sp=0xc000697f30 pc=0x9e569f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000697fe0 sp=0xc000697fc0 pc=0x9e543a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000697fe8 sp=0xc000697fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 165 [select]: runtime.gopark(0xc000783288, 0x3, 0xff, 0xff, 0xc0007831ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000783040 sp=0xc000783020 pc=0x43ab96 runtime.selectgo(0xc000783288, 0xc0007831e4, 0x190067f, 0x0, 0x2679a20, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0007831a8 sp=0xc000783040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005c8a80, 0xc0005b0360, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0007832c8 sp=0xc0007831a8 pc=0xd0f392 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005c8a80, 0xc0005f9080, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000783368 sp=0xc0007832c8 pc=0xd0e7fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005c8a80, 0xd4750a, 0x1, 0xc000138d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0007833f0 sp=0xc000783368 pc=0xe14857 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005c8a80, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000783548 sp=0xc0007833f0 pc=0xe15769 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005c8a80, 0xca, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000783a90 sp=0xc000783548 pc=0xd43858 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005c8a80, 0x46f779, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000783b18 sp=0xc000783a90 pc=0xd4544a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005c40f0, 0x46fc2c, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000783b90 sp=0xc000783b18 pc=0xd44ecf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005c8a80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000783c98 sp=0xc000783b90 pc=0xd44ae7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005c8a80, 0xc0005c8a80) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000783ed0 sp=0xc000783c98 pc=0xd2fe18 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005c8a80) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000783fc0 sp=0xc000783ed0 pc=0xd2dd5b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000783fe0 sp=0xc000783fc0 pc=0xd4137a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000783fe8 sp=0xc000783fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 149 [select]: runtime.gopark(0xc00069cf90, 0x2, 0x2c, 0xfc, 0xc00069cf64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00069cdc8 sp=0xc00069cda8 pc=0x43ab96 runtime.selectgo(0xc00069cf90, 0xc00069cf60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00069cf30 sp=0xc00069cdc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000428380) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00069cfc0 sp=0xc00069cf30 pc=0x9e569f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00069cfe0 sp=0xc00069cfc0 pc=0x9e543a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00069cfe8 sp=0xc00069cfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 150 [select]: runtime.gopark(0xc000893288, 0x3, 0xff, 0xff, 0xc0008931ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000893040 sp=0xc000893020 pc=0x43ab96 runtime.selectgo(0xc000893288, 0xc0008931e4, 0x190067f, 0x0, 0x2679a20, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0008931a8 sp=0xc000893040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000381500, 0xc0003fe660, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0008932c8 sp=0xc0008931a8 pc=0xd0f392 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000381500, 0xc0003faa80, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000893368 sp=0xc0008932c8 pc=0xd0e7fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000381500, 0xffffffff, 0x1, 0xc000600150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0008933f0 sp=0xc000893368 pc=0xe14857 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000381500, {{0xc000600150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000893548 sp=0xc0008933f0 pc=0xe15769 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000381500, 0xca, {{0xc000600150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000893a90 sp=0xc000893548 pc=0xd43858 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000381500, 0x46f779, {{0xc000600150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000893b18 sp=0xc000893a90 pc=0xd4544a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00003a1e0, 0x46fc2c, {{0xc000600150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000893b90 sp=0xc000893b18 pc=0xd44ecf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000381500) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000893c98 sp=0xc000893b90 pc=0xd44ae7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000381500, 0xc000381500) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000893ed0 sp=0xc000893c98 pc=0xd2fe18 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000381500) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000893fc0 sp=0xc000893ed0 pc=0xd2dd5b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000893fe0 sp=0xc000893fc0 pc=0xd4137a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000893fe8 sp=0xc000893fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 120 [select]: runtime.gopark(0xc00069df90, 0x2, 0x2c, 0xfc, 0xc00069df64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00069ddc8 sp=0xc00069dda8 pc=0x43ab96 runtime.selectgo(0xc00069df90, 0xc00069df60, 0xc00036ca00, 0x0, 0xc00021c330, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00069df30 sp=0xc00069ddc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00030e080) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc00069dfc0 sp=0xc00069df30 pc=0x9e569f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00069dfe0 sp=0xc00069dfc0 pc=0x9e543a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00069dfe8 sp=0xc00069dfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 178 [select]: runtime.gopark(0xc00088f288, 0x3, 0xff, 0xff, 0xc00088f1ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00088f040 sp=0xc00088f020 pc=0x43ab96 runtime.selectgo(0xc00088f288, 0xc00088f1e4, 0x190067f, 0x0, 0x2679a20, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00088f1a8 sp=0xc00088f040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000576000, 0xc000574060, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc00088f2c8 sp=0xc00088f1a8 pc=0xd0f392 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000576000, 0xc000471500, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc00088f368 sp=0xc00088f2c8 pc=0xd0e7fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000576000, 0xd4750a, 0x1, 0xc00031f550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc00088f3f0 sp=0xc00088f368 pc=0xe14857 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000576000, {{0xc00031f550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc00088f548 sp=0xc00088f3f0 pc=0xe15769 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000576000, 0xca, {{0xc00031f550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc00088fa90 sp=0xc00088f548 pc=0xd43858 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000576000, 0x46f779, {{0xc00031f550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc00088fb18 sp=0xc00088fa90 pc=0xd4544a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000570000, 0x46fc2c, {{0xc00031f550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc00088fb90 sp=0xc00088fb18 pc=0xd44ecf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000576000) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc00088fc98 sp=0xc00088fb90 pc=0xd44ae7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000576000, 0xc000576000) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc00088fed0 sp=0xc00088fc98 pc=0xd2fe18 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000576000) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc00088ffc0 sp=0xc00088fed0 pc=0xd2dd5b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc00088ffe0 sp=0xc00088ffc0 pc=0xd4137a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00088ffe8 sp=0xc00088ffe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 136 [select]: runtime.gopark(0xc000905f90, 0x2, 0x2c, 0xfc, 0xc000905f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000905dc8 sp=0xc000905da8 pc=0x43ab96 runtime.selectgo(0xc000905f90, 0xc000905f60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000905f30 sp=0xc000905dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ea280) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000905fc0 sp=0xc000905f30 pc=0x9e569f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000905fe0 sp=0xc000905fc0 pc=0x9e543a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000905fe8 sp=0xc000905fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 151 [select]: runtime.gopark(0xc000367288, 0x3, 0xff, 0xff, 0xc0003671ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000367040 sp=0xc000367020 pc=0x43ab96 runtime.selectgo(0xc000367288, 0xc0003671e4, 0x190067f, 0x0, 0x2679a20, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0003671a8 sp=0xc000367040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002e7500, 0xc000210840, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc0003672c8 sp=0xc0003671a8 pc=0xd0f392 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002e7500, 0xc000630360, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc000367368 sp=0xc0003672c8 pc=0xd0e7fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002e7500, 0xd4750a, 0x1, 0xc00055a550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc0003673f0 sp=0xc000367368 pc=0xe14857 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002e7500, {{0xc00055a550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc000367548 sp=0xc0003673f0 pc=0xe15769 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002e7500, 0xca, {{0xc00055a550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000367a90 sp=0xc000367548 pc=0xd43858 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002e7500, 0x46f779, {{0xc00055a550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000367b18 sp=0xc000367a90 pc=0xd4544a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003725a0, 0x46fc2c, {{0xc00055a550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000367b90 sp=0xc000367b18 pc=0xd44ecf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002e7500) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000367c98 sp=0xc000367b90 pc=0xd44ae7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002e7500, 0xc0002e7500) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000367ed0 sp=0xc000367c98 pc=0xd2fe18 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002e7500) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000367fc0 sp=0xc000367ed0 pc=0xd2dd5b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000367fe0 sp=0xc000367fc0 pc=0xd4137a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000367fe8 sp=0xc000367fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 152 [select]: runtime.gopark(0xc000696f90, 0x2, 0x2c, 0xfc, 0xc000696f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000696dc8 sp=0xc000696da8 pc=0x43ab96 runtime.selectgo(0xc000696f90, 0xc000696f60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000696f30 sp=0xc000696dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00023e100) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000696fc0 sp=0xc000696f30 pc=0x9e569f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000696fe0 sp=0xc000696fc0 pc=0x9e543a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000696fe8 sp=0xc000696fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 194 [select]: runtime.gopark(0xc000567150, 0x3, 0xff, 0xff, 0xc0005670b2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000566f08 sp=0xc000566ee8 pc=0x43ab96 runtime.selectgo(0xc000567150, 0xc0005670ac, 0x190067f, 0x0, 0xc000376c80, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000567070 sp=0xc000566f08 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000576a80, 0xc000412720, 0xc000210120) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc000567190 sp=0xc000567070 pc=0xd0f392 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000576a80, 0xc0005672c0, 0x1, {0x10}) pkg/sentry/kernel/task_block.go:93 +0xb1 fp=0xc000567200 sp=0xc000567190 pc=0xd0ec71 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.waitEpoll(0xc000576a80, 0x0, 0xc00023e300, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/vfs2/epoll.go:178 +0x595 fp=0xc000567468 sp=0xc000567200 pc=0x1198a35 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollWait(0x470e65, {{0x3}, {0xc000725840}, {0x80}, {0x3e7}, {0x0}, {0x8853b3439}}) pkg/sentry/syscalls/linux/vfs2/epoll.go:196 +0x4a fp=0xc0005674c8 sp=0xc000567468 pc=0x119928a gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollPwait(0xc000576a80, {{0x3}, {0xc000725840}, {0x80}, {0x3e7}, {0x0}, {0x8853b3439}}) pkg/sentry/syscalls/linux/vfs2/epoll.go:208 +0xa5 fp=0xc000567548 sp=0xc0005674c8 pc=0x1199385 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000576a80, 0x119, {{0x3}, {0xc000725840}, {0x80}, {0x3e7}, {0x0}, {0x8853b3439}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000567a90 sp=0xc000567548 pc=0xd43858 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000576a80, 0x46f779, {{0x3}, {0xc000725840}, {0x80}, {0x3e7}, {0x0}, {0x8853b3439}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000567b18 sp=0xc000567a90 pc=0xd4544a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005700f0, 0x46fc2c, {{0x3}, {0xc000725840}, {0x80}, {0x3e7}, {0x0}, {0x8853b3439}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000567b90 sp=0xc000567b18 pc=0xd44ecf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000576a80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000567c98 sp=0xc000567b90 pc=0xd44ae7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000576a80, 0xc000576a80) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc000567ed0 sp=0xc000567c98 pc=0xd2fe18 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000576a80) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc000567fc0 sp=0xc000567ed0 pc=0xd2dd5b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000567fe0 sp=0xc000567fc0 pc=0xd4137a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000567fe8 sp=0xc000567fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 137 [select]: runtime.gopark(0xc000271f90, 0x2, 0x2c, 0xfc, 0xc000271f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000271dc8 sp=0xc000271da8 pc=0x43ab96 runtime.selectgo(0xc000271f90, 0xc000271f60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000271f30 sp=0xc000271dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000428180) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000271fc0 sp=0xc000271f30 pc=0x9e569f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000271fe0 sp=0xc000271fc0 pc=0x9e543a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000271fe8 sp=0xc000271fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 210 [select]: runtime.gopark(0xc00091b288, 0x3, 0xff, 0xff, 0xc00091b1ea) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00091b040 sp=0xc00091b020 pc=0x43ab96 runtime.selectgo(0xc00091b288, 0xc00091b1e4, 0x190067f, 0x0, 0x2679a20, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00091b1a8 sp=0xc00091b040 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005c9500, 0xc0005b03c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 fp=0xc00091b2c8 sp=0xc00091b1a8 pc=0xd0f392 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005c9500, 0xc0001698c0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d fp=0xc00091b368 sp=0xc00091b2c8 pc=0xd0e7fd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005c9500, 0xd4750a, 0x1, 0xc00031f950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 fp=0xc00091b3f0 sp=0xc00091b368 pc=0xe14857 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005c9500, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 fp=0xc00091b548 sp=0xc00091b3f0 pc=0xe15769 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005c9500, 0xca, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc00091ba90 sp=0xc00091b548 pc=0xd43858 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005c9500, 0x46f779, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc00091bb18 sp=0xc00091ba90 pc=0xd4544a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00003a2d0, 0x46fc2c, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc00091bb90 sp=0xc00091bb18 pc=0xd44ecf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005c9500) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc00091bc98 sp=0xc00091bb90 pc=0xd44ae7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005c9500, 0xc0005c9500) pkg/sentry/kernel/task_run.go:247 +0x16b8 fp=0xc00091bed0 sp=0xc00091bc98 pc=0xd2fe18 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005c9500) pkg/sentry/kernel/task_run.go:90 +0x35b fp=0xc00091bfc0 sp=0xc00091bed0 pc=0xd2dd5b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc00091bfe0 sp=0xc00091bfc0 pc=0xd4137a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00091bfe8 sp=0xc00091bfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x191 goroutine 226 [select]: runtime.gopark(0xc000149f90, 0x2, 0x2c, 0xfc, 0xc000149f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000149dc8 sp=0xc000149da8 pc=0x43ab96 runtime.selectgo(0xc000149f90, 0xc000149f60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000149f30 sp=0xc000149dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ea000) pkg/sentry/kernel/time/time.go:507 +0xff fp=0xc000149fc0 sp=0xc000149f30 pc=0x9e569f gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() VM DIAGNOSIS: I0607 02:48:02.450515 264167 main.go:214] *************************** I0607 02:48:02.450635 264167 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-1] I0607 02:48:02.450714 264167 main.go:216] Version release-20220516.0-87-gf13e23932ba1 I0607 02:48:02.450761 264167 main.go:217] GOOS: linux I0607 02:48:02.450793 264167 main.go:218] GOARCH: amd64 I0607 02:48:02.450854 264167 main.go:219] PID: 264167 I0607 02:48:02.450936 264167 main.go:220] UID: 0, GID: 0 I0607 02:48:02.450997 264167 main.go:221] Configuration: I0607 02:48:02.451037 264167 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0607 02:48:02.451090 264167 main.go:223] Platform: ptrace I0607 02:48:02.451139 264167 main.go:224] FileAccess: exclusive, overlay: true I0607 02:48:02.451191 264167 main.go:225] Network: host, logging: false I0607 02:48:02.451248 264167 main.go:226] Strace: false, max size: 1024, syscalls: I0607 02:48:02.451306 264167 main.go:227] LISAFS: false I0607 02:48:02.451346 264167 main.go:228] Debug: true I0607 02:48:02.451389 264167 main.go:229] Systemd: false I0607 02:48:02.451429 264167 main.go:230] *************************** W0607 02:48:02.451469 264167 main.go:235] Block the TERM signal. This is only safe in tests! D0607 02:48:02.451632 264167 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:false RootContainer:false} W0607 02:48:02.452003 264167 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-1": file does not exist loading container "ci-gvisor-ptrace-3-race-1": file does not exist W0607 02:48:02.452340 264167 main.go:255] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=exclusive" "-network=host" "-overlay" "-net-raw" "-watchdog-action=panic" "-vfs2" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-race-1"]: exit status 128 I0607 02:48:02.450515 264167 main.go:214] *************************** I0607 02:48:02.450635 264167 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-1] I0607 02:48:02.450714 264167 main.go:216] Version release-20220516.0-87-gf13e23932ba1 I0607 02:48:02.450761 264167 main.go:217] GOOS: linux I0607 02:48:02.450793 264167 main.go:218] GOARCH: amd64 I0607 02:48:02.450854 264167 main.go:219] PID: 264167 I0607 02:48:02.450936 264167 main.go:220] UID: 0, GID: 0 I0607 02:48:02.450997 264167 main.go:221] Configuration: I0607 02:48:02.451037 264167 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0607 02:48:02.451090 264167 main.go:223] Platform: ptrace I0607 02:48:02.451139 264167 main.go:224] FileAccess: exclusive, overlay: true I0607 02:48:02.451191 264167 main.go:225] Network: host, logging: false I0607 02:48:02.451248 264167 main.go:226] Strace: false, max size: 1024, syscalls: I0607 02:48:02.451306 264167 main.go:227] LISAFS: false I0607 02:48:02.451346 264167 main.go:228] Debug: true I0607 02:48:02.451389 264167 main.go:229] Systemd: false I0607 02:48:02.451429 264167 main.go:230] *************************** W0607 02:48:02.451469 264167 main.go:235] Block the TERM signal. This is only safe in tests! D0607 02:48:02.451632 264167 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:false RootContainer:false} W0607 02:48:02.452003 264167 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-1": file does not exist loading container "ci-gvisor-ptrace-3-race-1": file does not exist W0607 02:48:02.452340 264167 main.go:255] Failure to execute command, err: 1 [41401714.761495] exe[67678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574facac778 cs:33 sp:7f5fea437f90 ax:7f5fea438020 si:ffffffffff600000 di:5574fad72e4b [41401780.964775] exe[24295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f69c4ba778 cs:33 sp:7f3192bbff90 ax:7f3192bc0020 si:ffffffffff600000 di:55f69c580e4b [41401921.843341] exe[51456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594caf1e778 cs:33 sp:7fb6686eff90 ax:7fb6686f0020 si:ffffffffff600000 di:5594cafe4e4b [41401930.833030] exe[55166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612e0722778 cs:33 sp:7fa3769b9f90 ax:7fa3769ba020 si:ffffffffff600000 di:5612e07e8e4b [41402269.138462] exe[80712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556eb36d778 cs:33 sp:7eff5ba4df90 ax:7eff5ba4e020 si:ffffffffff600000 di:5556eb433e4b [41402347.008447] exe[75188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8915ce778 cs:33 sp:7f620c9ccf90 ax:7f620c9cd020 si:ffffffffff600000 di:55d891694e4b [41402380.075468] exe[57535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d2dd3e778 cs:33 sp:7fa7bf6d7f90 ax:7fa7bf6d8020 si:ffffffffff600000 di:564d2de04e4b [41402676.915614] exe[90792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41403083.833927] exe[92342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41403327.454486] exe[67841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574facfadd6 cs:33 sp:7f5fea437f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [41403327.808715] exe[67826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574facfadd6 cs:33 sp:7f5fea437f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [41403328.144064] exe[67826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574facfadd6 cs:33 sp:7f5fea437f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [41404094.023608] exe[118727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e1526dd6 cs:33 sp:7f5e11f1a8e8 ax:ffffffffff600000 si:7f5e11f1ae08 di:ffffffffff600000 [41404094.087939] exe[118084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e1526dd6 cs:33 sp:7f5e11ed88e8 ax:ffffffffff600000 si:7f5e11ed8e08 di:ffffffffff600000 [41404094.166900] exe[117989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e1526dd6 cs:33 sp:7f5e11f1a8e8 ax:ffffffffff600000 si:7f5e11f1ae08 di:ffffffffff600000 [41405289.832068] exe[135843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563732d18dd6 cs:33 sp:7fa0d8e978e8 ax:ffffffffff600000 si:7fa0d8e97e08 di:ffffffffff600000 [41405289.921760] exe[135540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563732d18dd6 cs:33 sp:7fa0d8e978e8 ax:ffffffffff600000 si:7fa0d8e97e08 di:ffffffffff600000 [41405290.040845] exe[140666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563732d18dd6 cs:33 sp:7fa0d8e978e8 ax:ffffffffff600000 si:7fa0d8e97e08 di:ffffffffff600000 [41405382.716154] exe[139816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c44215dd6 cs:33 sp:7fe75b0508e8 ax:ffffffffff600000 si:7fe75b050e08 di:ffffffffff600000 [41405383.070500] exe[148914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c44215dd6 cs:33 sp:7fe75b0508e8 ax:ffffffffff600000 si:7fe75b050e08 di:ffffffffff600000 [41405383.496591] exe[148098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c44215dd6 cs:33 sp:7fe75b0508e8 ax:ffffffffff600000 si:7fe75b050e08 di:ffffffffff600000 [41405383.919578] exe[148286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c44215dd6 cs:33 sp:7fe75b0508e8 ax:ffffffffff600000 si:7fe75b050e08 di:ffffffffff600000 [41405647.909823] exe[106335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255b94add6 cs:33 sp:7f9eda9428e8 ax:ffffffffff600000 si:7f9eda942e08 di:ffffffffff600000 [41406062.030596] exe[180017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5c6bafdd6 cs:33 sp:7f389b3848e8 ax:ffffffffff600000 si:7f389b384e08 di:ffffffffff600000 [41408622.944007] exe[242544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41408624.431362] exe[239030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41408626.174120] exe[245343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41408628.006528] exe[245274] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41414290.188432] exe[339834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414290.259546] exe[339835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414290.305777] exe[339834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.089646] exe[348589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.144387] exe[340083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.229865] exe[339860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.308481] exe[348589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.377048] exe[339828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.441703] exe[339829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.510660] exe[340083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.608160] exe[340083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.673532] exe[339828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.738186] exe[339828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.095162] warn_bad_vsyscall: 229 callbacks suppressed [41414309.095165] exe[339835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.131496] exe[339835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.185478] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.208113] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.231007] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.252085] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.274946] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.296944] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.318322] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.343168] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.141124] warn_bad_vsyscall: 326 callbacks suppressed [41414314.141127] exe[339858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.199313] exe[340279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.245805] exe[340279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.267976] exe[339953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.314436] exe[340083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.393114] exe[340279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.452081] exe[339843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.511100] exe[339843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.581730] exe[339886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.639305] exe[339953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.156357] warn_bad_vsyscall: 173 callbacks suppressed [41414319.156360] exe[339833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.222576] exe[339833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.291339] exe[340083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.374505] exe[339833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.419893] exe[339833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.473070] exe[339858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.527898] exe[339858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.555563] exe[339858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.612061] exe[339858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.635052] exe[339858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414324.916053] warn_bad_vsyscall: 167 callbacks suppressed [41414324.916057] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.008805] exe[339860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.072166] exe[339838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.144949] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.231793] exe[339833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.304229] exe[339834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.382519] exe[339833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.474784] exe[339834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.557510] exe[339953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.625766] exe[340086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414836.244942] warn_bad_vsyscall: 16 callbacks suppressed [41414836.244946] exe[366972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556229615778 cs:33 sp:7f4990a8cf90 ax:7f4990a8d020 si:ffffffffff600000 di:5562296dbe4b [41414841.402413] exe[371124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e13eb7b778 cs:33 sp:7fe533054f90 ax:7fe533055020 si:ffffffffff600000 di:55e13ec41e4b [41415388.851319] exe[388321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0aaf0d778 cs:33 sp:7fc21be3ef90 ax:7fc21be3f020 si:ffffffffff600000 di:55c0aafd3e4b [41415488.250584] exe[366333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56381c348778 cs:33 sp:7f8dc1219f90 ax:7f8dc121a020 si:ffffffffff600000 di:56381c40ee4b [41415500.213092] exe[370755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e88985778 cs:33 sp:7fa288d4cf90 ax:7fa288d4d020 si:ffffffffff600000 di:558e88a4be4b [41415583.503018] exe[334311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5c9882778 cs:33 sp:7fd379c1bf90 ax:7fd379c1c020 si:ffffffffff600000 di:55a5c9948e4b [41415626.527995] exe[369407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557356ae1778 cs:33 sp:7f3981536f90 ax:7f3981537020 si:ffffffffff600000 di:557356ba7e4b [41416119.015973] exe[340279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41416119.081581] exe[352679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41416119.220305] exe[348589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41417571.108216] exe[425399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558946afd778 cs:33 sp:7f05c10d8f90 ax:7f05c10d9020 si:ffffffffff600000 di:558946bc3e4b [41417980.944904] exe[456095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41417983.249345] exe[455786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41417985.443780] exe[458786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41417987.517363] exe[458881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41418963.824125] exe[494584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564255e3d778 cs:33 sp:7f22f8b6df90 ax:7f22f8b6e020 si:ffffffffff600000 di:564255f03e4b [41420718.080505] exe[534057] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41422642.918434] exe[562924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41426390.519220] exe[652506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564462106dd6 cs:33 sp:7f9ec01138e8 ax:ffffffffff600000 si:7f9ec0113e08 di:ffffffffff600000 [41426392.166044] exe[670746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2ff9fbdd6 cs:33 sp:7f7bdaf0c8e8 ax:ffffffffff600000 si:7f7bdaf0ce08 di:ffffffffff600000 [41426412.669154] exe[661928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5afe5bdd6 cs:33 sp:7fc7763d08e8 ax:ffffffffff600000 si:7fc7763d0e08 di:ffffffffff600000 [41426612.331811] exe[492737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f856e4edd6 cs:33 sp:7f3ac7cdf8e8 ax:ffffffffff600000 si:7f3ac7cdfe08 di:ffffffffff600000 [41426622.400247] exe[643218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559464d85dd6 cs:33 sp:7f1b0cb07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426622.464217] exe[642763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559464d85dd6 cs:33 sp:7f1b0cb07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426622.535751] exe[648029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559464d85dd6 cs:33 sp:7f1b0cb07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.299422] exe[644176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.374818] exe[672421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.427503] exe[642796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.485315] exe[643556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.542041] exe[648014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.600605] exe[643608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.657371] exe[672428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.736987] exe[643715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.802751] exe[643965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.850944] exe[672428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.305878] warn_bad_vsyscall: 145 callbacks suppressed [41426640.305881] exe[643322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.383662] exe[643965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.431097] exe[643556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.488766] exe[642796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.545964] exe[647987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.611140] exe[643965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.691071] exe[642674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.764154] exe[648007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.821616] exe[644181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.882875] exe[643753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426645.907634] warn_bad_vsyscall: 291 callbacks suppressed [41426645.907638] exe[643742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426646.002384] exe[672425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426646.809762] exe[642655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426646.900777] exe[642655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426647.714709] exe[642751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426647.858152] exe[644191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426647.965620] exe[644165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426647.997492] exe[644997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426648.058279] exe[672544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426648.123995] exe[643118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426650.945990] warn_bad_vsyscall: 266 callbacks suppressed [41426650.945994] exe[642635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426651.093375] exe[642633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426651.209096] exe[642655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426651.276474] exe[642604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426651.351829] exe[642565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426651.414507] exe[672425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426651.446459] exe[642633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426652.048767] exe[643164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426652.075333] exe[643164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426652.994062] exe[643175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426656.042219] warn_bad_vsyscall: 32 callbacks suppressed [41426656.042222] exe[642696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426656.894045] exe[642925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5ae1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426657.787063] exe[644997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426657.853044] exe[642776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426657.935133] exe[648031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426658.182540] exe[644145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426658.235930] exe[642659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426658.262953] exe[648116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426658.315864] exe[648115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426658.379051] exe[645016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426661.059758] warn_bad_vsyscall: 103 callbacks suppressed [41426661.059761] exe[643175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41426661.752680] exe[648029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41426661.774461] exe[642690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41426662.627875] exe[648022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426662.702093] exe[645021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426663.463677] exe[643742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426663.488148] exe[642794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426663.541987] exe[642583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426663.596085] exe[647987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426663.631717] exe[647987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.345286] warn_bad_vsyscall: 11 callbacks suppressed [41426666.345289] exe[643556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.416809] exe[643556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.464452] exe[645191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.569042] exe[650411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.655950] exe[643095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.704128] exe[642702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.726612] exe[642702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.776349] exe[643118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.826416] exe[645191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.880474] exe[648031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41427726.059696] warn_bad_vsyscall: 81 callbacks suppressed [41427726.059700] exe[640635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcfc032dd6 cs:33 sp:7f3a436aef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41427744.137754] exe[627965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc18229dd6 cs:33 sp:7fb2de30a8e8 ax:ffffffffff600000 si:7fb2de30ae08 di:ffffffffff600000 [41427804.321377] exe[682919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cde877dd6 cs:33 sp:7f14d5ac4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41427814.003927] exe[663486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb51f39dd6 cs:33 sp:7fa89d340f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41427858.006996] exe[647014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0f99fddd6 cs:33 sp:7f77dbdc7f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41427884.468519] exe[683415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cea272cdd6 cs:33 sp:7f7593252f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41427977.205310] exe[661161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2ff9fbdd6 cs:33 sp:7f7bdaf0cf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41428082.090404] exe[667799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562243582dd6 cs:33 sp:7f13249e48e8 ax:ffffffffff600000 si:7f13249e4e08 di:ffffffffff600000 [41428167.352392] exe[683904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5afe5bdd6 cs:33 sp:7fc7763d0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41428192.050863] exe[554133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8c7af4dd6 cs:33 sp:7fa7558b7f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41428784.920058] exe[702219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3227dd6 cs:33 sp:7f6ffc9a28e8 ax:ffffffffff600000 si:7f6ffc9a2e08 di:ffffffffff600000 [41428808.099837] exe[700255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639d1bdddd6 cs:33 sp:7eff95ff1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41430511.016046] exe[727797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c24a30cdd6 cs:33 sp:7ff65d6bff88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [41430511.166641] exe[728662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c24a30cdd6 cs:33 sp:7ff65d69ef88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [41430511.366998] exe[728662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c24a30cdd6 cs:33 sp:7ff65d6bff88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [41430511.405036] exe[743096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c24a30cdd6 cs:33 sp:7ff65d67df88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [41433227.470383] exe[785612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433227.578644] exe[785455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433227.624491] exe[785213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433227.757033] exe[785124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f648e8 ax:ffffffffff600000 si:7f7a28f64e08 di:ffffffffff600000 [41433241.321435] exe[791926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433241.387757] exe[787922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433241.464648] exe[785361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433241.547237] exe[786308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433241.618696] exe[785416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433241.797794] exe[785455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433241.879598] exe[785434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433241.945763] exe[785479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433242.007643] exe[790029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433242.073556] exe[785434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.327041] warn_bad_vsyscall: 136 callbacks suppressed [41433246.327044] exe[801930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.381845] exe[785209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.427533] exe[785427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.474641] exe[788100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.497296] exe[792029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.567135] exe[785114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.615671] exe[801652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.641547] exe[785094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.707654] exe[801726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.760040] exe[785164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433251.339095] warn_bad_vsyscall: 117 callbacks suppressed [41433251.339098] exe[801930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433251.373622] exe[787904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f858e8 ax:ffffffffff600000 si:7f7a28f85e08 di:ffffffffff600000 [41433251.481813] exe[785227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f858e8 ax:ffffffffff600000 si:7f7a28f85e08 di:ffffffffff600000 [41433251.954261] exe[785291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433252.013398] exe[786319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433252.101949] exe[785315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433252.128700] exe[786336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f648e8 ax:ffffffffff600000 si:7f7a28f64e08 di:ffffffffff600000 [41433252.231818] exe[791944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433252.309285] exe[801882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433252.334742] exe[801882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433256.343450] warn_bad_vsyscall: 219 callbacks suppressed [41433256.343453] exe[787909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433256.380401] exe[801729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f648e8 ax:ffffffffff600000 si:7f7a28f64e08 di:ffffffffff600000 [41433256.447411] exe[787904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f858e8 ax:ffffffffff600000 si:7f7a28f85e08 di:ffffffffff600000 [41433256.517717] exe[785155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433256.588690] exe[785087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433256.621435] exe[785155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433256.680539] exe[791984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433256.758161] exe[787909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433256.838583] exe[790031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f438e8 ax:ffffffffff600000 si:7f7a28f43e08 di:ffffffffff600000 [41433256.945323] exe[790029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433261.361043] warn_bad_vsyscall: 189 callbacks suppressed [41433261.361047] exe[792029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f228e8 ax:ffffffffff600000 si:7f7a28f22e08 di:ffffffffff600000 [41433261.474618] exe[792045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433261.583486] exe[785182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f228e8 ax:ffffffffff600000 si:7f7a28f22e08 di:ffffffffff600000 [41433261.659986] exe[785567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f438e8 ax:ffffffffff600000 si:7f7a28f43e08 di:ffffffffff600000 [41433261.707852] exe[792045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433261.759265] exe[786355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433261.825351] exe[785183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433261.901947] exe[785170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433261.948842] exe[786322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433261.978387] exe[786344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433267.087038] warn_bad_vsyscall: 28 callbacks suppressed [41433267.087041] exe[791943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433267.164135] exe[786350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433267.255552] exe[785457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433267.284714] exe[785336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f858e8 ax:ffffffffff600000 si:7f7a28f85e08 di:ffffffffff600000 [41433267.390178] exe[785182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433267.468954] exe[792029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433267.505752] exe[792028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f858e8 ax:ffffffffff600000 si:7f7a28f85e08 di:ffffffffff600000 [41433267.577218] exe[785170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433267.606453] exe[786319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f858e8 ax:ffffffffff600000 si:7f7a28f85e08 di:ffffffffff600000 [41433267.682650] exe[785227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41437168.242699] warn_bad_vsyscall: 3 callbacks suppressed [41437168.242702] exe[832156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ab52eb010 cs:33 sp:7fded429b110 ax:564ab52eb010 si:3 di:564ab5397278 [41441213.488050] exe[949607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441213.705533] exe[938787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b7343ff88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441213.974632] exe[951509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441214.000743] exe[951509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441214.029470] exe[951509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441214.148868] exe[922465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441214.216887] exe[949959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441214.242913] exe[948361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441214.271168] exe[948361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441214.314183] exe[948361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41442486.840992] warn_bad_vsyscall: 25 callbacks suppressed [41442486.840996] exe[969864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b145cf9dd6 cs:33 sp:7f0de4bfdf88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [41442486.914848] exe[4617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b145cf9dd6 cs:33 sp:7f0de4bfdf88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [41442486.968186] exe[12914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b145cf9dd6 cs:33 sp:7f0de4b79f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [41443521.460221] exe[68066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b3988bdd6 cs:33 sp:7f83853028e8 ax:ffffffffff600000 si:7f8385302e08 di:ffffffffff600000 [41443521.547027] exe[65345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b3988bdd6 cs:33 sp:7f83853028e8 ax:ffffffffff600000 si:7f8385302e08 di:ffffffffff600000 [41443521.840379] exe[68605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b3988bdd6 cs:33 sp:7f83853028e8 ax:ffffffffff600000 si:7f8385302e08 di:ffffffffff600000 [41443522.124344] exe[68304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b3988bdd6 cs:33 sp:7f83853028e8 ax:ffffffffff600000 si:7f8385302e08 di:ffffffffff600000 [41443818.527727] exe[29304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a08741dd6 cs:33 sp:7fbe086928e8 ax:ffffffffff600000 si:7fbe08692e08 di:ffffffffff600000 [41443818.579831] exe[38770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a08741dd6 cs:33 sp:7fbe086928e8 ax:ffffffffff600000 si:7fbe08692e08 di:ffffffffff600000 [41443818.638438] exe[88116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a08741dd6 cs:33 sp:7fbe086928e8 ax:ffffffffff600000 si:7fbe08692e08 di:ffffffffff600000 [41443818.699976] exe[88116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a08741dd6 cs:33 sp:7fbe086928e8 ax:ffffffffff600000 si:7fbe08692e08 di:ffffffffff600000 [41444878.017889] exe[40968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b3988bdd6 cs:33 sp:7f83853028e8 ax:ffffffffff600000 si:7f8385302e08 di:ffffffffff600000 [41444936.808586] exe[142460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41444937.557543] exe[142460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41444938.327243] exe[138884] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41444939.062927] exe[142460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41444940.030747] exe[136365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41444940.647078] exe[136268] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41444941.289437] exe[139191] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41445924.125940] exe[72195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55591b577dd6 cs:33 sp:7f7d219f48e8 ax:ffffffffff600000 si:7f7d219f4e08 di:ffffffffff600000 [41445924.716401] exe[52753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55591b577dd6 cs:33 sp:7f7d219f48e8 ax:ffffffffff600000 si:7f7d219f4e08 di:ffffffffff600000 [41445925.338312] exe[6964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55591b577dd6 cs:33 sp:7f7d219f48e8 ax:ffffffffff600000 si:7f7d219f4e08 di:ffffffffff600000 [41445925.849357] exe[152638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55591b577dd6 cs:33 sp:7f7d219f48e8 ax:ffffffffff600000 si:7f7d219f4e08 di:ffffffffff600000 [41446055.366453] exe[150727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41446059.153064] exe[150696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41446062.999736] exe[150717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41446066.708517] exe[164274] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41446086.493749] exe[164299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ff4dddd6 cs:33 sp:7f1f77de98e8 ax:ffffffffff600000 si:7f1f77de9e08 di:ffffffffff600000 [41446086.975100] exe[158848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ff4dddd6 cs:33 sp:7f1f77de98e8 ax:ffffffffff600000 si:7f1f77de9e08 di:ffffffffff600000 [41446087.372761] exe[159785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ff4dddd6 cs:33 sp:7f1f77de98e8 ax:ffffffffff600000 si:7f1f77de9e08 di:ffffffffff600000 [41446087.776882] exe[153140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ff4dddd6 cs:33 sp:7f1f77de98e8 ax:ffffffffff600000 si:7f1f77de9e08 di:ffffffffff600000 [41446448.464849] exe[167242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d23ca10dd6 cs:33 sp:7f23e39618e8 ax:ffffffffff600000 si:7f23e3961e08 di:ffffffffff600000 [41448482.507095] exe[222361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41448483.583908] exe[222363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41448484.696917] exe[222407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41448485.732520] exe[222363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41448709.987777] exe[224786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606779badd6 cs:33 sp:7f21396fcf88 ax:ffffffffff600000 si:200022c0 di:ffffffffff600000 [41448710.103303] exe[209258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606779badd6 cs:33 sp:7f21396dbf88 ax:ffffffffff600000 si:200022c0 di:ffffffffff600000 [41448710.691257] exe[212885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606779badd6 cs:33 sp:7f21396fcf88 ax:ffffffffff600000 si:200022c0 di:ffffffffff600000 [41448710.755601] exe[213187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606779badd6 cs:33 sp:7f21396fcf88 ax:ffffffffff600000 si:200022c0 di:ffffffffff600000 [41448947.305510] exe[228789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70f605111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10a80000 [41448947.550292] exe[228789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70f605111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10a80000 [41448947.920765] exe[215401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70f605111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10a80000 [41449587.685936] exe[229898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41450798.760603] exe[248701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41451505.851166] exe[264677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67516dd6 cs:33 sp:7fb3651488e8 ax:ffffffffff600000 si:7fb365148e08 di:ffffffffff600000 [41451506.122090] exe[239106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67516dd6 cs:33 sp:7fb3651488e8 ax:ffffffffff600000 si:7fb365148e08 di:ffffffffff600000 [41451506.383364] exe[264499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67516dd6 cs:33 sp:7fb3651488e8 ax:ffffffffff600000 si:7fb365148e08 di:ffffffffff600000 [41451506.662330] exe[254500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67516dd6 cs:33 sp:7fb3651488e8 ax:ffffffffff600000 si:7fb365148e08 di:ffffffffff600000 [41453800.917940] exe[351205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629d9cbfdd6 cs:33 sp:7faa8abdd8e8 ax:ffffffffff600000 si:7faa8abdde08 di:ffffffffff600000 [41453935.911968] exe[348136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4f754dd6 cs:33 sp:7f8b0baa08e8 ax:ffffffffff600000 si:7f8b0baa0e08 di:ffffffffff600000 [41453936.748773] exe[317080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4f754dd6 cs:33 sp:7f8b0ba5e8e8 ax:ffffffffff600000 si:7f8b0ba5ee08 di:ffffffffff600000 [41453937.650708] exe[340098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4f754dd6 cs:33 sp:7f8b0baa08e8 ax:ffffffffff600000 si:7f8b0baa0e08 di:ffffffffff600000 [41453937.733136] exe[319304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4f754dd6 cs:33 sp:7f8b0ba5e8e8 ax:ffffffffff600000 si:7f8b0ba5ee08 di:ffffffffff600000 [41457175.698532] exe[384054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6233addd6 cs:33 sp:7f0ae0caa8e8 ax:ffffffffff600000 si:7f0ae0caae08 di:ffffffffff600000 [41457175.777561] exe[384346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6233addd6 cs:33 sp:7f0ae0c898e8 ax:ffffffffff600000 si:7f0ae0c89e08 di:ffffffffff600000 [41457175.843384] exe[384411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6233addd6 cs:33 sp:7f0ae0c898e8 ax:ffffffffff600000 si:7f0ae0c89e08 di:ffffffffff600000 [41457178.215810] exe[389411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de16a06dd6 cs:33 sp:7f8e763298e8 ax:ffffffffff600000 si:7f8e76329e08 di:ffffffffff600000 [41457178.269390] exe[384189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de16a06dd6 cs:33 sp:7f8e763298e8 ax:ffffffffff600000 si:7f8e76329e08 di:ffffffffff600000 [41457178.326057] exe[384133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de16a06dd6 cs:33 sp:7f8e763298e8 ax:ffffffffff600000 si:7f8e76329e08 di:ffffffffff600000 [41457178.372508] exe[417672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de16a06dd6 cs:33 sp:7f8e763298e8 ax:ffffffffff600000 si:7f8e76329e08 di:ffffffffff600000 [41457178.418602] exe[383955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de16a06dd6 cs:33 sp:7f8e763298e8 ax:ffffffffff600000 si:7f8e76329e08 di:ffffffffff600000 [41457226.132350] exe[384150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.187763] exe[395013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.254123] exe[384009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.301211] exe[383998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.372383] exe[384071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.434777] exe[384110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.462556] exe[384000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.516148] exe[383972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.568520] exe[387463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.621042] exe[384323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457231.642705] warn_bad_vsyscall: 148 callbacks suppressed [41457231.642708] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457231.684335] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457231.746888] exe[394554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457232.553336] exe[394604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457232.581853] exe[384009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457232.643921] exe[384029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457232.674666] exe[384009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457233.394508] exe[417352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457233.475698] exe[384102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457233.497035] exe[384102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.644454] warn_bad_vsyscall: 243 callbacks suppressed [41457236.644457] exe[394554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457236.737174] exe[398020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457236.790546] exe[395029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457236.845078] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.867300] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.887903] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.908505] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.929858] exe[384044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.953516] exe[384044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.975847] exe[384044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457241.654473] warn_bad_vsyscall: 132 callbacks suppressed [41457241.654477] exe[384107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457241.685953] exe[383994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457241.747860] exe[384406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457241.845559] exe[394554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457241.906956] exe[383996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457242.011588] exe[388138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457242.117900] exe[387586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457242.167906] exe[394604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457242.193102] exe[394588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457242.238748] exe[384242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.388182] warn_bad_vsyscall: 16 callbacks suppressed [41457247.388185] exe[384009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.417595] exe[417352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb6e8e8 ax:ffffffffff600000 si:7fc12fb6ee08 di:ffffffffff600000 [41457247.485284] exe[383969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457247.531373] exe[384097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.628537] exe[384107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.659524] exe[383999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.722758] exe[384360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.773663] exe[400399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.821975] exe[384249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.891712] exe[396893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.400348] warn_bad_vsyscall: 215 callbacks suppressed [41457252.400352] exe[384368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.469585] exe[394567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.555658] exe[394588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.608841] exe[384140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.630639] exe[384140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.651319] exe[384140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.674270] exe[384108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.697118] exe[384108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.721684] exe[384108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.742843] exe[384108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457332.686993] warn_bad_vsyscall: 35 callbacks suppressed [41457332.686995] exe[408262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e5c88dd6 cs:33 sp:7f04da15f8e8 ax:ffffffffff600000 si:7f04da15fe08 di:ffffffffff600000 [41457332.839916] exe[394904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e5c88dd6 cs:33 sp:7f04da15f8e8 ax:ffffffffff600000 si:7f04da15fe08 di:ffffffffff600000 [41457332.912939] exe[392937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e5c88dd6 cs:33 sp:7f04da13e8e8 ax:ffffffffff600000 si:7f04da13ee08 di:ffffffffff600000 [41457332.994733] exe[410918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e5c88dd6 cs:33 sp:7f04da15f8e8 ax:ffffffffff600000 si:7f04da15fe08 di:ffffffffff600000 [41457333.073146] exe[408221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e5c88dd6 cs:33 sp:7f04da15f8e8 ax:ffffffffff600000 si:7f04da15fe08 di:ffffffffff600000 [41462324.518593] exe[524345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b91e10dd6 cs:33 sp:7f05ce3488e8 ax:ffffffffff600000 si:7f05ce348e08 di:ffffffffff600000 [41462324.722486] exe[479799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b91e10dd6 cs:33 sp:7f05ce3488e8 ax:ffffffffff600000 si:7f05ce348e08 di:ffffffffff600000 [41462324.761951] exe[516724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b91e10dd6 cs:33 sp:7f05ce3488e8 ax:ffffffffff600000 si:7f05ce348e08 di:ffffffffff600000 [41462324.874343] exe[459606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b91e10dd6 cs:33 sp:7f05ce3488e8 ax:ffffffffff600000 si:7f05ce348e08 di:ffffffffff600000 [41462324.922335] exe[459587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b91e10dd6 cs:33 sp:7f05ce2e58e8 ax:ffffffffff600000 si:7f05ce2e5e08 di:ffffffffff600000 [41462466.449127] exe[487976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612f1d38778 cs:33 sp:7f35b7836f90 ax:7f35b7837020 si:ffffffffff600000 di:5612f1dfee4b [41462468.105609] exe[511294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da938ae778 cs:33 sp:7f64f5120f90 ax:7f64f5121020 si:ffffffffff600000 di:55da93974e4b [41462528.649257] exe[526054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557450531778 cs:33 sp:7f1eb321bf90 ax:7f1eb321c020 si:ffffffffff600000 di:5574505f7e4b [41462860.965728] exe[466901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddb1423778 cs:33 sp:7fb010eecf90 ax:7fb010eed020 si:ffffffffff600000 di:55ddb14e9e4b [41462893.478720] exe[504267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c3aea4778 cs:33 sp:7fde56f91f90 ax:7fde56f92020 si:ffffffffff600000 di:559c3af6ae4b [41462895.515806] exe[529232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a502c4778 cs:33 sp:7fdebb94df90 ax:7fdebb94e020 si:ffffffffff600000 di:560a5038ae4b [41462982.547458] exe[515552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560994def778 cs:33 sp:7f1f6d169f90 ax:7f1f6d16a020 si:ffffffffff600000 di:560994eb5e4b [41463076.614514] exe[452953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a07df778 cs:33 sp:7ff662f47f90 ax:7ff662f48020 si:ffffffffff600000 di:5588a08a5e4b [41463093.471351] exe[516251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca935f5778 cs:33 sp:7f19760faf90 ax:7f19760fb020 si:ffffffffff600000 di:55ca936bbe4b [41463108.640246] exe[520898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562872f26778 cs:33 sp:7f73eb95cf90 ax:7f73eb95d020 si:ffffffffff600000 di:562872fece4b [41465454.548060] exe[590832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41465455.855079] exe[590822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41465457.082293] exe[593990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41465458.930711] exe[590831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41466297.479816] exe[605082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41466333.110528] exe[606067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41468881.578152] exe[666710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f790f39dd6 cs:33 sp:7f8882ec68e8 ax:ffffffffff600000 si:7f8882ec6e08 di:ffffffffff600000 [41468881.713231] exe[668519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f790f39dd6 cs:33 sp:7f8882ec68e8 ax:ffffffffff600000 si:7f8882ec6e08 di:ffffffffff600000 [41468881.960887] exe[666882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f790f39dd6 cs:33 sp:7f8882ec68e8 ax:ffffffffff600000 si:7f8882ec6e08 di:ffffffffff600000 [41468881.994331] exe[666882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f790f39dd6 cs:33 sp:7f8882e428e8 ax:ffffffffff600000 si:7f8882e42e08 di:ffffffffff600000 [41470915.317053] exe[703579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b9b2a7dd6 cs:33 sp:7f4b2bbf48e8 ax:ffffffffff600000 si:7f4b2bbf4e08 di:ffffffffff600000 [41470916.106334] exe[703578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b9b2a7dd6 cs:33 sp:7f4b2bbf48e8 ax:ffffffffff600000 si:7f4b2bbf4e08 di:ffffffffff600000 [41470916.135589] exe[703947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b9b2a7dd6 cs:33 sp:7f4b2bbf48e8 ax:ffffffffff600000 si:7f4b2bbf4e08 di:ffffffffff600000 [41470916.194732] exe[702076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b9b2a7dd6 cs:33 sp:7f4b2bbf48e8 ax:ffffffffff600000 si:7f4b2bbf4e08 di:ffffffffff600000 [41470916.217868] exe[704160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b9b2a7dd6 cs:33 sp:7f4b2bbf48e8 ax:ffffffffff600000 si:7f4b2bbf4e08 di:ffffffffff600000 [41472708.145952] exe[692771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635295e5778 cs:33 sp:7faaaf2adf90 ax:7faaaf2ae020 si:ffffffffff600000 di:5635296abe4b [41472708.659776] exe[686357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635295e5778 cs:33 sp:7faaaf2adf90 ax:7faaaf2ae020 si:ffffffffff600000 di:5635296abe4b [41472708.844588] exe[709380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635295e5778 cs:33 sp:7faaaf28cf90 ax:7faaaf28d020 si:ffffffffff600000 di:5635296abe4b [41472709.514508] exe[686358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635295e5778 cs:33 sp:7faaaf2adf90 ax:7faaaf2ae020 si:ffffffffff600000 di:5635296abe4b [41472745.040183] exe[736669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472745.671012] exe[686372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472746.462994] exe[733792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472747.173233] exe[704643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472747.792175] exe[692056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472748.421506] exe[686347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472749.093719] exe[685715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472749.954427] exe[702648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472750.711258] exe[687517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472751.369073] exe[735195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472751.988726] exe[685622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472752.527094] exe[692771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472753.235536] exe[709355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472753.840971] exe[736752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472754.473333] exe[733792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472755.000617] exe[686372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472755.588777] exe[691995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472756.258364] exe[686599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472756.929717] exe[691995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472757.618371] exe[685715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472758.246465] exe[736763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472758.985007] exe[686347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472759.742333] exe[686612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472760.416045] exe[685685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472761.124248] exe[686609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472761.916767] exe[685858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472762.729596] exe[710580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472776.625286] exe[702657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472777.281165] exe[685695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472777.918041] exe[687331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472778.537967] exe[685830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472779.232829] exe[685708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472779.794575] exe[736752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472780.533573] exe[685830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472781.179187] exe[686607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472781.864274] exe[685762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472782.437566] exe[736669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472783.053050] exe[686609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472783.787906] exe[687517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472784.380031] exe[687517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41478498.633511] exe[900428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478499.766173] exe[900436] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478500.904969] exe[900423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478502.273596] exe[900497] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478529.836384] exe[877623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41478529.885162] exe[877794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41478529.944571] exe[881993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41478530.014196] exe[878131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41479309.997625] exe[893729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479310.077644] exe[910030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479310.155526] exe[876523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479310.287746] exe[876839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479734.691975] exe[909181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479734.938564] exe[894846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479735.298575] exe[894636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479735.583231] exe[899257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479764.813225] exe[882694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564299e62dd6 cs:33 sp:7fb0d14448e8 ax:ffffffffff600000 si:7fb0d1444e08 di:ffffffffff600000 [41479781.372909] exe[905562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479782.256431] exe[909724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479783.183036] exe[905562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479784.064594] exe[905670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479785.342483] exe[905559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479786.210242] exe[905564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479787.172944] exe[905562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41481413.725055] exe[951697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578f8ee0dd6 cs:33 sp:7ff6457968e8 ax:ffffffffff600000 si:7ff645796e08 di:ffffffffff600000 [41481663.817215] exe[955764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41481663.981938] exe[955152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41481664.139741] exe[956057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41481664.178179] exe[955194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41482724.399681] exe[977001] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41482725.432695] exe[975950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41482726.469945] exe[976937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41482727.485308] exe[975980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41484037.609077] exe[989371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41484215.278935] exe[987248] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41484536.406776] exe[993456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c6442d8e8 ax:ffffffffff600000 si:7f1c6442de08 di:ffffffffff600000 [41484536.549170] exe[992265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c6440c8e8 ax:ffffffffff600000 si:7f1c6440ce08 di:ffffffffff600000 [41484536.656941] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.692279] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.720489] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.747082] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.770023] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.799905] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.821179] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.844139] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41485096.586832] warn_bad_vsyscall: 57 callbacks suppressed [41485096.586835] exe[3728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.646158] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.667749] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.689390] exe[3514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.713406] exe[3568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.738972] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.761702] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.782778] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.804626] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.825260] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41487332.301581] warn_bad_vsyscall: 33 callbacks suppressed [41487332.301585] exe[11693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c34af7fdd6 cs:33 sp:7f3d3047f8e8 ax:ffffffffff600000 si:7f3d3047fe08 di:ffffffffff600000 [41488411.379299] exe[127824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488411.514820] exe[111282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488411.573372] exe[89937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488411.645095] exe[104732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488430.131700] exe[112177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41488430.188113] exe[112950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41488430.272423] exe[122954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41488430.348633] exe[112406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41489719.847738] exe[212607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558151965dd6 cs:33 sp:7f6ef4e788e8 ax:ffffffffff600000 si:7f6ef4e78e08 di:ffffffffff600000 [41489938.631597] exe[214811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489939.383144] exe[207421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489940.054260] exe[215003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489940.761994] exe[210516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489941.808793] exe[214820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489942.494954] exe[215003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489943.174150] exe[214776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41490671.377513] exe[221194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490672.214416] exe[221185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490673.010222] exe[221190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490673.877580] exe[221151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490942.659515] exe[128333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2c684cdd6 cs:33 sp:7fd7a273c8e8 ax:ffffffffff600000 si:7fd7a273ce08 di:ffffffffff600000 [41491526.175007] exe[236046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a230eff778 cs:33 sp:7fb8f588ef90 ax:7fb8f588f020 si:ffffffffff600000 di:55a230fc5e4b [41491526.235380] exe[237819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a230eff778 cs:33 sp:7fb8f588ef90 ax:7fb8f588f020 si:ffffffffff600000 di:55a230fc5e4b [41491526.312898] exe[236308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a230eff778 cs:33 sp:7fb8f588ef90 ax:7fb8f588f020 si:ffffffffff600000 di:55a230fc5e4b [41493835.849197] exe[304985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41493969.987081] exe[307592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41495126.095690] exe[307172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495126.158737] exe[307568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495126.188403] exe[312367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495126.259868] exe[307529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495181.086694] exe[306487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495181.197292] exe[306346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495181.290661] exe[306087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b48f8e8 ax:ffffffffff600000 si:7f121b48fe08 di:ffffffffff600000 [41495189.388323] exe[313749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.456267] exe[306115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.533468] exe[306487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.612217] exe[313736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.703905] exe[306346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.785664] exe[306066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.857922] exe[306066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.941807] exe[313736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495942.670256] exe[344737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41495942.939404] exe[322208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41495943.692834] exe[322208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41495943.975850] exe[323075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41496048.439601] exe[331707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562949677dd6 cs:33 sp:7f7d330aa8e8 ax:ffffffffff600000 si:7f7d330aae08 di:ffffffffff600000 [41496889.541314] exe[373840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41496889.626214] exe[391732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41496889.740507] exe[391798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41496889.763816] exe[373840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41497552.333775] exe[373483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41497552.611879] exe[413798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41497552.972698] exe[322222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41497553.393639] exe[413959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41498865.264549] exe[470912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ee897dd6 cs:33 sp:7fd3583628e8 ax:ffffffffff600000 si:7fd358362e08 di:ffffffffff600000 [41499934.968430] exe[478888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907b5a8dd6 cs:33 sp:7fb4ac998f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [41499935.106538] exe[491733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907b5a8dd6 cs:33 sp:7fb4ac956f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [41499935.212178] exe[495005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907b5a8dd6 cs:33 sp:7fb4ac956f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [41503699.237757] exe[548968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.362811] exe[538783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.422279] exe[539129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.539886] exe[538783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.570146] exe[552137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41506081.446487] exe[648235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2a49cdd6 cs:33 sp:7f9ad787b8e8 ax:ffffffffff600000 si:7f9ad787be08 di:ffffffffff600000 [41506081.560409] exe[648260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2a49cdd6 cs:33 sp:7f9ad787b8e8 ax:ffffffffff600000 si:7f9ad787be08 di:ffffffffff600000 [41506081.619360] exe[648250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2a49cdd6 cs:33 sp:7f9ad787b8e8 ax:ffffffffff600000 si:7f9ad787be08 di:ffffffffff600000 [41506325.901768] exe[630756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e299008e8 ax:ffffffffff600000 si:7f2e29900e08 di:ffffffffff600000 [41506326.052168] exe[630901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e299008e8 ax:ffffffffff600000 si:7f2e29900e08 di:ffffffffff600000 [41506326.101634] exe[630892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e298df8e8 ax:ffffffffff600000 si:7f2e298dfe08 di:ffffffffff600000 [41506326.264800] exe[631677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e299008e8 ax:ffffffffff600000 si:7f2e29900e08 di:ffffffffff600000 [41506328.222921] exe[637788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506328.373252] exe[655529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506329.059984] exe[637874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506329.209296] exe[630892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506329.993812] exe[631048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506330.139847] exe[631093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506330.932968] exe[637808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.090822] exe[630941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.269427] exe[630872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.413078] exe[637881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.542721] exe[631254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.673196] exe[630815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.843934] exe[631095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506679.830405] exe[629202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41506679.941384] exe[629408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41506680.025275] exe[629408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41506680.071870] exe[646803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41507946.133027] exe[553110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41507950.657175] exe[505180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41507955.352638] exe[505180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41507960.279551] exe[553110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41509655.359087] exe[759885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564370980dd6 cs:33 sp:7ff4ba0058e8 ax:ffffffffff600000 si:7ff4ba005e08 di:ffffffffff600000 [41509655.464990] exe[760219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564370980dd6 cs:33 sp:7ff4b9fe48e8 ax:ffffffffff600000 si:7ff4b9fe4e08 di:ffffffffff600000 [41509655.520586] exe[760201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564370980dd6 cs:33 sp:7ff4b9fe48e8 ax:ffffffffff600000 si:7ff4b9fe4e08 di:ffffffffff600000 [41510928.713985] exe[807438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41510931.025536] exe[808980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41510933.150811] exe[808808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41510935.228208] exe[809142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41513166.863510] exe[840052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41514772.726109] exe[863851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d788e8 ax:ffffffffff600000 si:7fc958d78e08 di:ffffffffff600000 [41514773.532585] exe[888799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d788e8 ax:ffffffffff600000 si:7fc958d78e08 di:ffffffffff600000 [41514773.564018] exe[882421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d578e8 ax:ffffffffff600000 si:7fc958d57e08 di:ffffffffff600000 [41514773.644081] exe[882508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d578e8 ax:ffffffffff600000 si:7fc958d57e08 di:ffffffffff600000 [41515768.183278] exe[903096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41519356.380737] exe[977542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6548e8 ax:ffffffffff600000 si:7f774d654e08 di:ffffffffff600000 [41519356.632239] exe[951668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6548e8 ax:ffffffffff600000 si:7f774d654e08 di:ffffffffff600000 [41519356.708744] exe[950425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6128e8 ax:ffffffffff600000 si:7f774d612e08 di:ffffffffff600000 [41519356.852244] exe[998507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6548e8 ax:ffffffffff600000 si:7f774d654e08 di:ffffffffff600000 [41521574.750349] exe[36592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21cb33dd6 cs:33 sp:7f11072e98e8 ax:ffffffffff600000 si:7f11072e9e08 di:ffffffffff600000 [41521574.805759] exe[37874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21cb33dd6 cs:33 sp:7f11072e98e8 ax:ffffffffff600000 si:7f11072e9e08 di:ffffffffff600000 [41521574.870813] exe[37398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21cb33dd6 cs:33 sp:7f11072e98e8 ax:ffffffffff600000 si:7f11072e9e08 di:ffffffffff600000 [41521740.539078] exe[48831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815f80cdd6 cs:33 sp:7f983e02c8e8 ax:ffffffffff600000 si:7f983e02ce08 di:ffffffffff600000 [41521740.702466] exe[48834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815f80cdd6 cs:33 sp:7f983e02c8e8 ax:ffffffffff600000 si:7f983e02ce08 di:ffffffffff600000 [41521740.895801] exe[48828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815f80cdd6 cs:33 sp:7f983e02c8e8 ax:ffffffffff600000 si:7f983e02ce08 di:ffffffffff600000 [41523895.982633] exe[114257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f71599a7f90 ax:7f71599a8020 si:ffffffffff600000 di:562ada0a5e4b [41523896.543097] exe[114204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f7159986f90 ax:7f7159987020 si:ffffffffff600000 di:562ada0a5e4b [41523897.128863] exe[110017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f71599a7f90 ax:7f71599a8020 si:ffffffffff600000 di:562ada0a5e4b [41523897.242932] exe[115192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f71599a7f90 ax:7f71599a8020 si:ffffffffff600000 di:562ada0a5e4b [41526886.197173] exe[173822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e11e8e8 ax:ffffffffff600000 si:7fdd3e11ee08 di:ffffffffff600000 [41526886.317289] exe[173241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e11e8e8 ax:ffffffffff600000 si:7fdd3e11ee08 di:ffffffffff600000 [41526886.374005] exe[173899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e11e8e8 ax:ffffffffff600000 si:7fdd3e11ee08 di:ffffffffff600000 [41526886.551828] exe[173303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e0fd8e8 ax:ffffffffff600000 si:7fdd3e0fde08 di:ffffffffff600000 [41527524.768512] exe[172023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41527524.913605] exe[175179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41527524.954148] exe[182359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41527525.085303] exe[172179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41528646.064901] exe[166582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f62f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41528646.202127] exe[166556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f20f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41528646.290131] exe[167785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f62f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41528646.330838] exe[165636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f62f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41536236.507879] exe[359915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536236.597959] exe[395008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536236.687615] exe[360090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536236.778863] exe[407665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536514.704713] exe[343533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536514.763911] exe[343624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536514.872374] exe[343985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536514.973450] exe[342885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536880.281778] exe[420453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536881.054982] exe[422093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536881.683012] exe[422213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536882.247240] exe[427947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536883.142958] exe[422093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536883.753405] exe[422189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536884.319661] exe[422069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41537050.173610] exe[428458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537050.269370] exe[342387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537050.433451] exe[430268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537050.503883] exe[428499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537872.225872] exe[437634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41537872.362498] exe[437624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41537872.454745] exe[440414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41537872.498915] exe[440414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41539038.756970] exe[467938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565192495dd6 cs:33 sp:7f87c2e188e8 ax:ffffffffff600000 si:7f87c2e18e08 di:ffffffffff600000 [41539112.161277] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219fef90 ax:7fd4219ff020 si:ffffffffff600000 di:556e5ac94e4b [41539112.400793] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219fef90 ax:7fd4219ff020 si:ffffffffff600000 di:556e5ac94e4b [41539112.466346] exe[455859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219bcf90 ax:7fd4219bd020 si:ffffffffff600000 di:556e5ac94e4b [41539112.606061] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.631183] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.654494] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.678041] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.702019] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41540121.343379] exe[510515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540121.456492] exe[510572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540121.556275] exe[518861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540121.636457] exe[511702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540965.568793] exe[507313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41540965.805065] exe[531213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41540966.047452] exe[525221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41540966.246774] exe[507518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41541504.055991] exe[536163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56347dc87dd6 cs:33 sp:7f3167afa8e8 ax:ffffffffff600000 si:7f3167afae08 di:ffffffffff600000 [41541694.071414] exe[531699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41541696.456162] exe[532096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41541699.097177] exe[538669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41541701.885314] exe[538675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41542413.085275] exe[545311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542413.883852] exe[545311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542414.701064] exe[538624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542415.505070] exe[538706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542416.696206] exe[540888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542417.546349] exe[538619] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542418.524892] exe[538624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542426.060965] exe[521492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41542426.130049] exe[521041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41542426.219726] exe[510641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41542426.423458] exe[521299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41543031.511467] exe[535518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ac1d9dd6 cs:33 sp:7f1e1558c8e8 ax:ffffffffff600000 si:7f1e1558ce08 di:ffffffffff600000 [41544668.572607] exe[596452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41544669.595851] exe[583094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41544670.663721] exe[596452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41544671.736163] exe[583983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41545595.653149] exe[629120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a01c9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1200000 [41545595.693154] exe[629191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a01c9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1200000 [41545595.722331] exe[629120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a01c9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1200000 [41546034.380694] exe[631087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41546337.614846] exe[587023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace21ff88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546337.767855] exe[599897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace21ff88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546337.864879] exe[559474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace21ff88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.136886] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.159175] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.189845] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.214808] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.243453] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.268037] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.292549] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546533.277785] warn_bad_vsyscall: 58 callbacks suppressed [41546533.277788] exe[641413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3f8418dd6 cs:33 sp:7f9a4bb758e8 ax:ffffffffff600000 si:7f9a4bb75e08 di:ffffffffff600000 [41546534.014746] exe[635263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3f8418dd6 cs:33 sp:7f9a4bb548e8 ax:ffffffffff600000 si:7f9a4bb54e08 di:ffffffffff600000 [41546534.077702] exe[638379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3f8418dd6 cs:33 sp:7f9a4bb548e8 ax:ffffffffff600000 si:7f9a4bb54e08 di:ffffffffff600000 [41546784.042232] exe[652620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41551077.642589] exe[816176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563434c19dd6 cs:33 sp:7f27e4bf88e8 ax:ffffffffff600000 si:7f27e4bf8e08 di:ffffffffff600000 [41551560.845667] exe[834195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651429b6dd6 cs:33 sp:7f473bf788e8 ax:ffffffffff600000 si:7f473bf78e08 di:ffffffffff600000 [41551561.209080] exe[820034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651429b6dd6 cs:33 sp:7f473bf368e8 ax:ffffffffff600000 si:7f473bf36e08 di:ffffffffff600000 [41551561.429207] exe[834604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651429b6dd6 cs:33 sp:7f473bf578e8 ax:ffffffffff600000 si:7f473bf57e08 di:ffffffffff600000 [41557993.888390] exe[853220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41557999.754015] exe[924071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41558005.500737] exe[917024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41558011.146307] exe[853167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41559594.774272] exe[976697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f572280c8e8 ax:ffffffffff600000 si:7f572280ce08 di:ffffffffff600000 [41559594.844985] exe[986781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f572280c8e8 ax:ffffffffff600000 si:7f572280ce08 di:ffffffffff600000 [41559594.879993] exe[977794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f57227eb8e8 ax:ffffffffff600000 si:7f57227ebe08 di:ffffffffff600000 [41559594.943080] exe[972617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f572280c8e8 ax:ffffffffff600000 si:7f572280ce08 di:ffffffffff600000 [41559594.977215] exe[972595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f57227ca8e8 ax:ffffffffff600000 si:7f57227cae08 di:ffffffffff600000 [41559599.768134] exe[976701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559599.834577] exe[972368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559599.893588] exe[974220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559599.956641] exe[4060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.012848] exe[972626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.083617] exe[986110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.827566] exe[973299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.878538] exe[977296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559601.684293] exe[977296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559601.747837] exe[972484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559602.557687] exe[972368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.714755] warn_bad_vsyscall: 3 callbacks suppressed [41559610.714758] exe[977288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.783623] exe[977808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.809145] exe[6510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71435e38e8 ax:ffffffffff600000 si:7f71435e3e08 di:ffffffffff600000 [41559610.865003] exe[6504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.890773] exe[972545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71435e38e8 ax:ffffffffff600000 si:7f71435e3e08 di:ffffffffff600000 [41561644.028780] exe[97368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41561898.177193] exe[101917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41563721.136057] exe[189365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dd63dd778 cs:33 sp:7f817074af90 ax:7f817074b020 si:ffffffffff600000 di:563dd64a3e4b [41563771.738857] exe[159695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4d3d22778 cs:33 sp:7f26a8d64f90 ax:7f26a8d65020 si:ffffffffff600000 di:55d4d3de8e4b [41563785.964467] exe[202635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1b9da4778 cs:33 sp:7fa949632f90 ax:7fa949633020 si:ffffffffff600000 di:55e1b9e6ae4b [41563812.319559] exe[204577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d2695778 cs:33 sp:7fcfe0751f90 ax:7fcfe0752020 si:ffffffffff600000 di:55b2d275be4b [41563852.304149] exe[207522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56481b6e6778 cs:33 sp:7f0749d9ef90 ax:7f0749d9f020 si:ffffffffff600000 di:56481b7ace4b [41563870.933045] exe[199675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e1dd4778 cs:33 sp:7f3fa667cf90 ax:7f3fa667d020 si:ffffffffff600000 di:5579e1e9ae4b [41563947.171150] exe[206958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b6768f778 cs:33 sp:7f926f8d7f90 ax:7f926f8d8020 si:ffffffffff600000 di:556b67755e4b [41564145.429744] exe[217294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c8cd8d778 cs:33 sp:7fc7300d2f90 ax:7fc7300d3020 si:ffffffffff600000 di:557c8ce53e4b [41564244.397163] exe[222545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0956b1778 cs:33 sp:7f5abd98ff90 ax:7f5abd990020 si:ffffffffff600000 di:55a095777e4b [41564244.990435] exe[221913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac39941778 cs:33 sp:7f8c1e0a6f90 ax:7f8c1e0a7020 si:ffffffffff600000 di:55ac39a07e4b [41564452.336200] exe[211258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e1e22dd6 cs:33 sp:7f3fa667c8e8 ax:ffffffffff600000 si:7f3fa667ce08 di:ffffffffff600000 [41564452.569928] exe[210625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e1e22dd6 cs:33 sp:7f3fa667c8e8 ax:ffffffffff600000 si:7f3fa667ce08 di:ffffffffff600000 [41564630.526077] exe[175213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73fab058e8 ax:ffffffffff600000 si:7f73fab05e08 di:ffffffffff600000 [41564630.651647] exe[184926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73faae48e8 ax:ffffffffff600000 si:7f73faae4e08 di:ffffffffff600000 [41564630.745274] exe[237468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73fab058e8 ax:ffffffffff600000 si:7f73fab05e08 di:ffffffffff600000 [41564630.773228] exe[185151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73faae48e8 ax:ffffffffff600000 si:7f73faae4e08 di:ffffffffff600000 [41566952.994118] exe[312913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.059043] exe[312911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.102780] exe[311079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.189179] exe[312888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.213956] exe[312605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41568601.014726] exe[425672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568601.141917] exe[425473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568601.169742] exe[425473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568601.285678] exe[425597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568731.745988] exe[428589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32377111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11b20000 [41568732.034679] exe[429277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32377111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11b20000 [41568732.378712] exe[429310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32377111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11b20000 [41576222.682434] exe[559961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28f085dd6 cs:33 sp:7f3565a21f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576230.335253] exe[551301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b38e36dd6 cs:33 sp:7f734265cf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576268.915470] exe[562012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f27d8d2dd6 cs:33 sp:7f988049df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576325.715227] exe[559526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d0fa9dd6 cs:33 sp:7fcdb8230f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576370.847526] exe[564168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd22ce1dd6 cs:33 sp:7fcc43266f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576428.085033] exe[550275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe78b5dd6 cs:33 sp:7ff6c0fe0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576452.004324] exe[558188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72364fdd6 cs:33 sp:7fdc87c28f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576489.404552] exe[557349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570ce671dd6 cs:33 sp:7fa0dbcc4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576587.826913] exe[564998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1f9d0ddd6 cs:33 sp:7f3cf2b7df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576922.429784] exe[551103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ff2a5edd6 cs:33 sp:7f662f289f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576939.972790] exe[568351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564597209dd6 cs:33 sp:7f3728198f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576943.430181] exe[560562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570ce671dd6 cs:33 sp:7fa0dbcc4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577408.862722] exe[492011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55855b1e0dd6 cs:33 sp:7f330a8baf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577434.869545] exe[568614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef15d5dd6 cs:33 sp:7f84d70e0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577444.474365] exe[529395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f7ca9dd6 cs:33 sp:7f8bb1b0ff88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577528.925844] exe[557795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f27d8d2dd6 cs:33 sp:7f988049df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577531.260617] exe[563797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561818d12dd6 cs:33 sp:7f77f2c2bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577676.371834] exe[577744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b470b17dd6 cs:33 sp:7f4134c56f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41580617.462713] exe[703912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f46256b0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41580617.546230] exe[706320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f462568ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41580617.610847] exe[710333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f46256b0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41580617.637892] exe[703577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f462566ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41581479.943584] exe[732437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df23e78dd6 cs:33 sp:7f614a38af88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41581896.659765] exe[709340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972368e8 ax:ffffffffff600000 si:7fb997236e08 di:ffffffffff600000 [41581896.851706] exe[710073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972368e8 ax:ffffffffff600000 si:7fb997236e08 di:ffffffffff600000 [41581896.948248] exe[709382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972158e8 ax:ffffffffff600000 si:7fb997215e08 di:ffffffffff600000 [41581897.575914] exe[709546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972368e8 ax:ffffffffff600000 si:7fb997236e08 di:ffffffffff600000 [41584176.709455] exe[862602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584176.927532] exe[862591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584177.211547] exe[862602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584177.437883] exe[862615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584611.792253] exe[852955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584611.867388] exe[831816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584611.932722] exe[868391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584612.009567] exe[861632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584666.966812] exe[848215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584668.070025] exe[867821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584669.189921] exe[866688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584670.312472] exe[866855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584671.781963] exe[866855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584672.987226] exe[866837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584674.136499] exe[848405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584736.919495] exe[868852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41585703.972349] exe[849301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585704.228557] exe[843576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585704.292931] exe[878686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585704.474585] exe[836201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585763.115560] exe[881707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41585764.489674] exe[881707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41585766.058373] exe[881709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41585767.841526] exe[881541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41586696.313746] exe[892143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586697.338589] exe[891649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586698.179380] exe[891592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586698.191911] exe[906791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fab8648dd6 cs:33 sp:7fedf88528e8 ax:ffffffffff600000 si:7fedf8852e08 di:ffffffffff600000 [41586699.058222] exe[892152] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586700.434383] exe[891587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586701.379082] exe[891592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586702.257080] exe[891592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41587744.010794] exe[949647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41587745.129983] exe[949568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41587746.087872] exe[952677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41587746.995269] exe[949977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41589089.788947] exe[975309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41589236.127439] exe[991660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bfacd8111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589345.370123] exe[917873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a4c0d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589353.959830] exe[993040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c35b06111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589396.319721] exe[999086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56393e0fc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589435.788201] exe[956478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e1ec6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589436.743974] exe[996981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597c0122111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589535.784726] exe[901134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f82c5a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589692.855606] exe[2601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41590391.728876] exe[25840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4acacdd6 cs:33 sp:7f24a5d968e8 ax:ffffffffff600000 si:7f24a5d96e08 di:ffffffffff600000 [41590392.503996] exe[21066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4acacdd6 cs:33 sp:7f24a5d968e8 ax:ffffffffff600000 si:7f24a5d96e08 di:ffffffffff600000 [41590392.576457] exe[27922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4acacdd6 cs:33 sp:7f24a5d758e8 ax:ffffffffff600000 si:7f24a5d75e08 di:ffffffffff600000 [41590506.798538] exe[8141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55befd619111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590649.499005] exe[996465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4dd78111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590652.424991] exe[38590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db00076111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590693.450281] exe[998323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648fd3d0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590972.041363] exe[58349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56187de56111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41591057.191958] exe[61251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14b3b5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41591140.915654] exe[64768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a8ee72111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41591198.168344] exe[6656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b302d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41593480.824691] exe[147775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593480.878337] exe[148569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593480.927060] exe[142246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.320757] exe[142513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.387200] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.447724] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.526795] exe[143000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.598998] exe[142258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.698845] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.785430] exe[142258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.861625] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.918336] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.969947] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593797.791019] warn_bad_vsyscall: 20 callbacks suppressed [41593797.791023] exe[159905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41593797.863098] exe[160850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41593797.918122] exe[160310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41593797.994425] exe[159937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41594070.217951] exe[175842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9774f8e8 ax:ffffffffff600000 si:7f5f9774fe08 di:ffffffffff600000 [41594070.353550] exe[175908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9774f8e8 ax:ffffffffff600000 si:7f5f9774fe08 di:ffffffffff600000 [41594070.511473] exe[151696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9774f8e8 ax:ffffffffff600000 si:7f5f9774fe08 di:ffffffffff600000 [41594070.563602] exe[153333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9772d8e8 ax:ffffffffff600000 si:7f5f9772de08 di:ffffffffff600000 [41594301.083195] exe[177316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e954046dd6 cs:33 sp:7fc778cd68e8 ax:ffffffffff600000 si:7fc778cd6e08 di:ffffffffff600000 [41594303.142278] exe[154725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777c48e8 ax:ffffffffff600000 si:7ffb777c4e08 di:ffffffffff600000 [41594303.315896] exe[173807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777a38e8 ax:ffffffffff600000 si:7ffb777a3e08 di:ffffffffff600000 [41594303.477607] exe[154464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777c48e8 ax:ffffffffff600000 si:7ffb777c4e08 di:ffffffffff600000 [41594303.538849] exe[153849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777828e8 ax:ffffffffff600000 si:7ffb77782e08 di:ffffffffff600000 [41595025.405440] exe[184360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41595025.593941] exe[162551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41595025.763450] exe[184569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41596741.290300] exe[207760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d8bf8e8 ax:ffffffffff600000 si:7ff69d8bfe08 di:ffffffffff600000 [41596741.381878] exe[207764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d87d8e8 ax:ffffffffff600000 si:7ff69d87de08 di:ffffffffff600000 [41596741.515252] exe[176181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d8bf8e8 ax:ffffffffff600000 si:7ff69d8bfe08 di:ffffffffff600000 [41596741.543998] exe[176397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d87d8e8 ax:ffffffffff600000 si:7ff69d87de08 di:ffffffffff600000 [41596935.160354] exe[212909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571c6ef6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41598182.066843] exe[264822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628f2025111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41604970.813276] exe[406220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41604970.935647] exe[393352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41604971.695968] exe[407691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41604971.760569] exe[406220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41605095.094730] exe[462335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41605387.305593] exe[484815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605387.776580] exe[482187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605388.282809] exe[482209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605388.778018] exe[488822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605491.126262] exe[486659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f76a1a4dd6 cs:33 sp:7ffa02f9b8e8 ax:ffffffffff600000 si:7ffa02f9be08 di:ffffffffff600000 [41605555.743527] exe[488195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a75979dd6 cs:33 sp:7f2fea1e58e8 ax:ffffffffff600000 si:7f2fea1e5e08 di:ffffffffff600000 [41605593.008285] exe[497956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b877c8edd6 cs:33 sp:7faf9c6b08e8 ax:ffffffffff600000 si:7faf9c6b0e08 di:ffffffffff600000 [41605718.217397] exe[503844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa100d2dd6 cs:33 sp:7fa1eb1698e8 ax:ffffffffff600000 si:7fa1eb169e08 di:ffffffffff600000 [41605768.057450] exe[509494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f44369dd6 cs:33 sp:7fe2227968e8 ax:ffffffffff600000 si:7fe222796e08 di:ffffffffff600000 [41605770.011965] exe[500017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202e331dd6 cs:33 sp:7fed1dcd98e8 ax:ffffffffff600000 si:7fed1dcd9e08 di:ffffffffff600000 [41605786.811491] exe[511489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565572a0dd6 cs:33 sp:7f7bc16fd8e8 ax:ffffffffff600000 si:7f7bc16fde08 di:ffffffffff600000 [41605788.798690] exe[512007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401ea6ddd6 cs:33 sp:7fd918cad8e8 ax:ffffffffff600000 si:7fd918cade08 di:ffffffffff600000 [41605863.272074] exe[511313] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41607976.052822] exe[513949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f8e72c778 cs:33 sp:7f8c8bb6ef90 ax:7f8c8bb6f020 si:ffffffffff600000 di:561f8e7f2f21 [41607976.253825] exe[485786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f8e72c778 cs:33 sp:7f8c8bb6ef90 ax:7f8c8bb6f020 si:ffffffffff600000 di:561f8e7f2f21 [41607976.454053] exe[514530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f8e72c778 cs:33 sp:7f8c8bb6ef90 ax:7f8c8bb6f020 si:ffffffffff600000 di:561f8e7f2f21 [41610679.509743] exe[670402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dc996bdd6 cs:33 sp:7faf32c998e8 ax:ffffffffff600000 si:7faf32c99e08 di:ffffffffff600000 [41610753.448395] exe[669648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623cb891dd6 cs:33 sp:7f5e5d0918e8 ax:ffffffffff600000 si:7f5e5d091e08 di:ffffffffff600000 [41610765.471096] exe[668281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1520c6dd6 cs:33 sp:7f1c8d5818e8 ax:ffffffffff600000 si:7f1c8d581e08 di:ffffffffff600000 [41610806.859173] exe[655603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56378c7e6dd6 cs:33 sp:7fb0834588e8 ax:ffffffffff600000 si:7fb083458e08 di:ffffffffff600000 [41610897.584884] exe[663700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55617a439dd6 cs:33 sp:7fb4269a28e8 ax:ffffffffff600000 si:7fb4269a2e08 di:ffffffffff600000 [41610971.636957] exe[654485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9a6412dd6 cs:33 sp:7f578439f8e8 ax:ffffffffff600000 si:7f578439fe08 di:ffffffffff600000 [41611163.783539] exe[674263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4611b0dd6 cs:33 sp:7f1162cfc8e8 ax:ffffffffff600000 si:7f1162cfce08 di:ffffffffff600000 [41611635.709513] exe[681649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f9b278dd6 cs:33 sp:7f2b617eb8e8 ax:ffffffffff600000 si:7f2b617ebe08 di:ffffffffff600000 [41612396.291483] exe[714531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576676cfdd6 cs:33 sp:7efd7accb8e8 ax:ffffffffff600000 si:7efd7accbe08 di:ffffffffff600000 [41614575.477996] exe[748516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.691551] exe[736826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.732878] exe[737830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.767987] exe[737830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.811411] exe[750990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.855055] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.888845] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.922903] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.957275] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.990345] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41626710.953357] warn_bad_vsyscall: 26 callbacks suppressed [41626710.953361] exe[221128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41626711.011584] exe[221144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41626711.089744] exe[221136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41626711.153165] exe[218233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41628292.828984] exe[242029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628293.667075] exe[241552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628294.467075] exe[241535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628295.248230] exe[243319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628296.343646] exe[247902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628297.153459] exe[248213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628297.917018] exe[248213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628349.504260] exe[234491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628349.599586] exe[234499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628349.715728] exe[225451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628349.775925] exe[234507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628410.043279] exe[239182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138092cdd6 cs:33 sp:7fac1df1b8e8 ax:ffffffffff600000 si:7fac1df1be08 di:ffffffffff600000 [41628548.733504] exe[250617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.899699] exe[250830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.917897] exe[250814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.925103] exe[242182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.927821] exe[250046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.936495] exe[250830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.945229] exe[250045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.945812] exe[250131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.951716] exe[250131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.966991] exe[250691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628840.529916] warn_bad_vsyscall: 57 callbacks suppressed [41628840.529919] exe[241921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41628843.193765] exe[242365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41628843.430804] exe[249630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41628843.746405] exe[241907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41629778.937830] exe[225342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f0ecfdd6 cs:33 sp:7fa9adc748e8 ax:ffffffffff600000 si:7fa9adc74e08 di:ffffffffff600000 [41629933.915806] exe[276086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41629934.077023] exe[276067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41629934.281327] exe[276484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41629934.459562] exe[276364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41630293.104984] exe[248374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630300.576719] exe[256960] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630307.683727] exe[248288] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630315.685465] exe[239102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630658.648506] exe[271083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630659.610712] exe[302269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630660.667558] exe[302310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630661.658033] exe[267669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630976.881947] exe[305885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a132b8e8 ax:ffffffffff600000 si:7f94a132be08 di:ffffffffff600000 [41630976.982973] exe[284471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a132b8e8 ax:ffffffffff600000 si:7f94a132be08 di:ffffffffff600000 [41630977.169928] exe[291143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a132b8e8 ax:ffffffffff600000 si:7f94a132be08 di:ffffffffff600000 [41630977.204385] exe[291173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a12e98e8 ax:ffffffffff600000 si:7f94a12e9e08 di:ffffffffff600000 [41632111.634897] exe[316534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41633294.170219] exe[345015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41635911.546477] exe[367795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f7c87dd6 cs:33 sp:7f9dd0bf28e8 ax:ffffffffff600000 si:7f9dd0bf2e08 di:ffffffffff600000 [41636074.140992] exe[478153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdff71dd6 cs:33 sp:7fe920bcc8e8 ax:ffffffffff600000 si:7fe920bcce08 di:ffffffffff600000 [41636074.298706] exe[468435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdff71dd6 cs:33 sp:7fe920bab8e8 ax:ffffffffff600000 si:7fe920babe08 di:ffffffffff600000 [41636075.004511] exe[468802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdff71dd6 cs:33 sp:7fe920bcc8e8 ax:ffffffffff600000 si:7fe920bcce08 di:ffffffffff600000 [41637266.684067] exe[526975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ffd385dd6 cs:33 sp:7f8b17be88e8 ax:ffffffffff600000 si:7f8b17be8e08 di:ffffffffff600000 [41638717.395170] exe[584326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41638720.230921] exe[584430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41638723.151569] exe[584901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41638726.366804] exe[585379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41641374.240101] exe[623600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3fe8e8 ax:ffffffffff600000 si:7feaaa3fee08 di:ffffffffff600000 [41641374.331487] exe[618867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3bc8e8 ax:ffffffffff600000 si:7feaaa3bce08 di:ffffffffff600000 [41641374.446743] exe[619342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3fe8e8 ax:ffffffffff600000 si:7feaaa3fee08 di:ffffffffff600000 [41641374.484312] exe[618862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3fe8e8 ax:ffffffffff600000 si:7feaaa3fee08 di:ffffffffff600000 [41650086.922747] exe[906610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41650170.155724] exe[958950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56391a2f2dd6 cs:33 sp:7f65218bd8e8 ax:ffffffffff600000 si:7f65218bde08 di:ffffffffff600000 [41650191.986586] exe[964786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606ac052dd6 cs:33 sp:7efd6d65d8e8 ax:ffffffffff600000 si:7efd6d65de08 di:ffffffffff600000 [41650250.849697] exe[965381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb325fdd6 cs:33 sp:7fa74c1518e8 ax:ffffffffff600000 si:7fa74c151e08 di:ffffffffff600000 [41650279.757983] exe[966907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41650323.957737] exe[932075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f9fd0dd6 cs:33 sp:7f2e546ad8e8 ax:ffffffffff600000 si:7f2e546ade08 di:ffffffffff600000 [41650751.244041] exe[974715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574d1253dd6 cs:33 sp:7f94525408e8 ax:ffffffffff600000 si:7f9452540e08 di:ffffffffff600000 [41650751.945747] exe[982217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650752.538217] exe[970542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650753.091572] exe[969869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650753.642788] exe[982261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650796.902411] exe[982703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f7d3d1dd6 cs:33 sp:7f46fbdfe8e8 ax:ffffffffff600000 si:7f46fbdfee08 di:ffffffffff600000 [41650863.657515] exe[984748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3221d0dd6 cs:33 sp:7f954db078e8 ax:ffffffffff600000 si:7f954db07e08 di:ffffffffff600000 [41651345.001286] exe[991035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a3f5fdd6 cs:33 sp:7f92cd0588e8 ax:ffffffffff600000 si:7f92cd058e08 di:ffffffffff600000 [41651365.775971] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfa4c13dd6 cs:33 sp:7fc0f53f68e8 ax:ffffffffff600000 si:7fc0f53f6e08 di:ffffffffff600000 [41651387.156607] exe[953730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3221d0dd6 cs:33 sp:7f954db078e8 ax:ffffffffff600000 si:7f954db07e08 di:ffffffffff600000 [41651392.514147] exe[990054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc668add6 cs:33 sp:7f08fe7e58e8 ax:ffffffffff600000 si:7f08fe7e5e08 di:ffffffffff600000 [41651405.255028] exe[956879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606ac052dd6 cs:33 sp:7efd6d65d8e8 ax:ffffffffff600000 si:7efd6d65de08 di:ffffffffff600000 [41651476.813318] exe[984735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb325fdd6 cs:33 sp:7fa74c1518e8 ax:ffffffffff600000 si:7fa74c151e08 di:ffffffffff600000 [41651882.743561] exe[996429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253dda6dd6 cs:33 sp:7f8d6757b8e8 ax:ffffffffff600000 si:7f8d6757be08 di:ffffffffff600000 [41654471.892750] exe[39662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567e7598dd6 cs:33 sp:7fa93a44f8e8 ax:ffffffffff600000 si:7fa93a44fe08 di:ffffffffff600000 [41654591.634581] exe[38949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563169860dd6 cs:33 sp:7f5ae83928e8 ax:ffffffffff600000 si:7f5ae8392e08 di:ffffffffff600000 [41660399.063185] exe[159170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37062cdd6 cs:33 sp:7f1c4b7cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41660399.237371] exe[159170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37062cdd6 cs:33 sp:7f1c4b7cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41660399.427237] exe[159170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37062cdd6 cs:33 sp:7f1c4b7cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41661416.796674] exe[177286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661416.898451] exe[197179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661416.966737] exe[178747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661417.029569] exe[192844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661829.870930] exe[161756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661830.065515] exe[162185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661830.283981] exe[201709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661830.481926] exe[161723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661859.335483] exe[164596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661859.544954] exe[201670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661859.818685] exe[161726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661860.056759] exe[201679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661888.111538] exe[216881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661888.918434] exe[217105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661889.700989] exe[217752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661890.521740] exe[216971] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661891.639391] exe[218067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661892.430011] exe[217105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661893.223036] exe[218067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41662253.048941] exe[200675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662253.322610] exe[200885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662253.601356] exe[200401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662253.954872] exe[210443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662424.439643] exe[214531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662424.542959] exe[213433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662424.665493] exe[213946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662424.724744] exe[213511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662471.131901] exe[221842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee07b43dd6 cs:33 sp:7f4bf8c678e8 ax:ffffffffff600000 si:7f4bf8c67e08 di:ffffffffff600000 [41663024.835359] exe[235376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41663025.739917] exe[235403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41663026.699739] exe[235415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41663027.600686] exe[235415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41665180.671827] exe[283035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a0ed8dd6 cs:33 sp:7f7b9bb388e8 ax:ffffffffff600000 si:7f7b9bb38e08 di:ffffffffff600000 [41666765.497613] exe[301862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41666937.884100] exe[321515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41671139.835748] exe[427600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671139.917722] exe[427640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671139.990754] exe[412154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671140.062168] exe[408403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671335.849974] exe[410946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671335.979666] exe[413774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671336.081285] exe[442572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671336.155789] exe[442584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671873.082954] exe[405879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfb46ccdd6 cs:33 sp:7fadfa3ce8e8 ax:ffffffffff600000 si:7fadfa3cee08 di:ffffffffff600000 [41672636.756229] exe[461125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41672637.852362] exe[461125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41672638.858243] exe[461138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41672639.946279] exe[461143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41673004.666656] exe[409750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596eb32dd6 cs:33 sp:7fba67faf8e8 ax:ffffffffff600000 si:7fba67fafe08 di:ffffffffff600000 [41673337.148466] exe[483031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563375939dd6 cs:33 sp:7fe74dc328e8 ax:ffffffffff600000 si:7fe74dc32e08 di:ffffffffff600000 [41673849.544987] exe[504351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673849.724330] exe[498687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673849.864814] exe[501348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673849.952151] exe[504662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673908.527288] exe[488500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41673908.743677] exe[485969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41673908.937265] exe[488329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41673909.130760] exe[501510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41674567.138007] exe[515564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41674568.211650] exe[515560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41674569.255127] exe[515537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41674570.214618] exe[515560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41675607.679280] exe[525564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41675847.953313] exe[503612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cfa38e8 ax:ffffffffff600000 si:7f254cfa3e08 di:ffffffffff600000 [41675848.063411] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.083986] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.107713] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.130152] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.152691] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.177869] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.199353] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.226734] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.249564] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41676880.399838] warn_bad_vsyscall: 58 callbacks suppressed [41676880.399841] exe[538847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41677327.334029] exe[576188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41677327.499651] exe[564788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41677327.665925] exe[577104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41677327.843875] exe[577125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41679523.743824] exe[576390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641720d4dd6 cs:33 sp:7f1a5859b8e8 ax:ffffffffff600000 si:7f1a5859be08 di:ffffffffff600000 [41679651.503489] exe[676352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a77f5bdd6 cs:33 sp:7f7e242168e8 ax:ffffffffff600000 si:7f7e24216e08 di:ffffffffff600000 [41680811.292657] exe[740284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fcebca8e8 ax:ffffffffff600000 si:7f2fcebcae08 di:ffffffffff600000 [41680811.364528] exe[740356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fcebca8e8 ax:ffffffffff600000 si:7f2fcebcae08 di:ffffffffff600000 [41680811.392220] exe[748259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fceba98e8 ax:ffffffffff600000 si:7f2fceba9e08 di:ffffffffff600000 [41680812.156164] exe[749554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fcebca8e8 ax:ffffffffff600000 si:7f2fcebcae08 di:ffffffffff600000 [41680817.386718] exe[739168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680818.208064] exe[751386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680818.280501] exe[751378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.071165] exe[740352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.123128] exe[742748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.169279] exe[749562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.220834] exe[739352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41681030.578415] exe[767025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db6a61fdd6 cs:33 sp:7fbe8079b8e8 ax:ffffffffff600000 si:7fbe8079be08 di:ffffffffff600000 [41682237.817869] exe[748644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bf15778 cs:33 sp:7ff815c4df90 ax:7ff815c4e020 si:ffffffffff600000 di:55d99bfdbf21 [41682237.979293] exe[787568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bf15778 cs:33 sp:7ff815c4df90 ax:7ff815c4e020 si:ffffffffff600000 di:55d99bfdbf21 [41682238.131229] exe[780064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bf15778 cs:33 sp:7ff815c2cf90 ax:7ff815c2d020 si:ffffffffff600000 di:55d99bfdbf21 [41683046.012056] exe[779446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41683051.254208] exe[756177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41683056.999489] exe[779059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41683062.355062] exe[779382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41685031.498167] exe[839301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8cd8e8 ax:ffffffffff600000 si:7f1f8b8cde08 di:ffffffffff600000 [41685031.626338] exe[846846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.648130] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.670222] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.690734] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.712773] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.733207] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.754926] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.777035] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.800510] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685556.208066] warn_bad_vsyscall: 26 callbacks suppressed [41685556.208069] exe[860405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41685562.827387] exe[859767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41685569.815102] exe[861706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41685576.577672] exe[861648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41691410.678814] exe[7473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41691710.870599] exe[7420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41693142.135346] exe[14011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf618e8 ax:ffffffffff600000 si:7fbe3cf61e08 di:ffffffffff600000 [41693142.226947] exe[998823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf618e8 ax:ffffffffff600000 si:7fbe3cf61e08 di:ffffffffff600000 [41693142.273352] exe[999453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf408e8 ax:ffffffffff600000 si:7fbe3cf40e08 di:ffffffffff600000 [41693142.482227] exe[998938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf408e8 ax:ffffffffff600000 si:7fbe3cf40e08 di:ffffffffff600000 [41693567.244326] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693567.437810] exe[64620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693567.521861] exe[64568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.391271] exe[62509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.507832] exe[62509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.649732] exe[56338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.752378] exe[62509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.852009] exe[62845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.951095] exe[64896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.082925] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.189277] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.348630] exe[64918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.440342] exe[64653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.468330] warn_bad_vsyscall: 74 callbacks suppressed [41693603.468334] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.499442] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.575479] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.945208] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.034247] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.123477] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.195293] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.264781] exe[64893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.366625] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.441803] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.507004] warn_bad_vsyscall: 142 callbacks suppressed [41693608.507007] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.535015] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.666244] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.691439] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693608.799364] exe[65598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.918991] exe[65598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.959179] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693609.038023] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693609.103389] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693609.217661] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693613.512217] warn_bad_vsyscall: 64 callbacks suppressed [41693613.512220] exe[65587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693613.721727] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867638e8 ax:ffffffffff600000 si:7f8786763e08 di:ffffffffff600000 [41693613.951300] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867638e8 ax:ffffffffff600000 si:7f8786763e08 di:ffffffffff600000 [41693614.051096] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.201794] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.305640] exe[65598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.331796] exe[65587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.424045] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.513750] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.598154] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.530715] warn_bad_vsyscall: 42 callbacks suppressed [41693618.530718] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.567783] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.588802] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.612803] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.635242] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.656244] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.681467] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.703173] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.728788] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.749862] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.598494] warn_bad_vsyscall: 152 callbacks suppressed [41693623.598497] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.674656] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.851035] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.953941] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693623.976056] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693623.997161] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.018799] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.039646] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.061544] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.084084] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693628.675458] warn_bad_vsyscall: 135 callbacks suppressed [41693628.675462] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693628.803172] exe[64918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693628.917915] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.006829] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.129300] exe[65005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.312559] exe[65005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.496669] exe[64668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.624821] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.750851] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.852109] exe[65005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41694764.566118] warn_bad_vsyscall: 10 callbacks suppressed [41694764.566121] exe[66076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d226158dd6 cs:33 sp:7f9d5c59ff88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [41694764.765797] exe[60089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d226158dd6 cs:33 sp:7f9d5c55df88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [41694764.898975] exe[34236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d226158dd6 cs:33 sp:7f9d5c57ef88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [41705145.597003] exe[349546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bda3c9dd6 cs:33 sp:7f9de356f8e8 ax:ffffffffff600000 si:7f9de356fe08 di:ffffffffff600000 [41705145.737243] exe[347122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bda3c9dd6 cs:33 sp:7f9de356f8e8 ax:ffffffffff600000 si:7f9de356fe08 di:ffffffffff600000 [41705145.877117] exe[350191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bda3c9dd6 cs:33 sp:7f9de356f8e8 ax:ffffffffff600000 si:7f9de356fe08 di:ffffffffff600000 [41707359.140516] exe[360105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd390dd6 cs:33 sp:7f30f7c05f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41707359.228675] exe[360348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd390dd6 cs:33 sp:7f30f7c05f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41707359.333206] exe[392967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd390dd6 cs:33 sp:7f30f7c05f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41712671.805516] exe[594268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712671.897121] exe[585773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712671.950949] exe[595810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712672.036252] exe[598548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712705.205389] exe[582735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f6ee6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [41712705.273933] exe[590711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f6ee6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [41712705.432369] exe[582363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f6ee6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [41714959.586345] exe[581732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f0411839f90 ax:7f041183a020 si:ffffffffff600000 di:560df17a4f21 [41714959.649384] exe[560865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f0411839f90 ax:7f041183a020 si:ffffffffff600000 di:560df17a4f21 [41714960.422031] exe[624916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f0411839f90 ax:7f041183a020 si:ffffffffff600000 di:560df17a4f21 [41714960.450456] exe[624928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f04117f7f90 ax:7f04117f8020 si:ffffffffff600000 di:560df17a4f21 [41717108.236800] exe[726028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41717108.331097] exe[759586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41717108.487104] exe[723698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41717108.553785] exe[759608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41718179.342557] exe[774187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718180.446016] exe[801283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718181.567269] exe[806058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718182.802271] exe[799968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718184.931611] exe[803234] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718186.731957] exe[774187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718188.513816] exe[774187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718923.916498] exe[821499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641ef599dd6 cs:33 sp:7f872e2958e8 ax:ffffffffff600000 si:7f872e295e08 di:ffffffffff600000 [41719267.315571] exe[792862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41719267.519405] exe[802181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41719267.609299] exe[801752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41719267.689128] exe[802817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41720953.636501] exe[834720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41720954.590252] exe[838725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41720955.580806] exe[833687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41720956.541225] exe[834967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41721155.545655] exe[804335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555d08b8dd6 cs:33 sp:7f12382fc8e8 ax:ffffffffff600000 si:7f12382fce08 di:ffffffffff600000 [41721268.453470] exe[868012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407f6f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.556171] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.580722] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.603438] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.624724] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.646448] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.675011] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.696620] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.719476] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.742675] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721692.400191] warn_bad_vsyscall: 57 callbacks suppressed [41721692.400196] exe[890215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56532b2fa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721693.248298] exe[891348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56532b2fa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721885.698162] exe[888691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575a2243111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721887.174401] exe[892214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575a2243111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721933.822914] exe[876143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a17f7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721933.845471] exe[881776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a254cc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722027.331705] exe[892749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a070cc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722028.133313] exe[892787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c386aeb111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722032.029635] exe[893072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600825bc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722032.051505] exe[883558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cab80c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722432.620549] exe[900124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fea2510111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722433.662246] exe[897574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fea2510111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722437.606902] exe[898923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556484186111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722437.655985] exe[895351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fc4fa2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41723504.578303] exe[900087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723505.902978] exe[899150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723507.233150] exe[900080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723508.582640] exe[905250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41724213.040807] exe[914251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591c800edd6 cs:33 sp:7ff392af18e8 ax:ffffffffff600000 si:7ff392af1e08 di:ffffffffff600000 [41724746.881754] exe[934955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41724919.967409] exe[919634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41725648.672634] exe[933478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.071298] exe[911955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.496397] exe[916335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.868467] exe[916330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725831.665442] exe[930626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a7f9a1dd6 cs:33 sp:7f45a7ecd8e8 ax:ffffffffff600000 si:7f45a7ecde08 di:ffffffffff600000 [41726264.926912] exe[935754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c1a378e8 ax:ffffffffff600000 si:7f96c1a37e08 di:ffffffffff600000 [41726265.038685] exe[944495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c1a168e8 ax:ffffffffff600000 si:7f96c1a16e08 di:ffffffffff600000 [41726265.194768] exe[934317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c19f58e8 ax:ffffffffff600000 si:7f96c19f5e08 di:ffffffffff600000 [41728346.225473] exe[985018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e4b6a1dd6 cs:33 sp:7f57e65108e8 ax:ffffffffff600000 si:7f57e6510e08 di:ffffffffff600000 [41728728.819897] exe[12705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728729.887394] exe[4315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728731.006570] exe[16080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728732.014926] exe[12705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728880.584469] exe[977737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728880.927530] exe[999802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728881.265249] exe[998504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728881.529813] exe[1071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728920.036573] exe[4344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4774fadd6 cs:33 sp:7f00f5a038e8 ax:ffffffffff600000 si:7f00f5a03e08 di:ffffffffff600000 [41732351.590257] exe[88276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d9b442111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41732351.621369] exe[88482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a10f37e111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41733929.698594] exe[141928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aed0a35111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41733930.280946] exe[141852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c045e111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41740976.469524] exe[294870] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41741183.198884] exe[318698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41743512.652151] exe[329877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5aa2d8e8 ax:ffffffffff600000 si:7fce5aa2de08 di:ffffffffff600000 [41743512.780519] exe[329990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5a9ca8e8 ax:ffffffffff600000 si:7fce5a9cae08 di:ffffffffff600000 [41743512.881035] exe[313376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5aa2d8e8 ax:ffffffffff600000 si:7fce5aa2de08 di:ffffffffff600000 [41743512.912627] exe[330017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5a9888e8 ax:ffffffffff600000 si:7fce5a988e08 di:ffffffffff600000 [41746294.216851] exe[358003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba9d874778 cs:33 sp:7fa4c29e9f90 ax:7fa4c29ea020 si:ffffffffff600000 di:55ba9d93af21 [41746316.612386] exe[403366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56209a08b778 cs:33 sp:7fbf54d78f90 ax:7fbf54d79020 si:ffffffffff600000 di:56209a151f21 [41746448.693506] exe[268022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565539ab9778 cs:33 sp:7fcebe28ef90 ax:7fcebe28f020 si:ffffffffff600000 di:565539b7ff21 [41746667.731049] exe[406137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4c7d40778 cs:33 sp:7f65c09bef90 ax:7f65c09bf020 si:ffffffffff600000 di:55b4c7e06f21 [41746794.938117] exe[376814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa731c778 cs:33 sp:7fdccd784f90 ax:7fdccd785020 si:ffffffffff600000 di:55dfa73e2f21 [41746941.324017] exe[409669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55995a8bc778 cs:33 sp:7feb8410ff90 ax:7feb84110020 si:ffffffffff600000 di:55995a982f21 [41746955.051375] exe[399704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a66802778 cs:33 sp:7fab87c89f90 ax:7fab87c8a020 si:ffffffffff600000 di:562a668c8f21 [41747082.848653] exe[411747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614f13cd778 cs:33 sp:7f58b3667f90 ax:7f58b3668020 si:ffffffffff600000 di:5614f1493f21 [41747122.224701] exe[380403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e48126778 cs:33 sp:7f6d4839bf90 ax:7f6d4839c020 si:ffffffffff600000 di:557e481ecf21 [41747892.889742] exe[419942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cbcd67778 cs:33 sp:7f0f1548cf90 ax:7f0f1548d020 si:ffffffffff600000 di:559cbce2df21 [41749910.174023] exe[503064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.382087] exe[489489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.743810] exe[502351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.804602] exe[502552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41750077.547305] exe[520417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750077.737538] exe[520405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750077.946438] exe[517154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750883.645694] exe[527475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41750883.759241] exe[530078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41750883.875258] exe[526607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41752577.251833] exe[573654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751642c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41752580.502667] exe[533591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cf262111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41752888.053527] exe[630987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41752888.246233] exe[626723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41752888.305449] exe[626466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f838f90 ax:7f969f839020 si:ffffffffff600000 di:563a21b73f21 [41752888.494028] exe[626597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41757538.722484] exe[778664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.823198] exe[758312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.967004] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.995444] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757557.290054] exe[776922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.387612] exe[758104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.440543] exe[759987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.496423] exe[758068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.551923] exe[759961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.604068] exe[778671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.649864] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.700608] exe[758045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.749858] exe[764729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.807350] exe[759971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757644.212741] warn_bad_vsyscall: 1 callbacks suppressed [41757644.212745] exe[790065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41757644.304044] exe[784243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41757644.328830] exe[785426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450208e8 ax:ffffffffff600000 si:7f0645020e08 di:ffffffffff600000 [41757647.143597] exe[790377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41759709.694107] exe[813064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41759710.526135] exe[758982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41759710.614859] exe[758970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41762275.438935] exe[911832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.634223] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.658073] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.689564] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.711239] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.733002] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.760369] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.781913] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.804653] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.827404] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762485.396771] warn_bad_vsyscall: 57 callbacks suppressed [41762485.396775] exe[910276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.545300] exe[910549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.613415] exe[924218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.646592] exe[923599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3048e8 ax:ffffffffff600000 si:7f5e8c304e08 di:ffffffffff600000 [41763250.874910] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.275437] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.320649] exe[927012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.567108] exe[917494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.056287] exe[934756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.309074] exe[935075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.431878] exe[933571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.662923] exe[932695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.864888] exe[930622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.082371] exe[913410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.195471] exe[935302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.335350] exe[930684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.443449] exe[935764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.563281] exe[930622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.081281] warn_bad_vsyscall: 33 callbacks suppressed [41763263.081284] exe[931140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763263.216167] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.355112] exe[914812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.420199] exe[915423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.530205] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.681026] exe[930625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.879255] exe[930576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.927513] exe[930550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763264.085064] exe[913498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763264.210722] exe[913405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763268.268592] warn_bad_vsyscall: 12 callbacks suppressed [41763268.268595] exe[930625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763269.060541] exe[926685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763269.736222] exe[934886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763272.529977] exe[913321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695dd18e8 ax:ffffffffff600000 si:7f7695dd1e08 di:ffffffffff600000 [41763273.601034] exe[913301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763273.695332] exe[914658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.809309] exe[933779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.861036] exe[928141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.951071] exe[926984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.040411] exe[928109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.188940] exe[909201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.362175] exe[928141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.452131] exe[933778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.596830] exe[914534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.635599] warn_bad_vsyscall: 191 callbacks suppressed [41763278.635603] exe[933786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.725666] exe[936026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.913045] exe[931158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.069982] exe[931978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.262372] exe[931156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.451575] exe[931116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.621113] exe[932096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.648869] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.671277] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.692825] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763283.700387] warn_bad_vsyscall: 107 callbacks suppressed [41763283.700390] exe[914296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.173960] exe[913357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.559844] exe[914426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.659959] exe[914076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.768392] exe[931974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.872875] exe[931974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.057871] exe[926573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.219682] exe[914426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.347142] exe[914139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.378436] exe[926998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763288.812968] warn_bad_vsyscall: 67 callbacks suppressed [41763288.812972] exe[914249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763288.999215] exe[914042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.158924] exe[913319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.395068] exe[926573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.812138] exe[914105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.901025] exe[932453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.961762] exe[914165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763290.117673] exe[914769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763290.245449] exe[934753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763290.381620] exe[934722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763293.854065] warn_bad_vsyscall: 50 callbacks suppressed [41763293.854068] exe[921317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.006341] exe[913500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.087038] exe[920857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.202005] exe[926495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.429236] exe[913536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.499110] exe[927004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.656628] exe[935268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.785778] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.864550] exe[935251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.985706] exe[912715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763299.476827] warn_bad_vsyscall: 17 callbacks suppressed [41763299.476830] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.657251] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.766955] exe[914364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.899236] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.117074] exe[934993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.208230] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.249269] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.367548] exe[935524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.451007] exe[932665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.635186] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.682441] warn_bad_vsyscall: 22 callbacks suppressed [41763305.682444] exe[934722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.849570] exe[925080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.906698] exe[925080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.055570] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.086311] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.111476] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.134635] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.158442] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.180811] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.208861] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763310.987175] warn_bad_vsyscall: 41 callbacks suppressed [41763310.987179] exe[914173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.371361] exe[914230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.496866] exe[914173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.667542] exe[935129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.738508] exe[913367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.951374] exe[935519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.073873] exe[928039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.164242] exe[934756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.283765] exe[912743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.395192] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.082350] warn_bad_vsyscall: 44 callbacks suppressed [41763316.082371] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.218355] exe[926495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.311483] exe[932250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.392115] exe[934970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.441448] exe[934970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763316.645037] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.683000] exe[913935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763316.917509] exe[934743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763317.019495] exe[935528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763317.138638] exe[908214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763321.116968] warn_bad_vsyscall: 110 callbacks suppressed [41763321.116972] exe[934763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.298334] exe[930984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.503536] exe[928143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763321.702473] exe[920857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.919434] exe[932052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.066776] exe[928049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.289479] exe[931976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.485218] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.727147] exe[932038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.808798] exe[932449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763352.120661] warn_bad_vsyscall: 46 callbacks suppressed [41763352.120665] exe[905863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddd008e8 ax:ffffffffff600000 si:7f42ddd00e08 di:ffffffffff600000 [41763352.189760] exe[906120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddd008e8 ax:ffffffffff600000 si:7f42ddd00e08 di:ffffffffff600000 [41763352.213492] exe[906603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddcbe8e8 ax:ffffffffff600000 si:7f42ddcbee08 di:ffffffffff600000 [41763352.256524] exe[905875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddcdf8e8 ax:ffffffffff600000 si:7f42ddcdfe08 di:ffffffffff600000 [41763363.118582] exe[907141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.217536] exe[906003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.350433] exe[905923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.437053] exe[911421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.522957] exe[905901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.617218] exe[906000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763787.075875] exe[940758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.136754] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.163349] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.185181] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.207438] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.230246] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.253337] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.275227] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.298877] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.322172] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41765904.311543] warn_bad_vsyscall: 25 callbacks suppressed [41765904.311547] exe[975833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec2e101778 cs:33 sp:7f58896f2f90 ax:7f58896f3020 si:ffffffffff600000 di:55ec2e1c7f21 [41765917.252483] exe[972141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb9e3cb778 cs:33 sp:7fbfbd0e2f90 ax:7fbfbd0e3020 si:ffffffffff600000 di:55bb9e491f21 [41765918.779735] exe[984137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc739b778 cs:33 sp:7f5ade326f90 ax:7f5ade327020 si:ffffffffff600000 di:563fc7461f21 [41765963.667630] exe[989999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55734db6d778 cs:33 sp:7f3735eeaf90 ax:7f3735eeb020 si:ffffffffff600000 di:55734dc33f21 [41765992.297928] exe[972347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f2fcbc778 cs:33 sp:7f56c829ef90 ax:7f56c829f020 si:ffffffffff600000 di:561f2fd82f21 [41766006.374106] exe[968996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d478296778 cs:33 sp:7fee6d25bf90 ax:7fee6d25c020 si:ffffffffff600000 di:55d47835cf21 [41766065.751898] exe[959836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af63d47778 cs:33 sp:7f2bd25c3f90 ax:7f2bd25c4020 si:ffffffffff600000 di:55af63e0df21 [41766149.668440] exe[944991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56287d666778 cs:33 sp:7fc056d23f90 ax:7fc056d24020 si:ffffffffff600000 di:56287d72cf21 [41766216.641061] exe[979413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558df60b7778 cs:33 sp:7fa1536f2f90 ax:7fa1536f3020 si:ffffffffff600000 di:558df617df21 [41766311.526118] exe[956512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5a658778 cs:33 sp:7f2f1dc6cf90 ax:7f2f1dc6d020 si:ffffffffff600000 di:555f5a71ef21 [41770271.316831] exe[59098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.397281] exe[61128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.556021] exe[61120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.593569] exe[53801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41776907.692072] exe[236964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776907.876439] exe[236700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776907.925540] exe[236819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f2c78e8 ax:ffffffffff600000 si:7f705f2c7e08 di:ffffffffff600000 [41776908.082049] exe[236987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776908.138042] exe[236989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f2c78e8 ax:ffffffffff600000 si:7f705f2c7e08 di:ffffffffff600000 [41780893.412040] exe[259523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.630698] exe[259419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.698258] exe[259369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.913814] exe[259500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780898.710619] exe[297920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41780898.939372] exe[259489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41780899.158810] exe[260117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41783115.399858] exe[339139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41783115.570177] exe[339139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41783115.688527] exe[337157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41784398.677703] exe[322007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.819014] exe[338567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.840556] exe[338567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.863607] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.888527] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.913584] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.936486] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.961792] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.989414] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784399.017645] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784495.151826] warn_bad_vsyscall: 57 callbacks suppressed [41784495.151830] exe[381065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa17866a8e8 ax:ffffffffff600000 si:7fa17866ae08 di:ffffffffff600000 [41784496.069854] exe[372438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa1786288e8 ax:ffffffffff600000 si:7fa178628e08 di:ffffffffff600000 [41784497.115873] exe[379265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa17866a8e8 ax:ffffffffff600000 si:7fa17866ae08 di:ffffffffff600000 [41786524.090276] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786524.339775] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786524.410268] exe[368029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786524.682522] exe[363232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786559.623259] exe[364298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786559.828330] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.028094] exe[363156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.267772] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.499839] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.717295] exe[363148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.913889] exe[364295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.162817] exe[363387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.340655] exe[363274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.559320] exe[363156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786564.814411] warn_bad_vsyscall: 45 callbacks suppressed [41786564.814414] exe[363387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.043033] exe[363175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.118235] exe[363134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600b78e8 ax:ffffffffff600000 si:7f40600b7e08 di:ffffffffff600000 [41786565.332424] exe[363357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.558444] exe[363167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.809817] exe[363223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.003180] exe[366634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.073554] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786566.279598] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.475963] exe[363355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786569.970266] warn_bad_vsyscall: 46 callbacks suppressed [41786569.970269] exe[363233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.186693] exe[431096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.430747] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.487487] exe[363281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786570.698127] exe[363232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.761018] exe[363216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786571.032519] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786571.269260] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786571.494770] exe[363366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786571.698378] exe[404267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786575.152135] warn_bad_vsyscall: 16 callbacks suppressed [41786575.152139] exe[363174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.199885] exe[363174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.244919] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.289323] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.335275] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.378243] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.415929] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.460778] exe[363167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.507948] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.551019] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786580.162383] warn_bad_vsyscall: 71 callbacks suppressed [41786580.162385] exe[434239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.417893] exe[364299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.670112] exe[431112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.985939] exe[363366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.227864] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.295386] exe[377949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786581.549840] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786581.760706] exe[434242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.986996] exe[363351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786582.193062] exe[363217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786585.263436] warn_bad_vsyscall: 43 callbacks suppressed [41786585.263439] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786585.580600] exe[363950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786586.795633] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.012866] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.217435] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.264142] exe[368045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.496453] exe[363250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.684565] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.900840] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.953149] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786590.334133] warn_bad_vsyscall: 42 callbacks suppressed [41786590.334136] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786590.606160] exe[434239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786590.816216] exe[368047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.008841] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.195358] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.411937] exe[363151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.668545] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.937870] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786592.196581] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786592.416023] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.407062] warn_bad_vsyscall: 8 callbacks suppressed [41786595.407065] exe[363397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.632664] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.846435] exe[363282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786596.118174] exe[368029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.340658] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.516739] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.562921] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.767501] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.982579] exe[363279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786597.203979] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.422539] warn_bad_vsyscall: 20 callbacks suppressed [41786600.422542] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.470576] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.513440] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.560098] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.608456] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.656080] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.694699] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.730422] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.766932] exe[424510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.799600] exe[424510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.428036] warn_bad_vsyscall: 117 callbacks suppressed [41786605.428040] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.465569] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.502840] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.536106] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.571788] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.606882] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.639545] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.674536] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.707272] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.741525] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786610.618316] warn_bad_vsyscall: 52 callbacks suppressed [41786610.618319] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786610.854296] exe[363523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.073302] exe[404267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.314660] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.540590] exe[377941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.791249] exe[424506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786612.033562] exe[366634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786612.290509] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786612.360407] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786612.573759] exe[363592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786615.727027] warn_bad_vsyscall: 13 callbacks suppressed [41786615.727030] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786615.948631] exe[363582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786616.170026] exe[363217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786617.285372] exe[366637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786617.538982] exe[368047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786617.795906] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.001607] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.206366] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.255357] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.468554] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786620.964777] warn_bad_vsyscall: 13 callbacks suppressed [41786620.964779] exe[363181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.326450] exe[431101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.606193] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.656723] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.926219] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.143749] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.335316] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.382914] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.612232] exe[434237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.850862] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.028763] warn_bad_vsyscall: 16 callbacks suppressed [41786626.028766] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.091691] exe[363250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.361031] exe[434242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.633487] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.855675] exe[363931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786627.097953] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.142697] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.185790] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.223045] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.267893] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786631.196563] warn_bad_vsyscall: 85 callbacks suppressed [41786631.196567] exe[363213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.254505] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.462655] exe[431119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.666067] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.712621] exe[363236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.907915] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786632.088524] exe[363191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.289035] exe[363121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.337381] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.549279] exe[434237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.213850] warn_bad_vsyscall: 16 callbacks suppressed [41786636.213853] exe[363340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.420214] exe[363320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.625056] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.816977] exe[431127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.012992] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.238894] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786637.464622] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.667207] exe[431127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.898240] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.953728] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786641.250149] warn_bad_vsyscall: 46 callbacks suppressed [41786641.250152] exe[368054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786642.024558] exe[431123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.242368] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.298262] exe[404345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.496364] exe[363371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.714166] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.904918] exe[363931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786643.118187] exe[374141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786643.172365] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786702.319737] exe[397116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.409403] exe[400554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.447050] exe[400625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.541093] exe[400554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41792975.628288] exe[604524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b990e8e8 ax:ffffffffff600000 si:7fc9b990ee08 di:ffffffffff600000 [41792975.730238] exe[604524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b990e8e8 ax:ffffffffff600000 si:7fc9b990ee08 di:ffffffffff600000 [41792975.844813] exe[615735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b98ed8e8 ax:ffffffffff600000 si:7fc9b98ede08 di:ffffffffff600000 [41792997.069607] exe[604397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.125925] exe[615999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.181068] exe[615994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.253591] exe[596336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.319244] exe[595810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.375810] exe[607247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.432110] exe[596057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.485891] exe[615743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41793118.965656] exe[621056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.090239] exe[626746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.168326] exe[626645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.266430] exe[626572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793726.955755] exe[625376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.052806] exe[625381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7968e8 ax:ffffffffff600000 si:7f516f796e08 di:ffffffffff600000 [41793727.153391] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.174933] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.196856] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.218672] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.239698] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.262813] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.283717] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.304423] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41796695.489484] warn_bad_vsyscall: 25 callbacks suppressed [41796695.489488] exe[677542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41796695.604343] exe[677592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41796695.707255] exe[672509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41803498.042529] exe[833127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.126903] exe[833167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.208626] exe[832789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.249927] exe[832800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce7de8e8 ax:ffffffffff600000 si:7fd5ce7dee08 di:ffffffffff600000 [41805111.283126] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.537018] exe[793534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.620652] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.886967] exe[793605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805128.239442] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.488493] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.670387] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.878152] exe[811924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.144602] exe[811263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.363927] exe[802093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.569060] exe[793907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.775077] exe[793405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.962772] exe[793732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805130.145354] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805203.344761] warn_bad_vsyscall: 1 callbacks suppressed [41805203.344765] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.537189] exe[798606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.579998] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.807307] exe[802092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805204.101795] exe[794306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.318472] exe[811268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.373548] exe[811294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805204.620529] exe[794402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.698217] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87b28e8 ax:ffffffffff600000 si:7f75d87b2e08 di:ffffffffff600000 [41805204.994645] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.398372] warn_bad_vsyscall: 18 callbacks suppressed [41805208.398376] exe[793856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.635499] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.924254] exe[811280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.021828] exe[793379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.286019] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.594197] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.870572] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.407942] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.672679] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.912336] exe[811263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.536879] warn_bad_vsyscall: 11 callbacks suppressed [41805213.536883] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.585410] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.793346] exe[811275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.023642] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.274531] exe[793361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.498847] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.558499] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.812362] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805215.075819] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805215.124560] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805218.725302] warn_bad_vsyscall: 51 callbacks suppressed [41805218.725305] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805218.788624] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805218.987947] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.195341] exe[793385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805219.427946] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.485352] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805219.718117] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.966655] exe[806263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805220.185224] exe[811134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805220.227819] exe[793563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805223.889850] warn_bad_vsyscall: 48 callbacks suppressed [41805223.889854] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805224.099273] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805224.302851] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.148736] exe[811104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.359381] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.595293] exe[793854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805225.774952] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805226.054896] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805226.348456] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805226.585215] exe[806269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.116988] warn_bad_vsyscall: 13 callbacks suppressed [41805229.116992] exe[812073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.333239] exe[793849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.551784] exe[793481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.756824] exe[793414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.013407] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805230.292035] exe[793379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.512816] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.710465] exe[793365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.763658] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.942605] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.227962] warn_bad_vsyscall: 11 callbacks suppressed [41805234.227966] exe[812069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.288973] exe[793361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.465441] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.185325] exe[793556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.407991] exe[793383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.463913] exe[793518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.729225] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.971939] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805236.225498] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805236.749266] exe[793548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.412931] warn_bad_vsyscall: 11 callbacks suppressed [41805239.412935] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.717056] exe[793534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.980368] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.249790] exe[793907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.487286] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.689874] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.867445] exe[793881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.911822] exe[793476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805241.097592] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805241.286002] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805244.500986] warn_bad_vsyscall: 7 callbacks suppressed [41805244.500989] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805244.772018] exe[811924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805244.839190] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805245.114889] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805245.178113] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87918e8 ax:ffffffffff600000 si:7f75d8791e08 di:ffffffffff600000 [41805246.673821] exe[802092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805246.882406] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.162562] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.426712] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.631100] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805249.504982] warn_bad_vsyscall: 9 callbacks suppressed [41805249.504986] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805249.833815] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.048503] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.241838] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.423353] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.478810] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.722037] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.784841] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805251.015126] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805251.226609] exe[793512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805254.616411] warn_bad_vsyscall: 17 callbacks suppressed [41805254.616415] exe[793854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805254.822562] exe[793365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.015351] exe[793403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.250470] exe[793414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805255.484810] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.714747] exe[793881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.958701] exe[793346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805256.171377] exe[793849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805256.397345] exe[793417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805256.631803] exe[811901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805259.685661] warn_bad_vsyscall: 16 callbacks suppressed [41805259.685665] exe[793600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805259.942473] exe[793412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805260.192190] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.427948] exe[793625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.675664] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.890659] exe[793417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.106107] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.378328] exe[793527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.441005] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.697325] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805264.756786] warn_bad_vsyscall: 15 callbacks suppressed [41805264.756790] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805264.995468] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.195114] exe[811275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.387824] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.434565] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.655230] exe[793461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.867290] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805266.077154] exe[793407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805266.335933] exe[793732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805268.454211] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805269.830493] warn_bad_vsyscall: 5 callbacks suppressed [41805269.830497] exe[793535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.052161] exe[811089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.276025] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.348648] exe[793625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87b28e8 ax:ffffffffff600000 si:7f75d87b2e08 di:ffffffffff600000 [41805270.555983] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.261605] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.320205] exe[811310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.367076] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.410085] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.470504] exe[793600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805275.090855] warn_bad_vsyscall: 42 callbacks suppressed [41805275.090860] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805275.376794] exe[811901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805275.821577] exe[793512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.135376] exe[793389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.194715] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805276.400398] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.455601] exe[811141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805276.687064] exe[811103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.945566] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805277.006902] exe[794306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805280.310887] warn_bad_vsyscall: 45 callbacks suppressed [41805280.310892] exe[793856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805280.573497] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805280.795096] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.031762] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.236181] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.413453] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.668319] exe[811123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.876511] exe[811897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805282.119124] exe[812069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805282.330537] exe[794234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.433694] warn_bad_vsyscall: 53 callbacks suppressed [41805285.433697] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.727147] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.776492] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.821526] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.868784] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.911516] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.958369] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.991404] exe[793535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805286.032888] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805286.075981] exe[793668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805336.401015] warn_bad_vsyscall: 34 callbacks suppressed [41805336.401019] exe[837931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b66bb8e8 ax:ffffffffff600000 si:7f58b66bbe08 di:ffffffffff600000 [41805336.627402] exe[837726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b66bb8e8 ax:ffffffffff600000 si:7f58b66bbe08 di:ffffffffff600000 [41805336.867166] exe[834198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805336.903558] exe[834198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805336.961276] exe[833970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.002343] exe[833970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.044108] exe[848040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.086099] exe[848040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.127858] exe[834159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.174980] exe[834159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41807485.566971] warn_bad_vsyscall: 46 callbacks suppressed [41807485.566974] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.648422] exe[869698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.705688] exe[869698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.735448] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0baa8e8 ax:ffffffffff600000 si:7f46a0baae08 di:ffffffffff600000 [41807486.357505] exe[869706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.425446] exe[893568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.496082] exe[869706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.585758] exe[869712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.674899] exe[893568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807521.031633] exe[886290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4d422edd6 cs:33 sp:7efca7b1b8e8 ax:ffffffffff600000 si:7efca7b1be08 di:ffffffffff600000 [41807522.823903] exe[888998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecaaa7add6 cs:33 sp:7f179eb928e8 ax:ffffffffff600000 si:7f179eb92e08 di:ffffffffff600000 [41807554.670502] exe[898568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8cff5cdd6 cs:33 sp:7fe2dc3c78e8 ax:ffffffffff600000 si:7fe2dc3c7e08 di:ffffffffff600000 [41807558.049276] exe[874830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bebbea8dd6 cs:33 sp:7f6bfcbfe8e8 ax:ffffffffff600000 si:7f6bfcbfee08 di:ffffffffff600000 [41807568.608258] exe[896475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d64a4a1dd6 cs:33 sp:7f163c3e58e8 ax:ffffffffff600000 si:7f163c3e5e08 di:ffffffffff600000 [41807574.454699] exe[863839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e0f16dd6 cs:33 sp:7fd2cc1f28e8 ax:ffffffffff600000 si:7fd2cc1f2e08 di:ffffffffff600000 [41807603.880105] exe[907821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcd062cdd6 cs:33 sp:7ff728abc8e8 ax:ffffffffff600000 si:7ff728abce08 di:ffffffffff600000 [41807607.916818] exe[910586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c048abfdd6 cs:33 sp:7fef1439e8e8 ax:ffffffffff600000 si:7fef1439ee08 di:ffffffffff600000 [41807921.659016] exe[880532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778eee9dd6 cs:33 sp:7f1bbe08e8e8 ax:ffffffffff600000 si:7f1bbe08ee08 di:ffffffffff600000 [41807960.087324] exe[843823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f67a8e6dd6 cs:33 sp:7fa4e21878e8 ax:ffffffffff600000 si:7fa4e2187e08 di:ffffffffff600000 [41808064.880270] exe[854834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e370cbdd6 cs:33 sp:7f8e6bcea8e8 ax:ffffffffff600000 si:7f8e6bceae08 di:ffffffffff600000 [41808459.514377] exe[885927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0d1042dd6 cs:33 sp:7f56e1266f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808759.539588] exe[919955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8eb90ddd6 cs:33 sp:7fab85e60f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808762.936805] exe[895697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecaaa7add6 cs:33 sp:7f179eb92f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808804.052343] exe[864217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7b9521dd6 cs:33 sp:7f55bcbccf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808804.362798] exe[913270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c02909bdd6 cs:33 sp:7f012b62ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808925.119746] exe[921054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c447cdddd6 cs:33 sp:7fdc3e749f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808991.024928] exe[869735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a657791dd6 cs:33 sp:7f6fd5fe1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809005.783420] exe[918213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efaeb7fdd6 cs:33 sp:7f530e3b8f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809056.895863] exe[876022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfc31b3dd6 cs:33 sp:7f1c2423ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809096.011371] exe[904278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bebbea8dd6 cs:33 sp:7f6bfcbfef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41810234.530699] exe[949072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.581525] exe[947961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.630151] exe[947807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.928006] exe[947846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810234.974832] exe[948093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.029234] exe[948600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.079518] exe[948596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.131972] exe[948608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.200179] exe[951411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.248965] exe[947860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41816991.612357] warn_bad_vsyscall: 4 callbacks suppressed [41816991.612360] exe[126553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fddcf90 ax:7f7d7fddd020 si:ffffffffff600000 di:55e520b3bf21 [41816992.435535] exe[128460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fddcf90 ax:7f7d7fddd020 si:ffffffffff600000 di:55e520b3bf21 [41816992.493486] exe[128460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fd79f90 ax:7f7d7fd7a020 si:ffffffffff600000 di:55e520b3bf21 [41816992.581465] exe[118948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fdbbf90 ax:7f7d7fdbc020 si:ffffffffff600000 di:55e520b3bf21 [41822035.350192] exe[247515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb8d194dd6 cs:33 sp:7f640e79a8e8 ax:ffffffffff600000 si:7f640e79ae08 di:ffffffffff600000 [41822889.749326] exe[302519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55952e19d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41822935.208004] exe[299669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a15683111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41822961.034384] exe[304878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56354e26a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823033.311349] exe[314680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f13038111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823052.045029] exe[308488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.134119] exe[308891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.184755] exe[308238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.217476] exe[308887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d478e8 ax:ffffffffff600000 si:7f39d2d47e08 di:ffffffffff600000 [41823053.232931] exe[322754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa6292b111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823057.020514] exe[321981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619e3370111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823069.700392] exe[308488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.780219] exe[312380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.846004] exe[314068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.893603] exe[309645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.956181] exe[314068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.009620] exe[309514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.062543] exe[307917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.111941] exe[308520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.162008] exe[309514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.215257] exe[308621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823180.806674] exe[313047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daf4eea111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823389.254739] exe[332832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf86cd111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823437.858953] exe[314886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823438.600173] exe[312505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823438.640482] exe[312331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d0936c8e8 ax:ffffffffff600000 si:7f4d0936ce08 di:ffffffffff600000 [41823439.516137] exe[314888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823439.544471] exe[314880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d0936c8e8 ax:ffffffffff600000 si:7f4d0936ce08 di:ffffffffff600000 [41823824.343066] exe[354604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4c6d04111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41824131.041530] exe[380420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf09428111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41824858.428281] exe[414848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41824858.713788] exe[420546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41824858.975573] exe[416679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41825512.081524] exe[418960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559454680dd6 cs:33 sp:7f7eca1b38e8 ax:ffffffffff600000 si:7f7eca1b3e08 di:ffffffffff600000 [41825514.254117] exe[441974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133a96cdd6 cs:33 sp:7f670325f8e8 ax:ffffffffff600000 si:7f670325fe08 di:ffffffffff600000 [41825659.020998] exe[426934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825659.098334] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825659.170269] exe[426934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.203618] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.268332] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.331763] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.414070] exe[431880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.484319] exe[426825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.545809] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.608690] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.694087] exe[426854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.778652] exe[426825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.844814] exe[432027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825766.818579] warn_bad_vsyscall: 16 callbacks suppressed [41825766.818583] exe[435106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575971dcdd6 cs:33 sp:7f2564f118e8 ax:ffffffffff600000 si:7f2564f11e08 di:ffffffffff600000 [41825793.270194] exe[450369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb06618dd6 cs:33 sp:7f4f30fc68e8 ax:ffffffffff600000 si:7f4f30fc6e08 di:ffffffffff600000 [41825905.551188] exe[449980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560578919dd6 cs:33 sp:7fb48a7628e8 ax:ffffffffff600000 si:7fb48a762e08 di:ffffffffff600000 [41826034.022955] exe[445477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8a6dfdd6 cs:33 sp:7f1eceead8e8 ax:ffffffffff600000 si:7f1eceeade08 di:ffffffffff600000 [41826188.997741] exe[453368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c204cd7dd6 cs:33 sp:7f0b895c18e8 ax:ffffffffff600000 si:7f0b895c1e08 di:ffffffffff600000 [41829308.204553] exe[525245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed92f8e8 ax:ffffffffff600000 si:7f73ed92fe08 di:ffffffffff600000 [41829308.320335] exe[504935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed90e8e8 ax:ffffffffff600000 si:7f73ed90ee08 di:ffffffffff600000 [41829308.465964] exe[524995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.489939] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.511782] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.534476] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.559342] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.587145] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.614929] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.636842] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829868.059514] warn_bad_vsyscall: 25 callbacks suppressed [41829868.059517] exe[526529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f9af39dd6 cs:33 sp:7f2cc1e838e8 ax:ffffffffff600000 si:7f2cc1e83e08 di:ffffffffff600000 [41831131.696034] exe[542970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ebfaedd6 cs:33 sp:7f97112508e8 ax:ffffffffff600000 si:7f9711250e08 di:ffffffffff600000 [41834474.601837] exe[604582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.679640] exe[605221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.732769] exe[604184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.849167] exe[563908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41837048.422291] exe[662051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f41d8e8 ax:ffffffffff600000 si:7f5d6f41de08 di:ffffffffff600000 [41837048.533088] exe[661843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f3db8e8 ax:ffffffffff600000 si:7f5d6f3dbe08 di:ffffffffff600000 [41837048.681080] exe[629596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f41d8e8 ax:ffffffffff600000 si:7f5d6f41de08 di:ffffffffff600000 [41844952.031719] exe[855179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41844952.128976] exe[855089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41844952.159601] exe[855089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a6e98e8 ax:ffffffffff600000 si:7f9f5a6e9e08 di:ffffffffff600000 [41844952.253695] exe[876553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41847173.002467] exe[918269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41847173.065577] exe[922704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41847173.089749] exe[921518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4a48e8 ax:ffffffffff600000 si:7f035e4a4e08 di:ffffffffff600000 [41847173.138579] exe[921036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41848100.818740] exe[982618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848102.014184] exe[988797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848103.148477] exe[982710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848104.197452] exe[989052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848105.781763] exe[989193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848106.916754] exe[989431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848108.004876] exe[989560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848111.997689] exe[986964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41848112.165400] exe[986982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41848112.335446] exe[985777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41849006.539662] exe[991843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.631479] exe[984650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.703048] exe[991255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.768050] exe[40266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849826.306615] exe[992399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cf7b09dd6 cs:33 sp:7f15b55b18e8 ax:ffffffffff600000 si:7f15b55b1e08 di:ffffffffff600000 [41850441.777344] exe[43295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850442.472117] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850443.120527] exe[43321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850443.780845] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850444.704779] exe[43295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850445.317470] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850446.004418] exe[43315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850650.739176] exe[57842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850652.605643] exe[57859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850654.563744] exe[57859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850656.820600] exe[57881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41851110.164149] exe[48481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851110.997992] exe[8160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851111.102398] exe[992115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851111.936375] exe[9479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851179.638371] exe[69801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564618371dd6 cs:33 sp:7fcdc37e58e8 ax:ffffffffff600000 si:7fcdc37e5e08 di:ffffffffff600000 [41851231.107404] exe[987502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48ab8e8 ax:ffffffffff600000 si:7fd6f48abe08 di:ffffffffff600000 [41851231.178414] exe[22900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48698e8 ax:ffffffffff600000 si:7fd6f4869e08 di:ffffffffff600000 [41851232.037330] exe[987717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48ab8e8 ax:ffffffffff600000 si:7fd6f48abe08 di:ffffffffff600000 [41852892.250497] exe[103623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852893.142668] exe[105576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852894.010663] exe[103626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852894.758124] exe[86240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41855162.113826] exe[142012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41855313.504230] exe[141503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41856477.592086] exe[186229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856477.990084] exe[151658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856478.335360] exe[150934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856478.638546] exe[186244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41858337.258144] exe[213516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3c098e8 ax:ffffffffff600000 si:7f16a3c09e08 di:ffffffffff600000 [41858337.484131] exe[213623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3be88e8 ax:ffffffffff600000 si:7f16a3be8e08 di:ffffffffff600000 [41858337.661427] exe[213955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3be88e8 ax:ffffffffff600000 si:7f16a3be8e08 di:ffffffffff600000 [41859518.824055] exe[248703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.105993] exe[255828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.391378] exe[244397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.679193] exe[245894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41860578.570529] exe[236901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f560666b8e8 ax:ffffffffff600000 si:7f560666be08 di:ffffffffff600000 [41860578.846523] exe[250139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f560664a8e8 ax:ffffffffff600000 si:7f560664ae08 di:ffffffffff600000 [41860579.164563] exe[239818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f56066298e8 ax:ffffffffff600000 si:7f5606629e08 di:ffffffffff600000 [41860743.320839] exe[274338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ff230dd6 cs:33 sp:7f01780be8e8 ax:ffffffffff600000 si:7f01780bee08 di:ffffffffff600000 [41860743.548528] exe[276548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda68b4dd6 cs:33 sp:7fa5f3b2c8e8 ax:ffffffffff600000 si:7fa5f3b2ce08 di:ffffffffff600000 [41860751.145182] exe[279802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0baab8dd6 cs:33 sp:7fe6b3d058e8 ax:ffffffffff600000 si:7fe6b3d05e08 di:ffffffffff600000 [41860828.146570] exe[273881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d11b74dd6 cs:33 sp:7f656ff9b8e8 ax:ffffffffff600000 si:7f656ff9be08 di:ffffffffff600000 [41860851.832034] exe[285010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e62aa7dd6 cs:33 sp:7f6546af98e8 ax:ffffffffff600000 si:7f6546af9e08 di:ffffffffff600000 [41860854.052146] exe[286596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb4b4dd6 cs:33 sp:7fc576d418e8 ax:ffffffffff600000 si:7fc576d41e08 di:ffffffffff600000 [41860908.538991] exe[279837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556243246dd6 cs:33 sp:7f7b7522d8e8 ax:ffffffffff600000 si:7f7b7522de08 di:ffffffffff600000 [41860918.898145] exe[235714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41860919.455822] exe[276159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41860919.560150] exe[276226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41861460.931945] exe[244371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563519776dd6 cs:33 sp:7ff419f578e8 ax:ffffffffff600000 si:7ff419f57e08 di:ffffffffff600000 [41861513.340199] exe[293813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9ab64dd6 cs:33 sp:7fd8ac37a8e8 ax:ffffffffff600000 si:7fd8ac37ae08 di:ffffffffff600000 [41869526.136923] exe[481556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869526.937554] exe[482898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869527.771779] exe[482150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869528.623221] exe[481551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41870412.373018] exe[524676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41871193.505582] exe[567207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.568264] exe[583754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.663711] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.684752] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.707339] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.729436] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.751133] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.773325] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.794552] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.816614] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871482.144269] warn_bad_vsyscall: 25 callbacks suppressed [41871482.144273] exe[594040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356cbef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.277314] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.302142] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.324527] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.345919] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.370142] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.393638] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.422418] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.445455] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.467196] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41872436.340595] warn_bad_vsyscall: 69 callbacks suppressed [41872436.340599] exe[593380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41872436.425027] exe[598514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41872436.508106] exe[592389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41875162.119965] exe[666199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.211053] exe[666186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.275088] exe[666237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.460198] exe[657994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875162.536648] exe[658132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875162.637267] exe[657925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875179.477301] exe[665553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41875179.619360] exe[665726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41875179.738342] exe[665214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41877341.513682] exe[671669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eb0e8e8 ax:ffffffffff600000 si:7fcf8eb0ee08 di:ffffffffff600000 [41877341.777071] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.810792] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.844253] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.881474] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.916023] exe[681472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.952976] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.987662] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877342.023105] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877342.056966] exe[681486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41880801.183363] warn_bad_vsyscall: 26 callbacks suppressed [41880801.183366] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.255434] exe[715758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.287304] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.350504] exe[719070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285aaf90 ax:7fdb285ab020 si:ffffffffff600000 di:55c133037f21 [41880822.530070] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.595211] exe[717843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.666445] exe[715815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.758916] exe[717852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.864621] exe[715761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.947261] exe[715761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.003424] exe[715759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.071047] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.162848] exe[715759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.220163] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.143349] warn_bad_vsyscall: 14 callbacks suppressed [41880906.143352] exe[713701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.217076] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.287889] exe[723579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.351004] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.415492] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.443847] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.484985] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.547685] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.602141] exe[713052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.628698] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.147246] warn_bad_vsyscall: 229 callbacks suppressed [41880911.147249] exe[713048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.178338] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.269230] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.368716] exe[723577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.431186] exe[713052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.506950] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.597657] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.669361] exe[713048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.760307] exe[713687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.826428] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880916.210783] warn_bad_vsyscall: 147 callbacks suppressed [41880916.210786] exe[717843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880916.315830] exe[715823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880918.984281] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.033653] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.088731] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.141150] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.222772] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.247647] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.296779] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.323872] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.260558] warn_bad_vsyscall: 108 callbacks suppressed [41880921.260562] exe[716032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.305573] exe[715815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.360166] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.436022] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.465898] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.539216] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.560903] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.639893] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.704054] exe[719070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.786336] exe[716032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285aaf90 ax:7fdb285ab020 si:ffffffffff600000 di:55c133037f21 [41881508.637656] warn_bad_vsyscall: 193 callbacks suppressed [41881508.637659] exe[753378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a9a5a4778 cs:33 sp:7fafc69e7f90 ax:7fafc69e8020 si:ffffffffff600000 di:555a9a66af21 [41881511.438528] exe[770282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ce2b77778 cs:33 sp:7fed9568af90 ax:7fed9568b020 si:ffffffffff600000 di:555ce2c3df21 [41881539.072531] exe[768983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb72bd778 cs:33 sp:7fd7ff8a1f90 ax:7fd7ff8a2020 si:ffffffffff600000 di:55cdb7383f21 [41881596.261242] exe[774269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55930cb26778 cs:33 sp:7fa20beccf90 ax:7fa20becd020 si:ffffffffff600000 di:55930cbecf21 [41881773.035184] exe[779577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881773.091580] exe[783934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881773.149190] exe[783940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41881786.939330] exe[780065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.007381] exe[782464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.067807] exe[782464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.092785] exe[779533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881921.977704] exe[775842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881922.088497] exe[789074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41881922.155632] exe[777499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41882495.933028] exe[815318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061f263778 cs:33 sp:7f4a7e832f90 ax:7f4a7e833020 si:ffffffffff600000 di:56061f329f21 [41882502.455606] exe[814504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557509838778 cs:33 sp:7f4db312ff90 ax:7f4db3130020 si:ffffffffff600000 di:5575098fef21 [41882788.553584] exe[826696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b96cf778 cs:33 sp:7fce13cdaf90 ax:7fce13cdb020 si:ffffffffff600000 di:55b9b9795f21 [41882830.464488] exe[827975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e342031778 cs:33 sp:7f87130d6f90 ax:7f87130d7020 si:ffffffffff600000 di:55e3420f7f21 [41882834.793089] exe[829620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dc8637778 cs:33 sp:7ff0a6e45f90 ax:7ff0a6e46020 si:ffffffffff600000 di:561dc86fdf21 [41883045.808370] exe[838145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883045.902401] exe[838166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883045.985535] exe[838376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.167636] exe[817912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.290251] exe[818142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.371759] exe[817949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41884641.673006] exe[894568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.736182] exe[893198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.791456] exe[892637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.816706] exe[892637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884863.031736] exe[892502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.246578] exe[887475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.314822] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.573956] exe[891481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884987.092212] exe[891268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45618e8 ax:ffffffffff600000 si:7f59e4561e08 di:ffffffffff600000 [41884987.326488] exe[891857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45408e8 ax:ffffffffff600000 si:7f59e4540e08 di:ffffffffff600000 [41884987.573955] exe[888725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45618e8 ax:ffffffffff600000 si:7f59e4561e08 di:ffffffffff600000 [41884987.641065] exe[888725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45408e8 ax:ffffffffff600000 si:7f59e4540e08 di:ffffffffff600000 [41885162.202142] exe[908897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa9baf90 ax:7fa7aa9bb020 si:ffffffffff600000 di:557fabfb3f21 [41885162.318233] exe[908897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa9baf90 ax:7fa7aa9bb020 si:ffffffffff600000 di:557fabfb3f21 [41885162.358226] exe[911215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa978f90 ax:7fa7aa979020 si:ffffffffff600000 di:557fabfb3f21 [41885162.479522] exe[907976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa978f90 ax:7fa7aa979020 si:ffffffffff600000 di:557fabfb3f21 [41886415.206041] exe[919518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.032309] exe[919518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.127011] exe[920122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.187499] exe[915864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da0bf90 ax:7faa9da0c020 si:ffffffffff600000 di:562621b05f21 [41886477.736067] exe[913026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41886477.887819] exe[906062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41886478.086611] exe[911593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41887751.947729] exe[915171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.144338] exe[927993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.268589] exe[911347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.302760] exe[911118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887929.157141] exe[930023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58e98e8 ax:ffffffffff600000 si:7f10e58e9e08 di:ffffffffff600000 [41887929.868661] exe[897120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58e98e8 ax:ffffffffff600000 si:7f10e58e9e08 di:ffffffffff600000 [41887929.960012] exe[904941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58a78e8 ax:ffffffffff600000 si:7f10e58a7e08 di:ffffffffff600000 [41889101.551373] exe[960931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41889101.601644] exe[966382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41889101.683019] exe[961439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41891976.422835] exe[86760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f010b8e8 ax:ffffffffff600000 si:7fb0f010be08 di:ffffffffff600000 [41891977.256473] exe[44669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f012c8e8 ax:ffffffffff600000 si:7fb0f012ce08 di:ffffffffff600000 [41891977.525046] exe[53359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f010b8e8 ax:ffffffffff600000 si:7fb0f010be08 di:ffffffffff600000 [41891977.607860] exe[34631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f00c98e8 ax:ffffffffff600000 si:7fb0f00c9e08 di:ffffffffff600000 [41896284.750958] exe[168708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.815642] exe[179555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.895228] exe[162432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.963709] exe[162495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896691.738624] exe[201290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896691.848800] exe[200649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896691.921878] exe[200795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896692.019653] exe[200747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41897067.351129] exe[219569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560635127dd6 cs:33 sp:7f1244c2a8e8 ax:ffffffffff600000 si:7f1244c2ae08 di:ffffffffff600000 [41898763.668087] exe[225113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898765.083994] exe[215493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898767.021106] exe[215571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898768.695133] exe[225090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41899007.310095] exe[232976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e38ea2cdd6 cs:33 sp:7fac37d678e8 ax:ffffffffff600000 si:7fac37d67e08 di:ffffffffff600000 [41901025.971527] exe[268025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901027.264041] exe[281375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901028.570239] exe[267892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901029.812214] exe[268204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901031.654199] exe[267881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901032.832954] exe[284325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901034.019013] exe[267894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41902099.941241] exe[291114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902101.045368] exe[291111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902102.272214] exe[296211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902103.473731] exe[296211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902805.861441] exe[310042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902822.453620] exe[294804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41904606.650448] exe[336572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904606.970212] exe[325487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904607.264507] exe[336144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904607.636095] exe[328873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41905279.898943] exe[346576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a1b06dd6 cs:33 sp:7f45d32998e8 ax:ffffffffff600000 si:7f45d3299e08 di:ffffffffff600000 [41906486.634635] exe[370011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906486.720776] exe[370011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906486.797622] exe[365312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.083780] exe[370639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.200024] exe[368777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.346738] exe[370639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.451896] exe[368815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.527370] exe[368777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.585736] exe[370580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.689666] exe[370580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41907316.181583] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41907316.351934] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.380235] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.405719] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.429173] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.451090] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.472562] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.493150] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.514014] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.535793] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41909352.371936] warn_bad_vsyscall: 57 callbacks suppressed [41909352.371941] exe[428992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302bcef88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909352.454586] exe[433454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302bcef88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909352.538691] exe[426938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302badf88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909773.722174] exe[434867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41909773.998926] exe[446617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41909774.280662] exe[434873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41910311.725315] exe[353846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910317.587875] exe[468862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910323.314435] exe[429148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910329.302262] exe[449816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41917036.773394] exe[628878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41917426.691100] exe[628981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41926895.199040] exe[795444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.267974] exe[795690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.327033] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.348675] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.370066] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.393449] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.414480] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.435836] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.458095] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.479947] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926909.833474] warn_bad_vsyscall: 57 callbacks suppressed [41926909.833477] exe[795925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926909.892585] exe[795342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926909.973151] exe[795528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.043286] exe[810268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.128082] exe[795908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.205518] exe[795555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.265170] exe[795554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.315757] exe[810835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.389025] exe[810835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41928841.110989] exe[810382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdcb8e8 ax:ffffffffff600000 si:7f519fdcbe08 di:ffffffffff600000 [41928841.250218] exe[795571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdcb8e8 ax:ffffffffff600000 si:7f519fdcbe08 di:ffffffffff600000 [41928841.284951] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.346029] exe[795454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.368880] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.392485] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.415109] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.439956] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.466106] exe[795454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.495641] exe[795469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928864.290145] warn_bad_vsyscall: 58 callbacks suppressed [41928864.290148] exe[842645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669eff88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41928864.451810] exe[842720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669adf88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41928864.602545] exe[842645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669adf88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41935264.505965] exe[13609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935264.906214] exe[4275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935265.376094] exe[13100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935296.199404] exe[13082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935296.613399] exe[4490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.083324] exe[4450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.491875] exe[5791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.934098] exe[4106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935298.473359] exe[6685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935298.978422] exe[4106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935299.436101] exe[6640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935299.832834] exe[4017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41941040.319463] exe[132827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234783f90 ax:7f5234784020 si:ffffffffff600000 di:5579b16c1f21 [41941040.424880] exe[131553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234783f90 ax:7f5234784020 si:ffffffffff600000 di:5579b16c1f21 [41941041.159454] exe[145025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234762f90 ax:7f5234763020 si:ffffffffff600000 di:5579b16c1f21 [41941571.205283] exe[165017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.349974] exe[163858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.379664] exe[164997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.475259] exe[164042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.516474] exe[164042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41943384.106984] exe[216743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.162573] exe[208307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.213593] exe[208473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.315864] exe[216434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41944588.561127] exe[398708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d707d61dd6 cs:33 sp:7f32847b08e8 ax:ffffffffff600000 si:7f32847b0e08 di:ffffffffff600000 [41944707.637413] exe[411468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.680687] exe[411432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.724716] exe[411337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.773084] exe[411515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41945110.531608] exe[437371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945111.057219] exe[434750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945111.553903] exe[422408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945112.086621] exe[417141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945112.957436] exe[453953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945113.498887] exe[453953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945114.101766] exe[428035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945753.724833] exe[435955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945753.789461] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945753.839122] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.388113] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.434946] exe[449012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.485245] exe[436870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.544713] exe[450385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.600067] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.783114] exe[440029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.833446] exe[461551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.862012] exe[440033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41946005.914236] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.935680] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.956839] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.979571] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.000602] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.021186] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.042105] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.145595] warn_bad_vsyscall: 26 callbacks suppressed [41946019.145598] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.352414] exe[440040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.462252] exe[440033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.513012] exe[440040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.576269] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.624775] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.673624] exe[440382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.723310] exe[441883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.785834] exe[441883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946103.793791] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946103.840631] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41946103.888040] exe[435967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946474.405452] exe[549926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4978dd6 cs:33 sp:7f7745afc8e8 ax:ffffffffff600000 si:7f7745afce08 di:ffffffffff600000 [41946833.761175] exe[440372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.811202] exe[454759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.838590] exe[440372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.911112] exe[440028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41947072.576620] exe[519907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41947073.369185] exe[573200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41947073.456993] exe[573218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41948964.644250] exe[835273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948965.198082] exe[835273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948965.755674] exe[835407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948966.337869] exe[835472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41949350.490206] exe[868039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41949597.822285] exe[894220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41950319.474637] exe[721530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950326.900247] exe[721530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950334.629153] exe[959852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950342.840668] exe[720942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950564.022012] exe[975125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.238701] exe[975085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.471213] exe[975073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.654764] exe[975547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41952664.952240] exe[142591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2548edd6 cs:33 sp:7f3f3bce18e8 ax:ffffffffff600000 si:7f3f3bce1e08 di:ffffffffff600000 [41953319.238417] exe[957038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1e9f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41953319.355748] exe[962151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1e9f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41953319.521171] exe[154103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1c8f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000