I1021 14:31:11.762958 199067 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I1021 14:31:11.763155 199067 calibrated_clock.go:74] CalibratedClock(Realtime): ready D1021 14:31:14.762953 199067 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1021 14:31:23.762669 199067 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1021 14:31:24.762927 199067 sampler.go:191] Time: Adjusting syscall overhead down to 671 D1021 14:31:25.762986 199067 sampler.go:191] Time: Adjusting syscall overhead down to 588 I1021 14:31:45.818441 200990 main.go:216] *************************** I1021 14:31:45.818529 200990 main.go:217] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-1-race-0 /syz-executor3717652384] I1021 14:31:45.818719 200990 main.go:218] Version release-20221010.0-23-gc40f8e36517d I1021 14:31:45.818750 200990 main.go:219] GOOS: linux I1021 14:31:45.818811 200990 main.go:220] GOARCH: amd64 I1021 14:31:45.818864 200990 main.go:221] PID: 200990 I1021 14:31:45.818907 200990 main.go:222] UID: 0, GID: 0 I1021 14:31:45.818993 200990 main.go:223] Configuration: I1021 14:31:45.819049 200990 main.go:224] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I1021 14:31:45.819098 200990 main.go:225] Platform: ptrace I1021 14:31:45.819152 200990 main.go:226] FileAccess: shared, overlay: false I1021 14:31:45.819240 200990 main.go:227] Network: sandbox, logging: false I1021 14:31:45.819284 200990 main.go:228] Strace: false, max size: 1024, syscalls: I1021 14:31:45.819315 200990 main.go:229] LISAFS: true I1021 14:31:45.819358 200990 main.go:230] Debug: true I1021 14:31:45.819392 200990 main.go:231] Systemd: false I1021 14:31:45.819443 200990 main.go:232] *************************** W1021 14:31:45.819489 200990 main.go:237] Block the TERM signal. This is only safe in tests! D1021 14:31:45.819746 200990 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-0}, opts: {Exact:false SkipCheck:false RootContainer:false} D1021 14:31:45.825465 200990 container.go:582] Signal container, cid: ci-gvisor-ptrace-1-race-0, signal: signal 0 (0) D1021 14:31:45.825573 200990 sandbox.go:1019] Signal sandbox "ci-gvisor-ptrace-1-race-0" D1021 14:31:45.825604 200990 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-1-race-0" D1021 14:31:45.826152 200990 urpc.go:568] urpc: successfully marshalled 105 bytes. D1021 14:31:45.826376 199067 urpc.go:611] urpc: unmarshal success. D1021 14:31:45.826899 199067 controller.go:570] containerManager.Signal: cid: ci-gvisor-ptrace-1-race-0, PID: 0, signal: 0, mode: Process D1021 14:31:45.827215 199067 urpc.go:568] urpc: successfully marshalled 37 bytes. D1021 14:31:45.827353 200990 urpc.go:611] urpc: unmarshal success. D1021 14:31:45.827463 200990 exec.go:121] Exec arguments: /syz-executor3717652384 D1021 14:31:45.827530 200990 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1021 14:31:45.827607 200990 container.go:510] Execute in container, cid: ci-gvisor-ptrace-1-race-0, args: /syz-executor3717652384 D1021 14:31:45.827687 200990 sandbox.go:479] Executing new process in container "ci-gvisor-ptrace-1-race-0" in sandbox "ci-gvisor-ptrace-1-race-0" D1021 14:31:45.827741 200990 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-1-race-0" D1021 14:31:45.828482 200990 urpc.go:568] urpc: successfully marshalled 468 bytes. D1021 14:31:45.828737 199067 urpc.go:611] urpc: unmarshal success. D1021 14:31:45.829937 199067 controller.go:342] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-1-race-0, args: /syz-executor3717652384 D1021 14:31:45.830246 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:45.830671 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.830850 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [etc, passwd, ]} D1021 14:31:45.831098 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} I1021 14:31:45.831522 199067 kernel.go:953] EXEC: [/syz-executor3717652384] D1021 14:31:45.831668 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, tmp, ]} D1021 14:31:45.832199 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16} {Mask:2047 Blksize:4096 Attributes:0 Nlink:2 UID:0 GID:0 Mode:16877 _:0 Ino:13762719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362670 Nsec:527666175 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362670 Nsec:527666175 _:0} Mtime:{Sec:1666362670 Nsec:527666175 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.832787 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:45.833304 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.833493 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syz-executor3717652384, ]} D1021 14:31:45.833824 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 0, Inodes: [{ControlFD:6 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33225 _:0 Ino:13762628 Size:1303216 Blocks:2552 AttributesMask:0 Atime:{Sec:1666362705 Nsec:639647104 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:639647104 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D1021 14:31:45.833997 199067 client.go:400] send [channel 0xc0003e4090] OpenAtReq{FD: 6, Flags: 0} D1021 14:31:45.834240 199067 client.go:400] recv [channel 0xc0003e4090] OpenAtResp{OpenFD: 7} D1021 14:31:45.836037 199067 syscalls.go:262] Allocating stack with size of 8388608 bytes D1021 14:31:45.837740 199067 loader.go:1005] updated processes: map[{ci-gvisor-ptrace-1-race-0 0}:0xc000539350 {ci-gvisor-ptrace-1-race-0 12}:0xc00064ddd0] D1021 14:31:45.838009 199067 urpc.go:568] urpc: successfully marshalled 37 bytes. D1021 14:31:45.838148 200990 urpc.go:611] urpc: unmarshal success. D1021 14:31:45.838278 200990 container.go:570] Wait on process 12 in container, cid: ci-gvisor-ptrace-1-race-0 D1021 14:31:45.838355 200990 sandbox.go:973] Waiting for PID 12 in sandbox "ci-gvisor-ptrace-1-race-0" D1021 14:31:45.838427 200990 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-1-race-0" D1021 14:31:45.838613 200990 urpc.go:568] urpc: successfully marshalled 88 bytes. D1021 14:31:45.838970 199067 urpc.go:611] urpc: unmarshal success. D1021 14:31:45.839230 199067 controller.go:509] containerManager.Wait, cid: ci-gvisor-ptrace-1-race-0, pid: 12 D1021 14:31:45.852997 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.853635 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.856988 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:45.857453 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.857634 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, ]} D1021 14:31:45.857844 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:45.938423 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.938989 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.939591 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.942145 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.947580 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.948143 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.950093 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.950663 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.951844 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.952205 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.953314 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.953702 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.953994 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.954328 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.954789 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.955410 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.955770 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.956197 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.958048 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.958597 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.958834 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.959464 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.961085 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.961448 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.962866 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.963327 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.963701 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.964059 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.964418 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.964934 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.967881 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.968729 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.970234 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.970802 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.971254 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.971627 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.972005 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.972393 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.972675 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.973067 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.973470 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.973902 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.977758 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.978148 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.982003 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.982562 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.983180 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.983551 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.984318 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.984796 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.985096 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.985682 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.986471 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.986858 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.987910 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.988252 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.988593 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.988919 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.989631 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.989954 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.990805 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.991076 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.991246 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.991627 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.997263 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.998296 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:45.998667 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:45.999193 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.001808 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.002229 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.004953 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.005280 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.025070 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.025561 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.026817 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, dev, ]} D1021 14:31:46.027198 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.029104 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.029650 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.030063 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.030374 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.040041 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.040652 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.041176 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.041741 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.042259 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, dev, ]} D1021 14:31:46.042755 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.043154 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, dev, ]} D1021 14:31:46.043659 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.048211 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.050703 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.051162 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.051577 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.052047 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.052318 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.052648 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.052973 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.053443 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.054409 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.055184 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, dev, ]} D1021 14:31:46.055519 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.057505 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.058154 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.058838 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.059254 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.119542 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, sys, ]} D1021 14:31:46.120232 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.121430 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, sys, ]} D1021 14:31:46.121751 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.128586 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, sys, ]} D1021 14:31:46.128989 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.129551 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, sys, ]} D1021 14:31:46.129886 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.131633 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, sys, ]} D1021 14:31:46.132167 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.132847 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, sys, ]} D1021 14:31:46.133176 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.137529 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, sys, ]} D1021 14:31:46.137989 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.138591 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, sys, ]} D1021 14:31:46.138931 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.465767 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, dev, ]} D1021 14:31:46.466271 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.467217 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.467630 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.467784 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz1, ]} D1021 14:31:46.467950 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.468272 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.468507 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.468671 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz1, pids.max, ]} D1021 14:31:46.468874 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.469171 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.469502 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.469654 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz1, memory.low, ]} D1021 14:31:46.469846 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.470150 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.470394 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.470581 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz1, memory.high, ]} D1021 14:31:46.470778 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.471058 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.471304 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.471441 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz1, memory.max, ]} D1021 14:31:46.471648 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.471954 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.472205 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.472338 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz1, cgroup.procs, ]} D1021 14:31:46.472559 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.472769 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.473055 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.473197 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, cpu, syz1, ]} D1021 14:31:46.473352 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.473602 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.473851 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.474013 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, cpu, syz1, cgroup.procs, ]} D1021 14:31:46.474350 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.474664 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.474979 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.475117 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, net, syz1, ]} D1021 14:31:46.475313 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.475550 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.476402 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.476552 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, net, syz1, cgroup.procs, ]} D1021 14:31:46.476767 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.478685 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, dev, ]} D1021 14:31:46.479126 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.480992 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.481296 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.481460 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz2, ]} D1021 14:31:46.481668 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.481992 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.482355 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.482551 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz2, pids.max, ]} D1021 14:31:46.482726 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.483219 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.483579 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.483882 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz2, memory.low, ]} D1021 14:31:46.484129 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.484122 199067 client.go:400] send [channel 0xc000402240] WalkReq{DirFD: 1, Path: [, dev, ]} D1021 14:31:46.484534 199067 client.go:400] recv [channel 0xc000402240] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.485407 199067 client.go:400] send [channel 0xc000402240] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.485753 199067 client.go:400] recv [channel 0xc000402240] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.485944 199067 client.go:400] send [channel 0xc000402240] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz2, memory.high, ]} D1021 14:31:46.486194 199067 client.go:400] recv [channel 0xc000402240] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.486976 199067 client.go:400] send [channel 0xc000402240] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.487312 199067 client.go:400] recv [channel 0xc000402240] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.487578 199067 client.go:400] send [channel 0xc000402240] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz2, memory.max, ]} D1021 14:31:46.487774 199067 client.go:400] recv [channel 0xc000402240] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.488400 199067 client.go:400] send [channel 0xc000402240] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.488671 199067 client.go:400] recv [channel 0xc000402240] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.488844 199067 client.go:400] send [channel 0xc000402240] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz2, cgroup.procs, ]} D1021 14:31:46.488983 199067 client.go:400] recv [channel 0xc000402240] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.490011 199067 client.go:400] send [channel 0xc000402240] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.490336 199067 client.go:400] recv [channel 0xc000402240] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.490565 199067 client.go:400] send [channel 0xc000402240] WalkReq{DirFD: 1, Path: [syzcgroup, cpu, syz2, ]} D1021 14:31:46.490712 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.490871 199067 client.go:400] recv [channel 0xc000402240] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.491288 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.491685 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz0, ]} D1021 14:31:46.491782 199067 client.go:400] send [channel 0xc000402240] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.492002 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.492174 199067 client.go:400] recv [channel 0xc000402240] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.492436 199067 client.go:400] send [channel 0xc000402240] WalkReq{DirFD: 1, Path: [syzcgroup, cpu, syz2, cgroup.procs, ]} D1021 14:31:46.492697 199067 client.go:400] recv [channel 0xc000402240] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.493854 199067 client.go:400] send [channel 0xc000402240] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.494508 199067 client.go:400] recv [channel 0xc000402240] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.494811 199067 client.go:400] send [channel 0xc000402240] WalkReq{DirFD: 1, Path: [syzcgroup, net, syz2, ]} D1021 14:31:46.495057 199067 client.go:400] recv [channel 0xc000402240] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.495398 199067 client.go:400] send [channel 0xc000402240] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.495856 199067 client.go:400] recv [channel 0xc000402240] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.496295 199067 client.go:400] send [channel 0xc000402240] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz0, pids.max, ]} D1021 14:31:46.496449 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.496587 199067 client.go:400] recv [channel 0xc000402240] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.496897 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.497256 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, net, syz2, cgroup.procs, ]} D1021 14:31:46.497467 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.497787 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.498195 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.498405 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz0, memory.low, ]} D1021 14:31:46.498628 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.499430 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.499919 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.500250 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz0, memory.high, ]} D1021 14:31:46.500471 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.501926 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.502332 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.502666 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz0, memory.max, ]} D1021 14:31:46.502888 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.503326 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.503735 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.504114 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.504552 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.504909 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz0, cgroup.procs, ]} D1021 14:31:46.505298 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.505892 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.506260 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.506522 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, cpu, syz0, ]} D1021 14:31:46.506712 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.507101 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.507435 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.507655 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, cpu, syz0, cgroup.procs, ]} D1021 14:31:46.507915 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.508606 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.508922 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.509250 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, net, syz0, ]} D1021 14:31:46.509469 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} executing program D1021 14:31:46.510269 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.510551 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.510728 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, net, syz0, cgroup.procs, ]} D1021 14:31:46.510933 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.543163 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.544202 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.545438 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, dev, ]} D1021 14:31:46.545902 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.548520 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.548894 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.549189 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz3, ]} D1021 14:31:46.549432 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} executing program D1021 14:31:46.550050 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.550401 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.550732 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz3, pids.max, ]} D1021 14:31:46.550969 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.552178 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.552522 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.552817 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz3, memory.low, ]} D1021 14:31:46.553097 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.554271 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.554520 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.554910 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz3, memory.high, ]} D1021 14:31:46.555184 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.556010 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.556578 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.557093 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.557447 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.557704 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz3, memory.max, ]} D1021 14:31:46.558097 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.558349 199067 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.558716 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.558957 199067 task_signals.go:189] [ 21: 24] Signal 9: terminating thread group D1021 14:31:46.559021 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.559439 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz3, cgroup.procs, ]} D1021 14:31:46.559715 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} I1021 14:31:46.559424 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 21, TID: 24, fault addr: 0x0 D1021 14:31:46.560230 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.560558 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.560777 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, cpu, syz3, ]} D1021 14:31:46.561063 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.561480 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.561499 199067 task_exit.go:204] [ 21: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.561798 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.562064 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, cpu, syz3, cgroup.procs, ]} D1021 14:31:46.562010 199067 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.562280 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} executing program D1021 14:31:46.562694 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.562959 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.563131 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, net, syz3, ]} D1021 14:31:46.563289 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.564059 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, ]} D1021 14:31:46.564306 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.564496 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [syzcgroup, net, syz3, cgroup.procs, ]} D1021 14:31:46.564752 199067 client.go:400] recv [channel 0xc0003e4090] WalkResp{Status: 1, Inodes: []} D1021 14:31:46.565426 199067 task_exit.go:204] [ 21: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.566288 199067 task_exit.go:204] [ 21: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.566534 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:46.567968 199067 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.604630 199067 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.604901 199067 task_signals.go:189] [ 22: 25] Signal 9: terminating thread group I1021 14:31:46.605313 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 22, TID: 25, fault addr: 0x0 D1021 14:31:46.605610 199067 task_exit.go:204] [ 22: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.606444 199067 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.611124 199067 task_exit.go:204] [ 22: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.611348 199067 task_exit.go:204] [ 22: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.611569 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:46.611863 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.612408 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.614202 199067 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:46.633067 199067 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.633443 199067 task_signals.go:189] [ 23: 27] Signal 9: terminating thread group I1021 14:31:46.633700 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 23, TID: 27, fault addr: 0x0 D1021 14:31:46.633922 199067 task_exit.go:204] [ 23: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.634901 199067 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.637197 199067 task_exit.go:204] [ 23: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.637409 199067 task_exit.go:204] [ 23: 27] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.637694 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:46.639712 199067 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.673922 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.674429 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:46.682559 199067 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.682917 199067 task_signals.go:189] [ 26: 29] Signal 9: terminating thread group I1021 14:31:46.683453 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 26, TID: 29, fault addr: 0x0 D1021 14:31:46.683599 199067 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.683807 199067 task_exit.go:204] [ 26: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.687063 199067 task_exit.go:204] [ 26: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.687149 199067 task_exit.go:204] [ 26: 29] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.687311 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:46.688808 199067 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.713804 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.714283 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:46.724097 199067 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.724465 199067 task_signals.go:189] [ 28: 31] Signal 9: terminating thread group I1021 14:31:46.724856 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 31, fault addr: 0x0 D1021 14:31:46.725206 199067 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.725373 199067 task_exit.go:204] [ 28: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.725404 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.725856 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:46.731546 199067 task_exit.go:204] [ 28: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.731656 199067 task_exit.go:204] [ 28: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.731859 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:46.733436 199067 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.760869 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.761545 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.762153 199067 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.762528 199067 task_signals.go:189] [ 30: 33] Signal 9: terminating thread group I1021 14:31:46.762824 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 30, TID: 33, fault addr: 0x0 D1021 14:31:46.762911 199067 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.763131 199067 task_exit.go:204] [ 30: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.768118 199067 task_exit.go:204] [ 30: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.768300 199067 task_exit.go:204] [ 30: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.768567 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:46.769476 199067 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:46.782472 199067 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.782835 199067 task_signals.go:189] [ 32: 35] Signal 9: terminating thread group I1021 14:31:46.783168 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 32, TID: 35, fault addr: 0x0 D1021 14:31:46.783448 199067 task_exit.go:204] [ 32: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.783807 199067 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.788499 199067 task_exit.go:204] [ 32: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.788674 199067 task_exit.go:204] [ 32: 35] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.788865 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:46.789472 199067 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.794749 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.795216 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:46.815647 199067 task_exit.go:204] [ 34: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.815926 199067 task_signals.go:189] [ 34: 37] Signal 9: terminating thread group I1021 14:31:46.816382 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 34, TID: 37, fault addr: 0x0 D1021 14:31:46.816697 199067 task_exit.go:204] [ 34: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.818526 199067 task_exit.go:204] [ 34: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.818698 199067 task_exit.go:204] [ 34: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.821860 199067 task_exit.go:204] [ 34: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.822125 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:46.824311 199067 task_exit.go:204] [ 34: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.832123 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.832556 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.838369 199067 task_signals.go:189] [ 36: 39] Signal 9: terminating thread group I1021 14:31:46.838577 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 36, TID: 39, fault addr: 0x0 D1021 14:31:46.838713 199067 task_exit.go:204] [ 36: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.839308 199067 task_exit.go:204] [ 36: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.839406 199067 task_exit.go:204] [ 36: 39] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:46.840583 199067 task_exit.go:204] [ 36: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.843986 199067 task_exit.go:204] [ 36: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.844105 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:46.847492 199067 task_exit.go:204] [ 36: 36] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.851656 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.852167 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:46.864787 199067 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.865316 199067 task_signals.go:189] [ 38: 41] Signal 9: terminating thread group D1021 14:31:46.865839 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} I1021 14:31:46.865974 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 38, TID: 41, fault addr: 0x0 D1021 14:31:46.866354 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.866437 199067 task_exit.go:204] [ 38: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.868144 199067 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.871806 199067 task_exit.go:204] [ 38: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.871969 199067 task_exit.go:204] [ 38: 41] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.872174 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 executing program D1021 14:31:46.873725 199067 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.900494 199067 task_exit.go:204] [ 40: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.901168 199067 task_signals.go:189] [ 40: 43] Signal 9: terminating thread group I1021 14:31:46.901651 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 40, TID: 43, fault addr: 0x0 D1021 14:31:46.902137 199067 task_exit.go:204] [ 40: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.903463 199067 task_exit.go:204] [ 40: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.903810 199067 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.904291 199067 task_signals.go:189] [ 42: 45] Signal 9: terminating thread group I1021 14:31:46.904778 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 42, TID: 45, fault addr: 0x0 D1021 14:31:46.905117 199067 task_exit.go:204] [ 42: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.905720 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.906010 199067 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.906441 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.906721 199067 task_exit.go:204] [ 40: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.906825 199067 task_exit.go:204] [ 40: 43] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.907031 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:46.907295 199067 task_exit.go:204] [ 40: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.910258 199067 task_exit.go:204] [ 42: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.910388 199067 task_exit.go:204] [ 42: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.910575 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:46.911436 199067 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:46.930742 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.931293 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:46.941470 199067 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.942026 199067 task_signals.go:189] [ 44: 47] Signal 9: terminating thread group I1021 14:31:46.942650 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 44, TID: 47, fault addr: 0x0 D1021 14:31:46.943486 199067 task_exit.go:204] [ 44: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.943973 199067 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.948741 199067 task_exit.go:204] [ 44: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.948947 199067 task_exit.go:204] [ 44: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.949240 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:46.951249 199067 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.968853 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.969338 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.975288 199067 task_exit.go:204] [ 46: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D1021 14:31:46.976762 199067 task_signals.go:189] [ 46: 50] Signal 9: terminating thread group I1021 14:31:46.977829 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 46, TID: 50, fault addr: 0x0 D1021 14:31:46.978064 199067 task_exit.go:204] [ 46: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:46.978977 199067 task_exit.go:204] [ 46: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.984719 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:46.985428 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:46.986028 199067 task_exit.go:204] [ 46: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:46.986152 199067 task_exit.go:204] [ 46: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:46.986311 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:46.986594 199067 task_exit.go:204] [ 46: 46] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.015457 199067 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.015687 199067 task_signals.go:189] [ 48: 51] Signal 9: terminating thread group I1021 14:31:47.016039 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 51, fault addr: 0x0 D1021 14:31:47.017257 199067 task_exit.go:204] [ 48: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.017650 199067 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.018166 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.018634 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.020113 199067 task_exit.go:204] [ 48: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.020240 199067 task_exit.go:204] [ 48: 51] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.020393 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:47.020775 199067 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.027430 199067 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.027911 199067 task_signals.go:189] [ 49: 53] Signal 9: terminating thread group I1021 14:31:47.028438 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 49, TID: 53, fault addr: 0x0 D1021 14:31:47.028763 199067 task_exit.go:204] [ 49: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.030641 199067 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.034467 199067 task_exit.go:204] [ 49: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.034630 199067 task_exit.go:204] [ 49: 53] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.034837 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:47.035157 199067 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.035685 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.036249 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:47.051077 199067 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.051924 199067 task_signals.go:189] [ 52: 55] Signal 9: terminating thread group I1021 14:31:47.052724 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 52, TID: 55, fault addr: 0x0 D1021 14:31:47.052742 199067 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.053208 199067 task_exit.go:204] [ 52: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.059062 199067 task_exit.go:204] [ 52: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.059218 199067 task_exit.go:204] [ 52: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.059426 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:47.061843 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.062317 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.063260 199067 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.080107 199067 task_exit.go:204] [ 54: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.080400 199067 task_signals.go:189] [ 54: 57] Signal 9: terminating thread group I1021 14:31:47.080954 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 54, TID: 57, fault addr: 0x0 D1021 14:31:47.081534 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.081991 199067 task_exit.go:204] [ 54: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.082664 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.083323 199067 task_exit.go:204] [ 54: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.086708 199067 task_exit.go:204] [ 54: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.086836 199067 task_exit.go:204] [ 54: 57] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.087035 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 executing program D1021 14:31:47.087512 199067 task_exit.go:204] [ 54: 54] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.102783 199067 task_exit.go:204] [ 56: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.103253 199067 task_signals.go:189] [ 56: 59] Signal 9: terminating thread group I1021 14:31:47.103674 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 56, TID: 59, fault addr: 0x0 D1021 14:31:47.104079 199067 task_exit.go:204] [ 56: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.106034 199067 task_exit.go:204] [ 56: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.109617 199067 task_exit.go:204] [ 56: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.109779 199067 task_exit.go:204] [ 56: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.109990 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:47.110869 199067 task_exit.go:204] [ 56: 56] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.117726 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.118386 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.118558 199067 task_exit.go:204] [ 58: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.118883 199067 task_signals.go:189] [ 58: 61] Signal 9: terminating thread group I1021 14:31:47.119871 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 58, TID: 61, fault addr: 0x0 D1021 14:31:47.120573 199067 task_exit.go:204] [ 58: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D1021 14:31:47.123156 199067 task_exit.go:204] [ 58: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.126758 199067 task_exit.go:204] [ 58: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.126931 199067 task_exit.go:204] [ 58: 61] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.127106 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:47.128292 199067 task_exit.go:204] [ 58: 58] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.139598 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.140134 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:47.150919 199067 task_signals.go:189] [ 60: 63] Signal 9: terminating thread group I1021 14:31:47.151528 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 60, TID: 63, fault addr: 0x0 D1021 14:31:47.151572 199067 task_exit.go:204] [ 60: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.151903 199067 task_exit.go:204] [ 60: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.153663 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.154530 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.154568 199067 task_exit.go:204] [ 60: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.157599 199067 task_exit.go:204] [ 60: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.157711 199067 task_exit.go:204] [ 60: 63] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.157861 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:47.159025 199067 task_exit.go:204] [ 60: 60] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.165328 199067 task_exit.go:204] [ 62: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.165624 199067 task_signals.go:189] [ 62: 65] Signal 9: terminating thread group I1021 14:31:47.165903 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 62, TID: 65, fault addr: 0x0 D1021 14:31:47.166181 199067 task_exit.go:204] [ 62: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.167526 199067 task_exit.go:204] [ 62: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.171482 199067 task_exit.go:204] [ 62: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.171629 199067 task_exit.go:204] [ 62: 65] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.171691 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.171810 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:47.172139 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.173649 199067 task_exit.go:204] [ 62: 62] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.186372 199067 task_exit.go:204] [ 64: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.186850 199067 task_signals.go:189] [ 64: 67] Signal 9: terminating thread group I1021 14:31:47.187606 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 64, TID: 67, fault addr: 0x0 D1021 14:31:47.188124 199067 task_exit.go:204] [ 64: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.189831 199067 task_exit.go:204] [ 64: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.193098 199067 task_exit.go:204] [ 64: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.193273 199067 task_exit.go:204] [ 64: 67] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.193471 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:47.193654 199067 task_exit.go:204] [ 64: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.195600 199067 task_exit.go:204] [ 66: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.195995 199067 task_signals.go:189] [ 66: 68] Signal 9: terminating thread group I1021 14:31:47.196491 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 66, TID: 68, fault addr: 0x0 D1021 14:31:47.196805 199067 task_exit.go:204] [ 66: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.197187 199067 task_exit.go:204] [ 66: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.197384 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.198469 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.206552 199067 task_exit.go:204] [ 66: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.206688 199067 task_exit.go:204] [ 66: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.206858 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:47.208510 199067 task_exit.go:204] [ 66: 66] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.218503 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.219099 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:47.233196 199067 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.233612 199067 task_signals.go:189] [ 69: 71] Signal 9: terminating thread group I1021 14:31:47.234307 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 69, TID: 71, fault addr: 0x0 D1021 14:31:47.234727 199067 task_exit.go:204] [ 69: 71] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.235435 199067 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.238800 199067 task_exit.go:204] [ 69: 71] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.238940 199067 task_exit.go:204] [ 69: 71] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.239094 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:47.239510 199067 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.245728 199067 task_exit.go:204] [ 70: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.246030 199067 task_signals.go:189] [ 70: 74] Signal 9: terminating thread group I1021 14:31:47.246562 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 70, TID: 74, fault addr: 0x0 D1021 14:31:47.246846 199067 task_exit.go:204] [ 70: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.247558 199067 task_exit.go:204] [ 70: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.249439 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.250163 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.251311 199067 task_exit.go:204] [ 70: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.251429 199067 task_exit.go:204] [ 70: 74] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.251591 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:47.251838 199067 task_exit.go:204] [ 70: 70] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.255703 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.256145 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program D1021 14:31:47.282021 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.282511 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.285206 199067 task_signals.go:189] [ 72: 76] Signal 9: terminating thread group D1021 14:31:47.285657 199067 task_exit.go:204] [ 72: 72] Transitioning from exit state TaskExitNone to TaskExitInitiated I1021 14:31:47.286373 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 72, TID: 76, fault addr: 0x0 D1021 14:31:47.286724 199067 task_exit.go:204] [ 72: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.287624 199067 task_exit.go:204] [ 72: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.287732 199067 task_exit.go:204] [ 72: 76] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.291435 199067 task_exit.go:204] [ 72: 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie executing program D1021 14:31:47.291776 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:47.292292 199067 task_exit.go:204] [ 72: 72] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.292781 199067 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.294484 199067 task_signals.go:189] [ 73: 77] Signal 9: terminating thread group I1021 14:31:47.294863 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 73, TID: 77, fault addr: 0x0 D1021 14:31:47.295231 199067 task_exit.go:204] [ 73: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.296365 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.296994 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.297270 199067 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.299416 199067 task_exit.go:204] [ 73: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.299623 199067 task_exit.go:204] [ 73: 77] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.299879 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:47.300227 199067 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.318159 199067 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.318487 199067 task_signals.go:189] [ 75: 79] Signal 9: terminating thread group I1021 14:31:47.318997 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 75, TID: 79, fault addr: 0x0 D1021 14:31:47.319211 199067 task_exit.go:204] [ 75: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.320084 199067 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.324388 199067 task_exit.go:204] [ 75: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.324560 199067 task_exit.go:204] [ 75: 79] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.324736 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:47.325581 199067 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.336722 199067 task_exit.go:204] [ 78: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.337175 199067 task_signals.go:189] [ 78: 80] Signal 9: terminating thread group I1021 14:31:47.337536 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 80, fault addr: 0x0 D1021 14:31:47.338333 199067 task_exit.go:204] [ 78: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.338774 199067 task_exit.go:204] [ 78: 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.342919 199067 task_exit.go:204] [ 78: 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.343065 199067 task_exit.go:204] [ 78: 80] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.343311 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:47.343527 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.344215 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.344279 199067 task_exit.go:204] [ 78: 78] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.345116 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.345630 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program D1021 14:31:47.366074 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.366779 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.370165 199067 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.370474 199067 task_signals.go:189] [ 81: 84] Signal 9: terminating thread group I1021 14:31:47.370875 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 81, TID: 84, fault addr: 0x0 D1021 14:31:47.371100 199067 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.371489 199067 task_exit.go:204] [ 81: 84] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D1021 14:31:47.374461 199067 task_exit.go:204] [ 81: 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.374556 199067 task_exit.go:204] [ 81: 84] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.374742 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:47.375313 199067 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.382725 199067 task_exit.go:204] [ 82: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.383039 199067 task_signals.go:189] [ 82: 86] Signal 9: terminating thread group I1021 14:31:47.384308 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 82, TID: 86, fault addr: 0x0 D1021 14:31:47.384333 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.384824 199067 task_exit.go:204] [ 82: 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.385050 199067 task_exit.go:204] [ 82: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.385092 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:47.389174 199067 task_exit.go:204] [ 82: 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.389277 199067 task_exit.go:204] [ 82: 86] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.389417 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:47.390062 199067 task_exit.go:204] [ 82: 82] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.397159 199067 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.397520 199067 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.397896 199067 task_signals.go:189] [ 83: 87] Signal 9: terminating thread group I1021 14:31:47.398179 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 83, TID: 87, fault addr: 0x0 D1021 14:31:47.398343 199067 task_exit.go:204] [ 83: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.402781 199067 task_exit.go:204] [ 83: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.403108 199067 task_exit.go:204] [ 83: 87] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.403449 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:47.406157 199067 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.413194 199067 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.413465 199067 task_signals.go:189] [ 85: 88] Signal 9: terminating thread group I1021 14:31:47.413709 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 85, TID: 88, fault addr: 0x0 D1021 14:31:47.414006 199067 task_exit.go:204] [ 85: 88] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.414614 199067 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.417996 199067 task_exit.go:204] [ 85: 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.418129 199067 task_exit.go:204] [ 85: 88] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.418323 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:47.418850 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.419407 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.419580 199067 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.427385 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.427790 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:47.435841 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.436338 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.439956 199067 task_signals.go:189] [ 89: 92] Signal 9: terminating thread group D1021 14:31:47.440485 199067 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated I1021 14:31:47.440475 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 89, TID: 92, fault addr: 0x0 executing program D1021 14:31:47.441692 199067 task_exit.go:204] [ 89: 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.442913 199067 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.448432 199067 task_exit.go:204] [ 89: 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.448700 199067 task_exit.go:204] [ 89: 92] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.448957 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:47.450918 199067 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.452969 199067 task_exit.go:204] [ 90: 90] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.453881 199067 task_signals.go:189] [ 90: 94] Signal 9: terminating thread group D1021 14:31:47.454414 199067 task_exit.go:204] [ 90: 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie I1021 14:31:47.454559 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 90, TID: 94, fault addr: 0x0 D1021 14:31:47.455442 199067 task_exit.go:204] [ 90: 94] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.456463 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.457114 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.459921 199067 task_exit.go:204] [ 90: 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.460092 199067 task_exit.go:204] [ 90: 94] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.460304 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:47.460544 199067 task_exit.go:204] [ 90: 90] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.466151 199067 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.466505 199067 task_signals.go:189] [ 91: 95] Signal 9: terminating thread group I1021 14:31:47.466809 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 91, TID: 95, fault addr: 0x0 D1021 14:31:47.467095 199067 task_exit.go:204] [ 91: 95] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.468354 199067 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.471647 199067 task_exit.go:204] [ 91: 95] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.471859 199067 task_exit.go:204] [ 91: 95] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.472081 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:47.472412 199067 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.487814 199067 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.487833 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.488193 199067 task_signals.go:189] [ 93: 96] Signal 9: terminating thread group D1021 14:31:47.488530 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} I1021 14:31:47.488681 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 96, fault addr: 0x0 D1021 14:31:47.489423 199067 task_exit.go:204] [ 93: 96] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.490421 199067 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.495050 199067 task_exit.go:204] [ 93: 96] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.495203 199067 task_exit.go:204] [ 93: 96] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.495615 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:47.495935 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.496554 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.497641 199067 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.513275 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.513873 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.515441 199067 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.516072 199067 task_signals.go:189] [ 97: 100] Signal 9: terminating thread group I1021 14:31:47.516327 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 97, TID: 100, fault addr: 0x0 D1021 14:31:47.516547 199067 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.516983 199067 task_exit.go:204] [ 97: 100] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D1021 14:31:47.522081 199067 task_exit.go:204] [ 97: 100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.522241 199067 task_exit.go:204] [ 97: 100] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.522454 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:47.523914 199067 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.524367 199067 task_exit.go:204] [ 98: 98] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.524809 199067 task_signals.go:189] [ 98: 101] Signal 9: terminating thread group I1021 14:31:47.525689 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 98, TID: 101, fault addr: 0x0 D1021 14:31:47.526205 199067 task_exit.go:204] [ 98: 101] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.526657 199067 task_exit.go:204] [ 98: 98] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.531406 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.532017 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.532899 199067 task_exit.go:204] [ 98: 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.533230 199067 task_exit.go:204] [ 98: 101] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.533435 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:47.534129 199067 task_exit.go:204] [ 98: 98] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.536952 199067 task_exit.go:204] [ 99: 99] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.537588 199067 task_signals.go:189] [ 99: 103] Signal 9: terminating thread group I1021 14:31:47.537926 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 99, TID: 103, fault addr: 0x0 D1021 14:31:47.538108 199067 task_exit.go:204] [ 99: 99] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.538504 199067 task_exit.go:204] [ 99: 103] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.545329 199067 task_exit.go:204] [ 99: 103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.545567 199067 task_exit.go:204] [ 99: 103] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.545809 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:47.547016 199067 task_exit.go:204] [ 99: 99] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.557678 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.561700 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.568776 199067 task_exit.go:204] [ 102: 102] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.569555 199067 task_signals.go:189] [ 102: 105] Signal 9: terminating thread group I1021 14:31:47.570134 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 102, TID: 105, fault addr: 0x0 D1021 14:31:47.570582 199067 task_exit.go:204] [ 102: 105] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.571297 199067 task_exit.go:204] [ 102: 102] Transitioning from exit state TaskExitInitiated to TaskExitZombie executing program D1021 14:31:47.576173 199067 task_exit.go:204] [ 102: 105] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.576361 199067 task_exit.go:204] [ 102: 105] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.576450 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.576617 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:47.577279 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.579221 199067 task_exit.go:204] [ 102: 102] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.589524 199067 task_exit.go:204] [ 104: 104] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.589898 199067 task_signals.go:189] [ 104: 107] Signal 9: terminating thread group I1021 14:31:47.590594 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 104, TID: 107, fault addr: 0x0 D1021 14:31:47.591008 199067 task_exit.go:204] [ 104: 107] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.593454 199067 task_exit.go:204] [ 104: 104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.596468 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.596433 199067 task_exit.go:204] [ 104: 107] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.596862 199067 task_exit.go:204] [ 104: 107] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.597085 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.597305 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:47.598294 199067 task_exit.go:204] [ 104: 104] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.615562 199067 task_exit.go:204] [ 106: 106] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.615934 199067 task_signals.go:189] [ 106: 109] Signal 9: terminating thread group I1021 14:31:47.616438 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 106, TID: 109, fault addr: 0x0 D1021 14:31:47.616917 199067 task_exit.go:204] [ 106: 109] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.617626 199067 task_exit.go:204] [ 106: 106] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.617897 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.618555 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.621809 199067 task_exit.go:204] [ 106: 109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.621989 199067 task_exit.go:204] [ 106: 109] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.622171 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 executing program D1021 14:31:47.624681 199067 task_exit.go:204] [ 106: 106] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.635889 199067 task_exit.go:204] [ 108: 108] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.636181 199067 task_signals.go:189] [ 108: 111] Signal 9: terminating thread group I1021 14:31:47.636593 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 108, TID: 111, fault addr: 0x0 D1021 14:31:47.637063 199067 task_exit.go:204] [ 108: 111] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.638506 199067 task_exit.go:204] [ 108: 108] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.641044 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.641689 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.641728 199067 task_exit.go:204] [ 108: 111] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.641816 199067 task_exit.go:204] [ 108: 111] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.641970 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:47.643695 199067 task_exit.go:204] [ 108: 108] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.645562 199067 task_exit.go:204] [ 110: 110] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D1021 14:31:47.646148 199067 task_signals.go:189] [ 110: 113] Signal 9: terminating thread group I1021 14:31:47.646655 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 110, TID: 113, fault addr: 0x0 D1021 14:31:47.646975 199067 task_exit.go:204] [ 110: 113] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.647896 199067 task_exit.go:204] [ 110: 110] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.655287 199067 task_exit.go:204] [ 110: 113] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.655428 199067 task_exit.go:204] [ 110: 113] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.655673 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:47.657132 199067 task_exit.go:204] [ 110: 110] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.665932 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.666508 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.671626 199067 task_exit.go:204] [ 112: 112] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D1021 14:31:47.672022 199067 task_signals.go:189] [ 112: 115] Signal 9: terminating thread group I1021 14:31:47.672457 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 112, TID: 115, fault addr: 0x0 D1021 14:31:47.672800 199067 task_exit.go:204] [ 112: 115] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.674882 199067 task_exit.go:204] [ 112: 112] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.677698 199067 task_exit.go:204] [ 112: 115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.677834 199067 task_exit.go:204] [ 112: 115] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.678009 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:47.680087 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.680573 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.680751 199067 task_exit.go:204] [ 112: 112] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.691830 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.692253 199067 task_exit.go:204] [ 114: 114] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.692307 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.692811 199067 task_signals.go:189] [ 114: 118] Signal 9: terminating thread group I1021 14:31:47.693411 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 114, TID: 118, fault addr: 0x0 D1021 14:31:47.693865 199067 task_exit.go:204] [ 114: 118] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.695450 199067 task_exit.go:204] [ 114: 114] Transitioning from exit state TaskExitInitiated to TaskExitZombie executing program D1021 14:31:47.700907 199067 task_exit.go:204] [ 114: 118] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.701112 199067 task_exit.go:204] [ 114: 118] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.701333 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:47.702472 199067 task_exit.go:204] [ 114: 114] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.710387 199067 task_exit.go:204] [ 116: 116] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.711194 199067 task_signals.go:189] [ 116: 119] Signal 9: terminating thread group I1021 14:31:47.711716 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 116, TID: 119, fault addr: 0x0 D1021 14:31:47.712065 199067 task_exit.go:204] [ 116: 119] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.714062 199067 task_exit.go:204] [ 116: 119] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.714301 199067 task_exit.go:204] [ 116: 119] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.716061 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.716647 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.717780 199067 task_exit.go:204] [ 116: 116] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.717990 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:47.718361 199067 task_exit.go:204] [ 116: 116] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.719982 199067 task_exit.go:204] [ 117: 117] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.720678 199067 task_signals.go:189] [ 117: 121] Signal 9: terminating thread group I1021 14:31:47.721477 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 117, TID: 121, fault addr: 0x0 D1021 14:31:47.721742 199067 task_exit.go:204] [ 117: 121] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D1021 14:31:47.723627 199067 task_exit.go:204] [ 117: 117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.727361 199067 task_exit.go:204] [ 117: 121] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.727480 199067 task_exit.go:204] [ 117: 121] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.727628 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:47.728911 199067 task_exit.go:204] [ 117: 117] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.739245 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.739610 199067 task_exit.go:204] [ 120: 120] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.739782 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.739916 199067 task_signals.go:189] [ 120: 123] Signal 9: terminating thread group I1021 14:31:47.740188 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 120, TID: 123, fault addr: 0x0 D1021 14:31:47.740517 199067 task_exit.go:204] [ 120: 123] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.742276 199067 task_exit.go:204] [ 120: 120] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.744833 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} executing program D1021 14:31:47.745394 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.745978 199067 task_exit.go:204] [ 120: 123] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.746088 199067 task_exit.go:204] [ 120: 123] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.746278 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:47.746829 199067 task_exit.go:204] [ 120: 120] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.762422 199067 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1021 14:31:47.763951 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.764370 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.766895 199067 task_exit.go:204] [ 122: 122] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.767148 199067 task_signals.go:189] [ 122: 126] Signal 9: terminating thread group I1021 14:31:47.768070 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 122, TID: 126, fault addr: 0x0 executing program D1021 14:31:47.768505 199067 task_exit.go:204] [ 122: 122] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.769351 199067 task_exit.go:204] [ 122: 126] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.773257 199067 task_exit.go:204] [ 122: 126] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.773406 199067 task_exit.go:204] [ 122: 126] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.773560 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:47.773645 199067 task_signals.go:189] [ 124: 127] Signal 9: terminating thread group I1021 14:31:47.774283 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 124, TID: 127, fault addr: 0x0 D1021 14:31:47.774319 199067 task_exit.go:204] [ 122: 122] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.774743 199067 task_exit.go:204] [ 124: 124] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.774977 199067 task_exit.go:204] [ 124: 127] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.775850 199067 task_exit.go:204] [ 124: 124] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.779679 199067 task_exit.go:204] [ 124: 127] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.779792 199067 task_exit.go:204] [ 124: 127] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.779976 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:47.780200 199067 task_exit.go:204] [ 124: 124] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.790201 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.790739 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.793379 199067 task_exit.go:204] [ 125: 125] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.794046 199067 task_signals.go:189] [ 125: 129] Signal 9: terminating thread group I1021 14:31:47.794411 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 125, TID: 129, fault addr: 0x0 D1021 14:31:47.794732 199067 task_exit.go:204] [ 125: 129] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.795556 199067 task_exit.go:204] [ 125: 125] Transitioning from exit state TaskExitInitiated to TaskExitZombie executing program D1021 14:31:47.800283 199067 task_exit.go:204] [ 125: 129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.800461 199067 task_exit.go:204] [ 125: 129] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.800658 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:47.801628 199067 task_exit.go:204] [ 125: 125] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.819965 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.820512 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.822697 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.823197 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.823477 199067 task_exit.go:204] [ 128: 128] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D1021 14:31:47.823809 199067 task_signals.go:189] [ 128: 131] Signal 9: terminating thread group I1021 14:31:47.824333 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 128, TID: 131, fault addr: 0x0 D1021 14:31:47.824817 199067 task_exit.go:204] [ 128: 131] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.825855 199067 task_exit.go:204] [ 128: 128] Transitioning from exit state TaskExitInitiated to TaskExitZombie executing program D1021 14:31:47.835300 199067 task_exit.go:204] [ 128: 131] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.835458 199067 task_exit.go:204] [ 128: 131] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.835677 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:47.836535 199067 task_exit.go:204] [ 128: 128] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.841484 199067 task_exit.go:204] [ 130: 130] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.841636 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.841711 199067 task_signals.go:189] [ 130: 134] Signal 9: terminating thread group I1021 14:31:47.841961 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 130, TID: 134, fault addr: 0x0 D1021 14:31:47.842156 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.842201 199067 task_exit.go:204] [ 130: 134] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.842787 199067 task_exit.go:204] [ 130: 130] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.844223 199067 task_exit.go:204] [ 132: 132] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.844682 199067 task_signals.go:189] [ 132: 135] Signal 9: terminating thread group I1021 14:31:47.845288 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 132, TID: 135, fault addr: 0x0 D1021 14:31:47.845365 199067 task_exit.go:204] [ 132: 132] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.846018 199067 task_exit.go:204] [ 132: 135] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.846231 199067 task_exit.go:204] [ 130: 134] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.846326 199067 task_exit.go:204] [ 130: 134] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.846478 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:47.847205 199067 task_exit.go:204] [ 130: 130] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.850173 199067 task_exit.go:204] [ 132: 135] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.850352 199067 task_exit.go:204] [ 132: 135] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.850597 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:47.851536 199067 task_exit.go:204] [ 132: 132] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.868308 199067 task_exit.go:204] [ 133: 133] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.868723 199067 task_signals.go:189] [ 133: 136] Signal 9: terminating thread group I1021 14:31:47.869121 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 133, TID: 136, fault addr: 0x0 D1021 14:31:47.869924 199067 task_exit.go:204] [ 133: 136] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.871387 199067 task_exit.go:204] [ 133: 133] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.872035 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.873267 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.874817 199067 task_exit.go:204] [ 133: 136] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.874939 199067 task_exit.go:204] [ 133: 136] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.875125 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:47.875835 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.876014 199067 task_exit.go:204] [ 133: 133] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.876490 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:47.883961 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.884508 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:47.894839 199067 task_exit.go:204] [ 137: 137] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.895345 199067 task_signals.go:189] [ 137: 140] Signal 9: terminating thread group I1021 14:31:47.895820 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 137, TID: 140, fault addr: 0x0 D1021 14:31:47.896352 199067 task_exit.go:204] [ 137: 140] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.896882 199067 task_exit.go:204] [ 137: 137] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.900855 199067 task_exit.go:204] [ 138: 138] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.901231 199067 task_signals.go:189] [ 138: 141] Signal 9: terminating thread group I1021 14:31:47.901558 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 138, TID: 141, fault addr: 0x0 D1021 14:31:47.901853 199067 task_exit.go:204] [ 138: 141] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.902276 199067 task_exit.go:204] [ 137: 140] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.902392 199067 task_exit.go:204] [ 137: 140] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.902628 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:47.904434 199067 task_exit.go:204] [ 137: 137] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.905544 199067 task_exit.go:204] [ 138: 141] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.905648 199067 task_exit.go:204] [ 138: 141] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.908760 199067 task_exit.go:204] [ 138: 138] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.908912 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:47.911232 199067 task_exit.go:204] [ 138: 138] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.911696 199067 task_exit.go:204] [ 139: 139] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.912122 199067 task_signals.go:189] [ 139: 142] Signal 9: terminating thread group I1021 14:31:47.912689 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 139, TID: 142, fault addr: 0x0 D1021 14:31:47.913085 199067 task_exit.go:204] [ 139: 142] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.913475 199067 task_exit.go:204] [ 139: 139] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.916944 199067 task_exit.go:204] [ 139: 142] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.917082 199067 task_exit.go:204] [ 139: 142] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.917226 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:47.917842 199067 task_exit.go:204] [ 139: 139] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.919779 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.920350 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:47.941452 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.942059 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.943163 199067 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.943705 199067 task_signals.go:189] [ 143: 146] Signal 9: terminating thread group D1021 14:31:47.943661 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} I1021 14:31:47.944220 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 143, TID: 146, fault addr: 0x0 D1021 14:31:47.944327 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.944698 199067 task_exit.go:204] [ 143: 146] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.946307 199067 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitInitiated to TaskExitZombie executing program executing program D1021 14:31:47.949316 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.949825 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:47.950245 199067 task_exit.go:204] [ 143: 146] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.950397 199067 task_exit.go:204] [ 143: 146] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.950591 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:47.950965 199067 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:47.962843 199067 task_exit.go:204] [ 144: 144] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.963313 199067 task_signals.go:189] [ 144: 148] Signal 9: terminating thread group I1021 14:31:47.963851 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 144, TID: 148, fault addr: 0x0 D1021 14:31:47.964429 199067 task_exit.go:204] [ 144: 148] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.965541 199067 task_exit.go:204] [ 144: 144] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.966034 199067 task_exit.go:204] [ 145: 145] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.966731 199067 task_signals.go:189] [ 145: 149] Signal 9: terminating thread group I1021 14:31:47.967177 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 145, TID: 149, fault addr: 0x0 D1021 14:31:47.967439 199067 task_exit.go:204] [ 145: 149] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.968023 199067 task_exit.go:204] [ 145: 145] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.969264 199067 task_exit.go:204] [ 144: 148] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.969381 199067 task_exit.go:204] [ 144: 148] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.969540 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:47.970125 199067 task_exit.go:204] [ 144: 144] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.971223 199067 task_exit.go:204] [ 147: 147] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.971476 199067 task_signals.go:189] [ 147: 150] Signal 9: terminating thread group D1021 14:31:47.971764 199067 task_exit.go:204] [ 145: 149] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.971912 199067 task_exit.go:204] [ 145: 149] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.972083 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 I1021 14:31:47.972294 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 147, TID: 150, fault addr: 0x0 D1021 14:31:47.973036 199067 task_exit.go:204] [ 147: 150] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:47.973691 199067 task_exit.go:204] [ 147: 147] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.975280 199067 task_exit.go:204] [ 145: 145] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.977699 199067 task_exit.go:204] [ 147: 150] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:47.977876 199067 task_exit.go:204] [ 147: 150] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.978152 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:47.978414 199067 task_exit.go:204] [ 147: 147] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:47.986904 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:47.987514 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:48.004846 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.005470 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.006694 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.007143 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.008915 199067 task_exit.go:204] [ 151: 151] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.009216 199067 task_signals.go:189] [ 151: 155] Signal 9: terminating thread group I1021 14:31:48.009629 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 151, TID: 155, fault addr: 0x0 executing program D1021 14:31:48.010078 199067 task_exit.go:204] [ 151: 155] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.010852 199067 task_exit.go:204] [ 151: 151] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.011365 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} executing program D1021 14:31:48.011913 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.015165 199067 task_exit.go:204] [ 151: 155] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.015409 199067 task_exit.go:204] [ 151: 155] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.015672 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:48.016225 199067 task_exit.go:204] [ 151: 151] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:48.033414 199067 task_exit.go:204] [ 153: 153] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.033992 199067 task_signals.go:189] [ 153: 156] Signal 9: terminating thread group D1021 14:31:48.034438 199067 task_exit.go:204] [ 154: 154] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.034850 199067 task_exit.go:204] [ 152: 152] Transitioning from exit state TaskExitNone to TaskExitInitiated I1021 14:31:48.034875 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 156, fault addr: 0x0 D1021 14:31:48.035170 199067 task_signals.go:189] [ 152: 157] Signal 9: terminating thread group D1021 14:31:48.034843 199067 task_signals.go:189] [ 154: 158] Signal 9: terminating thread group D1021 14:31:48.035348 199067 task_exit.go:204] [ 153: 156] Transitioning from exit state TaskExitNone to TaskExitInitiated I1021 14:31:48.035763 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 154, TID: 158, fault addr: 0x0 I1021 14:31:48.035957 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 152, TID: 157, fault addr: 0x0 D1021 14:31:48.036087 199067 task_exit.go:204] [ 154: 158] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.036711 199067 task_exit.go:204] [ 152: 157] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.037067 199067 task_exit.go:204] [ 153: 153] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.038669 199067 task_exit.go:204] [ 152: 152] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.039060 199067 task_exit.go:204] [ 154: 154] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.043363 199067 task_exit.go:204] [ 153: 156] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.043529 199067 task_exit.go:204] [ 153: 156] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.043719 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:48.044250 199067 task_exit.go:204] [ 152: 157] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.044385 199067 task_exit.go:204] [ 152: 157] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.044568 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:48.044814 199067 task_exit.go:204] [ 152: 152] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.045992 199067 task_exit.go:204] [ 154: 158] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.050232 199067 task_exit.go:204] [ 154: 158] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.050526 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:48.051084 199067 task_exit.go:204] [ 153: 153] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.051874 199067 task_exit.go:204] [ 154: 154] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.060706 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.061462 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:48.087491 199067 task_exit.go:204] [ 159: 159] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.087894 199067 task_signals.go:189] [ 159: 160] Signal 9: terminating thread group I1021 14:31:48.088339 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 159, TID: 160, fault addr: 0x0 D1021 14:31:48.088390 199067 task_exit.go:204] [ 159: 159] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.088527 199067 task_exit.go:204] [ 159: 160] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.095319 199067 task_exit.go:204] [ 159: 160] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.095685 199067 task_exit.go:204] [ 159: 160] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.096012 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:48.097215 199067 task_exit.go:204] [ 159: 159] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.097923 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.098770 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.099482 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.100139 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.100727 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.101586 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program executing program D1021 14:31:48.122240 199067 task_signals.go:189] [ 161: 164] Signal 9: terminating thread group D1021 14:31:48.122297 199067 task_exit.go:204] [ 161: 161] Transitioning from exit state TaskExitNone to TaskExitInitiated I1021 14:31:48.123204 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 161, TID: 164, fault addr: 0x0 D1021 14:31:48.123804 199067 task_exit.go:204] [ 161: 164] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.124959 199067 task_exit.go:204] [ 161: 161] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.128341 199067 task_exit.go:204] [ 163: 163] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.129336 199067 task_signals.go:189] [ 162: 165] Signal 9: terminating thread group D1021 14:31:48.128897 199067 task_signals.go:189] [ 163: 166] Signal 9: terminating thread group D1021 14:31:48.129463 199067 task_exit.go:204] [ 161: 164] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.129655 199067 task_exit.go:204] [ 161: 164] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.129964 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:48.130353 199067 task_exit.go:204] [ 162: 162] Transitioning from exit state TaskExitNone to TaskExitInitiated I1021 14:31:48.130293 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 162, TID: 165, fault addr: 0x0 I1021 14:31:48.130803 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 163, TID: 166, fault addr: 0x0 D1021 14:31:48.131240 199067 task_exit.go:204] [ 161: 161] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.132189 199067 task_exit.go:204] [ 162: 165] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.132594 199067 task_exit.go:204] [ 163: 166] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.133518 199067 task_exit.go:204] [ 163: 163] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.134683 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.134735 199067 task_exit.go:204] [ 162: 162] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.135486 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.137568 199067 task_exit.go:204] [ 162: 165] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.137706 199067 task_exit.go:204] [ 162: 165] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.137933 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:48.138116 199067 task_exit.go:204] [ 162: 162] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.139416 199067 task_exit.go:204] [ 163: 166] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.139541 199067 task_exit.go:204] [ 163: 166] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.139850 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:48.140751 199067 task_exit.go:204] [ 163: 163] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1021 14:31:48.158547 199067 task_signals.go:189] [ 167: 168] Signal 9: terminating thread group D1021 14:31:48.159137 199067 task_exit.go:204] [ 167: 167] Transitioning from exit state TaskExitNone to TaskExitInitiated I1021 14:31:48.159468 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 167, TID: 168, fault addr: 0x0 D1021 14:31:48.159801 199067 task_exit.go:204] [ 167: 168] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.161046 199067 task_exit.go:204] [ 167: 167] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.165529 199067 task_exit.go:204] [ 167: 168] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.165758 199067 task_exit.go:204] [ 167: 168] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.165927 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:48.167097 199067 task_exit.go:204] [ 167: 167] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.175921 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.176547 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.178255 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.179047 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.180801 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.181418 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program executing program D1021 14:31:48.204475 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.205436 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.208862 199067 task_exit.go:204] [ 169: 169] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.209082 199067 task_signals.go:189] [ 169: 174] Signal 9: terminating thread group I1021 14:31:48.209355 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 169, TID: 174, fault addr: 0x0 D1021 14:31:48.209789 199067 task_exit.go:204] [ 170: 170] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.210146 199067 task_signals.go:189] [ 170: 173] Signal 9: terminating thread group D1021 14:31:48.210203 199067 task_exit.go:204] [ 169: 174] Transitioning from exit state TaskExitNone to TaskExitInitiated I1021 14:31:48.210763 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 170, TID: 173, fault addr: 0x0 D1021 14:31:48.210747 199067 task_exit.go:204] [ 171: 171] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D1021 14:31:48.211171 199067 task_signals.go:189] [ 171: 175] Signal 9: terminating thread group D1021 14:31:48.211228 199067 task_exit.go:204] [ 170: 173] Transitioning from exit state TaskExitNone to TaskExitInitiated I1021 14:31:48.211851 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 171, TID: 175, fault addr: 0x0 D1021 14:31:48.212030 199067 task_exit.go:204] [ 169: 169] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.212265 199067 task_exit.go:204] [ 171: 175] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.213203 199067 task_exit.go:204] [ 170: 170] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.213617 199067 task_exit.go:204] [ 171: 171] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.216207 199067 task_exit.go:204] [ 169: 174] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.216334 199067 task_exit.go:204] [ 169: 174] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.216535 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:48.218151 199067 task_exit.go:204] [ 169: 169] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.219031 199067 task_exit.go:204] [ 171: 175] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.219130 199067 task_exit.go:204] [ 171: 175] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.219330 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:48.219737 199067 task_exit.go:204] [ 171: 171] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.220256 199067 task_exit.go:204] [ 170: 173] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.220452 199067 task_exit.go:204] [ 170: 173] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.220631 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:48.220906 199067 task_exit.go:204] [ 170: 170] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.225385 199067 task_exit.go:204] [ 172: 172] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.225589 199067 task_signals.go:189] [ 172: 176] Signal 9: terminating thread group I1021 14:31:48.225874 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 172, TID: 176, fault addr: 0x0 D1021 14:31:48.226184 199067 task_exit.go:204] [ 172: 176] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.226991 199067 task_exit.go:204] [ 172: 172] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.230309 199067 task_exit.go:204] [ 172: 176] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.230434 199067 task_exit.go:204] [ 172: 176] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.230653 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:48.231154 199067 task_exit.go:204] [ 172: 172] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.249049 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.249664 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.250165 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.250556 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.251070 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.251588 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program executing program D1021 14:31:48.260229 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.260965 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:48.275963 199067 task_signals.go:189] [ 179: 181] Signal 9: terminating thread group D1021 14:31:48.276048 199067 task_exit.go:204] [ 179: 179] Transitioning from exit state TaskExitNone to TaskExitInitiated I1021 14:31:48.276632 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 179, TID: 181, fault addr: 0x0 D1021 14:31:48.276999 199067 task_exit.go:204] [ 179: 181] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.277626 199067 task_exit.go:204] [ 179: 179] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.278302 199067 task_exit.go:204] [ 177: 177] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.278667 199067 task_signals.go:189] [ 177: 183] Signal 9: terminating thread group D1021 14:31:48.278734 199067 task_exit.go:204] [ 178: 178] Transitioning from exit state TaskExitNone to TaskExitInitiated I1021 14:31:48.279255 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 177, TID: 183, fault addr: 0x0 D1021 14:31:48.279389 199067 task_signals.go:189] [ 178: 182] Signal 9: terminating thread group D1021 14:31:48.279589 199067 task_exit.go:204] [ 177: 183] Transitioning from exit state TaskExitNone to TaskExitInitiated I1021 14:31:48.280128 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 178, TID: 182, fault addr: 0x0 D1021 14:31:48.280543 199067 task_exit.go:204] [ 178: 182] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.281750 199067 task_exit.go:204] [ 177: 177] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.282111 199067 task_exit.go:204] [ 178: 178] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.282462 199067 task_exit.go:204] [ 179: 181] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.282635 199067 task_exit.go:204] [ 179: 181] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.282878 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:48.283292 199067 task_exit.go:204] [ 179: 179] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.284560 199067 task_exit.go:204] [ 177: 183] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.284691 199067 task_exit.go:204] [ 177: 183] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.284908 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:48.285087 199067 task_signals.go:189] [ 180: 184] Signal 9: terminating thread group D1021 14:31:48.285410 199067 task_exit.go:204] [ 177: 177] Transitioning from exit state TaskExitZombie to TaskExitDead I1021 14:31:48.285886 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 180, TID: 184, fault addr: 0x0 D1021 14:31:48.286011 199067 task_exit.go:204] [ 180: 180] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.286262 199067 task_exit.go:204] [ 180: 184] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.286508 199067 task_exit.go:204] [ 178: 182] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.286676 199067 task_exit.go:204] [ 178: 182] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.286827 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:48.287392 199067 task_exit.go:204] [ 178: 178] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.287780 199067 task_exit.go:204] [ 180: 180] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.291903 199067 task_exit.go:204] [ 180: 184] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.292016 199067 task_exit.go:204] [ 180: 184] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.292210 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:48.292908 199067 task_exit.go:204] [ 180: 180] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.313677 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.314214 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.317805 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} executing program D1021 14:31:48.318572 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.320085 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.320566 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.321660 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.322691 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program executing program D1021 14:31:48.335802 199067 task_exit.go:204] [ 185: 185] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.336405 199067 task_signals.go:189] [ 185: 189] Signal 9: terminating thread group I1021 14:31:48.337733 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 185, TID: 189, fault addr: 0x0 D1021 14:31:48.337797 199067 task_exit.go:204] [ 185: 185] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.338756 199067 task_exit.go:204] [ 185: 189] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.342798 199067 task_exit.go:204] [ 185: 189] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.342940 199067 task_exit.go:204] [ 185: 189] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.343286 199067 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1021 14:31:48.343791 199067 task_exit.go:204] [ 185: 185] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.349294 199067 task_exit.go:204] [ 187: 187] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.349780 199067 task_signals.go:189] [ 187: 192] Signal 9: terminating thread group D1021 14:31:48.350290 199067 task_exit.go:204] [ 186: 186] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.350562 199067 task_signals.go:189] [ 186: 190] Signal 9: terminating thread group D1021 14:31:48.350829 199067 task_signals.go:189] [ 188: 191] Signal 9: terminating thread group I1021 14:31:48.350913 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 187, TID: 192, fault addr: 0x0 I1021 14:31:48.351248 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 186, TID: 190, fault addr: 0x0 I1021 14:31:48.351436 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 188, TID: 191, fault addr: 0x0 D1021 14:31:48.351863 199067 task_exit.go:204] [ 188: 188] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.352278 199067 task_exit.go:204] [ 187: 192] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.352726 199067 task_exit.go:204] [ 186: 190] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.352889 199067 task_exit.go:204] [ 188: 191] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.353402 199067 task_exit.go:204] [ 187: 187] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.353610 199067 task_exit.go:204] [ 186: 186] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.353998 199067 task_exit.go:204] [ 188: 188] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.358180 199067 task_exit.go:204] [ 186: 190] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.358293 199067 task_exit.go:204] [ 186: 190] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.358492 199067 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1021 14:31:48.359503 199067 task_exit.go:204] [ 186: 186] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.360086 199067 task_exit.go:204] [ 187: 192] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.360194 199067 task_exit.go:204] [ 187: 192] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.360413 199067 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1021 14:31:48.360668 199067 task_exit.go:204] [ 188: 191] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.360801 199067 task_exit.go:204] [ 188: 191] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.360977 199067 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1021 14:31:48.361216 199067 task_exit.go:204] [ 187: 187] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.361787 199067 task_exit.go:204] [ 188: 188] Transitioning from exit state TaskExitZombie to TaskExitDead D1021 14:31:48.379515 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.380093 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1021 14:31:48.390905 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.391531 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.392221 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.392606 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1021 14:31:48.394861 199067 client.go:400] send [channel 0xc0003e4090] WalkReq{DirFD: 1, Path: [, proc, ]} D1021 14:31:48.395490 199067 client.go:400] recv [channel 0xc0003e4090] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13762680 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1666362666 Nsec:987668098 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1666362705 Nsec:647647100 _:0} Mtime:{Sec:1666362705 Nsec:647647100 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program executing program D1021 14:31:48.403494 199067 task_exit.go:204] [ 193: 193] Transitioning from exit state TaskExitNone to TaskExitInitiated D1021 14:31:48.404075 199067 task_signals.go:189] [ 193: 197] Signal 9: terminating thread group I1021 14:31:48.405506 199067 compat.go:135] Uncaught signal: "killed" (9), PID: 193, TID: 197, fault addr: 0x0 D1021 14:31:48.405548 199067 task_exit.go:204] [ 193: 193] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1021 14:31:48.406089 199067 task_exit.go:204] [ 193: 197] Transitioning from exit state TaskExitNone to TaskExitInitiated ================== WARNING: DATA RACE Write at 0x00c000496940 by goroutine 721: gvisor.dev/gvisor/pkg/bufferv2.newChunk() pkg/bufferv2/chunk.go:97 +0x16f gvisor.dev/gvisor/pkg/bufferv2.NewView() pkg/bufferv2/view.go:60 +0x30 gvisor.dev/gvisor/pkg/sentry/devices/tundev.(*tunFD).Write() pkg/sentry/devices/tundev/tundev.go:159 +0x165 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write() pkg/sentry/vfs/file_description.go:671 +0x124 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write() pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0x9c gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write() pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x2a4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x9b7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x7c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x495 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x18f8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x353 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:380 +0x47 Previous read at 0x00c000496940 by goroutine 745: runtime.slicecopy() GOROOT/src/runtime/slice.go:295 +0x0 gvisor.dev/gvisor/pkg/tcpip/link/tun.(*Device).Write() pkg/tcpip/link/tun/device.go:242 +0xa35 gvisor.dev/gvisor/pkg/sentry/devices/tundev.(*tunFD).Write() pkg/sentry/devices/tundev/tundev.go:163 +0x309 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write() pkg/sentry/vfs/file_description.go:671 +0x124 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write() pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0x9c gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write() pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x2a4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x9b7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x7c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x495 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x18f8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x353 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:380 +0x47 Goroutine 721 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:380 +0x1a7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:252 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:208 +0xfb gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0x4d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x9b7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x7c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x495 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x18f8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x353 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:380 +0x47 Goroutine 745 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:380 +0x1a7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:252 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:208 +0xfb gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0x4d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x9b7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x7c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x495 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x18f8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x353 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:380 +0x47 ================== W1021 14:31:48.471713 200990 util.go:64] FATAL ERROR: waiting on pid 12: waiting on PID 12 in sandbox "ci-gvisor-ptrace-1-race-0": urpc method "containerManager.WaitPID" failed: EOF waiting on pid 12: waiting on PID 12 in sandbox "ci-gvisor-ptrace-1-race-0": urpc method "containerManager.WaitPID" failed: EOF W1021 14:31:48.472043 200990 main.go:274] Failure to execute command, err: 1 W1021 14:31:48.476794 199057 sandbox.go:952] Wait RPC to container "ci-gvisor-ptrace-1-race-0" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D1021 14:31:48.476766 1 connection.go:127] sock read failed, closing connection: EOF I1021 14:31:48.477426 1 gofer.go:309] All lisafs servers exited. I1021 14:31:48.477508 1 main.go:265] Exiting with status: 0 D1021 14:31:48.478694 199057 container.go:699] Destroy container, cid: ci-gvisor-ptrace-1-race-0 D1021 14:31:48.479262 199057 container.go:784] Destroying container, cid: ci-gvisor-ptrace-1-race-0 D1021 14:31:48.479317 199057 sandbox.go:1315] Destroying root container by destroying sandbox, cid: ci-gvisor-ptrace-1-race-0 D1021 14:31:48.479364 199057 sandbox.go:1000] Destroy sandbox "ci-gvisor-ptrace-1-race-0" D1021 14:31:48.479410 199057 container.go:798] Killing gofer for container, cid: ci-gvisor-ptrace-1-race-0, PID: 199066 I1021 14:31:48.490809 199057 main.go:265] Exiting with status: 16896 VM DIAGNOSIS: I1021 14:31:48.646926 201546 main.go:216] *************************** I1021 14:31:48.647008 201546 main.go:217] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-0] I1021 14:31:48.647088 201546 main.go:218] Version release-20221010.0-23-gc40f8e36517d I1021 14:31:48.647135 201546 main.go:219] GOOS: linux I1021 14:31:48.647171 201546 main.go:220] GOARCH: amd64 I1021 14:31:48.647213 201546 main.go:221] PID: 201546 I1021 14:31:48.647242 201546 main.go:222] UID: 0, GID: 0 I1021 14:31:48.647287 201546 main.go:223] Configuration: I1021 14:31:48.647330 201546 main.go:224] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I1021 14:31:48.647365 201546 main.go:225] Platform: ptrace I1021 14:31:48.647400 201546 main.go:226] FileAccess: shared, overlay: false I1021 14:31:48.647439 201546 main.go:227] Network: sandbox, logging: false I1021 14:31:48.647485 201546 main.go:228] Strace: false, max size: 1024, syscalls: I1021 14:31:48.647530 201546 main.go:229] LISAFS: true I1021 14:31:48.647564 201546 main.go:230] Debug: true I1021 14:31:48.647605 201546 main.go:231] Systemd: false I1021 14:31:48.647656 201546 main.go:232] *************************** W1021 14:31:48.647695 201546 main.go:237] Block the TERM signal. This is only safe in tests! D1021 14:31:48.647785 201546 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W1021 14:31:48.648083 201546 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-0": file does not exist loading container "ci-gvisor-ptrace-1-race-0": file does not exist W1021 14:31:48.648328 201546 main.go:274] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=shared" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-1-race-0"]: exit status 128 I1021 14:31:48.646926 201546 main.go:216] *************************** I1021 14:31:48.647008 201546 main.go:217] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-0] I1021 14:31:48.647088 201546 main.go:218] Version release-20221010.0-23-gc40f8e36517d I1021 14:31:48.647135 201546 main.go:219] GOOS: linux I1021 14:31:48.647171 201546 main.go:220] GOARCH: amd64 I1021 14:31:48.647213 201546 main.go:221] PID: 201546 I1021 14:31:48.647242 201546 main.go:222] UID: 0, GID: 0 I1021 14:31:48.647287 201546 main.go:223] Configuration: I1021 14:31:48.647330 201546 main.go:224] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I1021 14:31:48.647365 201546 main.go:225] Platform: ptrace I1021 14:31:48.647400 201546 main.go:226] FileAccess: shared, overlay: false I1021 14:31:48.647439 201546 main.go:227] Network: sandbox, logging: false I1021 14:31:48.647485 201546 main.go:228] Strace: false, max size: 1024, syscalls: I1021 14:31:48.647530 201546 main.go:229] LISAFS: true I1021 14:31:48.647564 201546 main.go:230] Debug: true I1021 14:31:48.647605 201546 main.go:231] Systemd: false I1021 14:31:48.647656 201546 main.go:232] *************************** W1021 14:31:48.647695 201546 main.go:237] Block the TERM signal. This is only safe in tests! D1021 14:31:48.647785 201546 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W1021 14:31:48.648083 201546 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-0": file does not exist loading container "ci-gvisor-ptrace-1-race-0": file does not exist W1021 14:31:48.648328 201546 main.go:274] Failure to execute command, err: 1 [5980804.686541] exe[268307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5980804.747299] exe[272658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5980805.008816] exe[225199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5980805.084433] exe[225199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5980805.318460] exe[223358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:1831 [5980805.729155] exe[219586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:1831 [5980806.267758] exe[223358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:1831 [5980808.732461] warn_bad_vsyscall: 5 callbacks suppressed [5980808.732466] exe[268309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:79c4 [5980809.111768] exe[219093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:79c4 [5980809.296594] exe[251707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:6228 [5980809.608112] exe[219015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:6228 [5980809.659892] exe[254047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:6228 [5980809.887888] exe[238260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:6228 [5980810.201231] exe[219148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5980810.443582] exe[225043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5980810.475377] exe[225043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5980810.514679] exe[225043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c29e0277 cs:33 sp:7f8f255c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5981669.332200] warn_bad_vsyscall: 32 callbacks suppressed [5981669.332204] exe[319733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56301f92f277 cs:33 sp:7f366d2600f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5981678.666931] exe[310017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f21380277 cs:33 sp:7fae4ba5e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5981863.329597] exe[327096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563074322277 cs:33 sp:7f32bf67a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5981865.954048] exe[332371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56446b08f277 cs:33 sp:7f847e82f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5981866.253126] exe[332711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ed6e30277 cs:33 sp:7fa5762130f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5981867.072737] exe[332898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1ba4d8277 cs:33 sp:7f9759f300f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5981873.797026] exe[334878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb8b6e2277 cs:33 sp:7f17f09ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5981874.198350] exe[327836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b1b674277 cs:33 sp:7f59dd22a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5981880.824779] exe[336720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f9e43277 cs:33 sp:7f96b366a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5981890.321454] exe[338332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a22d542277 cs:33 sp:7f0f228560f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5984915.955598] exe[389982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7b243277 cs:33 sp:7f1b489920f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5987642.602218] exe[463021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d3a947986 cs:33 sp:7ff9c64568e8 ax:ffffffffff600000 si:7ff9c6456e08 di:ffffffffff600000 [5987642.941381] exe[462988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d3a947986 cs:33 sp:7ff9c64568e8 ax:ffffffffff600000 si:7ff9c6456e08 di:ffffffffff600000 [5987643.468548] exe[421186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d3a947986 cs:33 sp:7ff9c64568e8 ax:ffffffffff600000 si:7ff9c6456e08 di:ffffffffff600000 [5987643.546475] exe[461422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d3a947986 cs:33 sp:7ff9c64358e8 ax:ffffffffff600000 si:7ff9c6435e08 di:ffffffffff600000 [5989304.269671] exe[496138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a222bd1986 cs:33 sp:7f175af818e8 ax:ffffffffff600000 si:7f175af81e08 di:ffffffffff600000 [5989304.498334] exe[496467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a222bd1986 cs:33 sp:7f175af608e8 ax:ffffffffff600000 si:7f175af60e08 di:ffffffffff600000 [5989304.559660] exe[500432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a222bd1986 cs:33 sp:7f175af818e8 ax:ffffffffff600000 si:7f175af81e08 di:ffffffffff600000 [5989528.255627] exe[491740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e583d277 cs:33 sp:7ff2f6f690f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5989532.383629] exe[510477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55888ef50277 cs:33 sp:7f29885e50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5989541.811674] exe[513924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eb8f27277 cs:33 sp:7f4260d880f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5989637.519109] exe[500806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560309992277 cs:33 sp:7f5006bf40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5989660.434349] exe[511829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d61570277 cs:33 sp:7fb601a650f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5989767.524042] exe[506161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56248e804277 cs:33 sp:7fdac56dd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5989781.120504] exe[494518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d02135277 cs:33 sp:7fca199e10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5989787.046744] exe[475753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01f5ca277 cs:33 sp:7f271faa90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5989797.233920] exe[502101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560ec9a8277 cs:33 sp:7f1a1c1750f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5989883.371791] exe[482519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a273e58277 cs:33 sp:7f939ab6a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5989921.654716] exe[319423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56301f92f277 cs:33 sp:7f366d2600f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5990108.975233] exe[495798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f21380277 cs:33 sp:7fae4ba5e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5990375.330672] exe[495225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e5003a277 cs:33 sp:7fbbdec500f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5990375.478254] exe[495277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e5003a277 cs:33 sp:7fbbdec2f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5990375.512881] exe[495277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e5003a277 cs:33 sp:7fbbdec2f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5990375.555599] exe[502286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e5003a277 cs:33 sp:7fbbdec2f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5990375.592747] exe[525076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e5003a277 cs:33 sp:7fbbdec2f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5990375.625523] exe[502422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e5003a277 cs:33 sp:7fbbdec2f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5990375.659712] exe[502422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e5003a277 cs:33 sp:7fbbdec2f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5990375.695738] exe[502286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e5003a277 cs:33 sp:7fbbdec2f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5990375.728540] exe[502286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e5003a277 cs:33 sp:7fbbdec2f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5990375.760998] exe[502286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e5003a277 cs:33 sp:7fbbdec2f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [5993180.406693] warn_bad_vsyscall: 47 callbacks suppressed [5993180.406696] exe[602241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647438dc277 cs:33 sp:7fb81ba420f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5993181.562449] exe[603605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1e7848277 cs:33 sp:7f56a8f790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5993192.962137] exe[595582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cf2f68277 cs:33 sp:7fe2f4bff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5993245.897825] exe[388355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7b243277 cs:33 sp:7f1b489920f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5994299.805956] exe[587751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bd5269277 cs:33 sp:7f1c6cc7c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5994321.153481] exe[632622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560218e6c277 cs:33 sp:7f919f5610f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5994381.064867] exe[633386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b33c363277 cs:33 sp:7f88e7c780f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5994487.949889] exe[633812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d05bf277 cs:33 sp:7f47c42270f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5995279.015595] exe[603865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b137e2d277 cs:33 sp:7f9301dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5995459.611162] exe[566799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56334bc55277 cs:33 sp:7fae30f1e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5995464.688558] exe[577743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558360867277 cs:33 sp:7f59c943f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5995465.063898] exe[639546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562218609277 cs:33 sp:7f17351120f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5995468.478321] exe[590273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d05bf277 cs:33 sp:7f47c42270f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5995470.279983] exe[645178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55763272c277 cs:33 sp:7fcc5e9c00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5995484.125883] exe[647909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7ee522277 cs:33 sp:7f07831c80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5995607.522008] exe[610899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b137e2d277 cs:33 sp:7f9301dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5995992.778897] exe[656602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab21d3277 cs:33 sp:7f0e14e0b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5996033.777925] exe[588473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1e7848277 cs:33 sp:7f56a8f790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5996107.535275] exe[601293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e649d3277 cs:33 sp:7f5e588620f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [5997135.418551] exe[683449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc0d4a0277 cs:33 sp:7efd452240f0 ax:ffffffffffffffff si:ffffffffff600000 di:8f8 [5997135.528803] exe[683450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc0d4a0277 cs:33 sp:7efd452240f0 ax:ffffffffffffffff si:ffffffffff600000 di:8f8 [5997135.567951] exe[698932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc0d4a0277 cs:33 sp:7efd4517f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:8f8 [5997135.629604] exe[683489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc0d4a0277 cs:33 sp:7efd451e20f0 ax:ffffffffffffffff si:ffffffffff600000 di:8f8 [6002304.370044] exe[786271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b1737986 cs:33 sp:7f3f37b238e8 ax:ffffffffff600000 si:7f3f37b23e08 di:ffffffffff600000 [6002304.450487] exe[829027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b1737986 cs:33 sp:7f3f37b028e8 ax:ffffffffff600000 si:7f3f37b02e08 di:ffffffffff600000 [6002304.512952] exe[816931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b1737986 cs:33 sp:7f3f37b238e8 ax:ffffffffff600000 si:7f3f37b23e08 di:ffffffffff600000 [6002332.030933] exe[803534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564ad1af986 cs:33 sp:7f6fe22d28e8 ax:ffffffffff600000 si:7f6fe22d2e08 di:ffffffffff600000 [6002332.454593] exe[800623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564ad1af986 cs:33 sp:7f6fe22b18e8 ax:ffffffffff600000 si:7f6fe22b1e08 di:ffffffffff600000 [6002332.868163] exe[795192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564ad1af986 cs:33 sp:7f6fe22b18e8 ax:ffffffffff600000 si:7f6fe22b1e08 di:ffffffffff600000 [6004316.911926] exe[862999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dbc89b277 cs:33 sp:7f309f8750f0 ax:ffffffffffffffff si:ffffffffff600000 di:7bdc [6004317.444180] exe[859866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dbc89b277 cs:33 sp:7f309f8750f0 ax:ffffffffffffffff si:ffffffffff600000 di:7bdc [6004317.520158] exe[876769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dbc89b277 cs:33 sp:7f309f8540f0 ax:ffffffffffffffff si:ffffffffff600000 di:7bdc [6004317.809184] exe[860811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dbc89b277 cs:33 sp:7f309f8750f0 ax:ffffffffffffffff si:ffffffffff600000 di:7bdc [6004900.455970] exe[853117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bedae277 cs:33 sp:7f9e873930f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6004900.651046] exe[853219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bedae277 cs:33 sp:7f9e873930f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6004901.211761] exe[878773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bedae277 cs:33 sp:7f9e873930f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6005601.328957] exe[887604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564872ab5986 cs:33 sp:7fd7795ee8e8 ax:ffffffffff600000 si:7fd7795eee08 di:ffffffffff600000 [6005601.735675] exe[855445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564872ab5986 cs:33 sp:7fd7795ee8e8 ax:ffffffffff600000 si:7fd7795eee08 di:ffffffffff600000 [6005601.812045] exe[854090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564872ab5986 cs:33 sp:7fd7795ee8e8 ax:ffffffffff600000 si:7fd7795eee08 di:ffffffffff600000 [6005602.092868] exe[854204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564872ab5986 cs:33 sp:7fd7795ee8e8 ax:ffffffffff600000 si:7fd7795eee08 di:ffffffffff600000 [6005602.174731] exe[891979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564872ab5986 cs:33 sp:7fd7795cd8e8 ax:ffffffffff600000 si:7fd7795cde08 di:ffffffffff600000 [6007694.716704] exe[903015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56147ed06986 cs:33 sp:7f9ebcc358e8 ax:ffffffffff600000 si:7f9ebcc35e08 di:ffffffffff600000 [6007695.010468] exe[899898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56147ed06986 cs:33 sp:7f9ebcc358e8 ax:ffffffffff600000 si:7f9ebcc35e08 di:ffffffffff600000 [6007695.248644] exe[899597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56147ed06986 cs:33 sp:7f9ebcc358e8 ax:ffffffffff600000 si:7f9ebcc35e08 di:ffffffffff600000 [6007695.383956] exe[942568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635644fd986 cs:33 sp:7f298687d8e8 ax:ffffffffff600000 si:7f298687de08 di:ffffffffff600000 [6012027.337983] exe[988021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618366c4986 cs:33 sp:7f95a7e3d8e8 ax:ffffffffff600000 si:7f95a7e3de08 di:ffffffffff600000 [6012027.633251] exe[991551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618366c4986 cs:33 sp:7f95a7e3d8e8 ax:ffffffffff600000 si:7f95a7e3de08 di:ffffffffff600000 [6012027.734488] exe[18599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618366c4986 cs:33 sp:7f95a7dda8e8 ax:ffffffffff600000 si:7f95a7ddae08 di:ffffffffff600000 [6012027.949346] exe[987071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618366c4986 cs:33 sp:7f95a7dda8e8 ax:ffffffffff600000 si:7f95a7ddae08 di:ffffffffff600000 [6015302.945910] exe[114819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615a0826277 cs:33 sp:7fbaff77b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6015304.001167] exe[114632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e11d74277 cs:33 sp:7fb59f1d70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6015305.802262] exe[92738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639a8127277 cs:33 sp:7f43999270f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6015310.032510] exe[113478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615a0879986 cs:33 sp:7fbaff77a8e8 ax:ffffffffff600000 si:7fbaff77ae08 di:ffffffffff600000 [6015310.175664] exe[117328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55716cc7e277 cs:33 sp:7f0d8b5410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6015315.093230] exe[81908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363481a277 cs:33 sp:7f80532320f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6015315.822913] exe[118915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631d66bb986 cs:33 sp:7f73993eb8e8 ax:ffffffffff600000 si:7f73993ebe08 di:ffffffffff600000 [6015318.271561] exe[85688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55656a08a986 cs:33 sp:7f95bb4b08e8 ax:ffffffffff600000 si:7f95bb4b0e08 di:ffffffffff600000 [6015319.812454] exe[54748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4d03a6986 cs:33 sp:7f1aadcb78e8 ax:ffffffffff600000 si:7f1aadcb7e08 di:ffffffffff600000 [6015326.900554] exe[54755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56049e9c7277 cs:33 sp:7f67a242f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6015329.690057] exe[70345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0a4379277 cs:33 sp:7fb17eddd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6015330.467205] exe[75319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1e8263277 cs:33 sp:7f8aa5f8b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6015331.864373] exe[107278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c30017277 cs:33 sp:7f84fbf970f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6015345.537616] exe[56633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e7a21f277 cs:33 sp:7ffb33a180f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6015352.700432] exe[118526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641fb510986 cs:33 sp:7fe2d55658e8 ax:ffffffffff600000 si:7fe2d5565e08 di:ffffffffff600000 [6015355.037100] exe[51866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c871ef0986 cs:33 sp:7f0206efb8e8 ax:ffffffffff600000 si:7f0206efbe08 di:ffffffffff600000 [6015359.966679] exe[117089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcde93277 cs:33 sp:7faf4f3d00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6015374.573835] exe[118653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562529567277 cs:33 sp:7f270cb670f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6015397.266932] exe[84229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbb6b92986 cs:33 sp:7f02f5c888e8 ax:ffffffffff600000 si:7f02f5c88e08 di:ffffffffff600000 [6015400.713077] exe[107086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e49c405986 cs:33 sp:7f0a1c96f8e8 ax:ffffffffff600000 si:7f0a1c96fe08 di:ffffffffff600000 [6015421.028278] exe[94675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0a43cc986 cs:33 sp:7fb17eddc8e8 ax:ffffffffff600000 si:7fb17eddce08 di:ffffffffff600000 [6015484.088740] exe[117584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599bcf15986 cs:33 sp:7ff8b8fc48e8 ax:ffffffffff600000 si:7ff8b8fc4e08 di:ffffffffff600000 [6015832.500119] exe[83530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625295ba986 cs:33 sp:7f270cb668e8 ax:ffffffffff600000 si:7f270cb66e08 di:ffffffffff600000 [6016130.441577] exe[87847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363486d986 cs:33 sp:7f80532318e8 ax:ffffffffff600000 si:7f8053231e08 di:ffffffffff600000 [6016130.584028] exe[94627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363486d986 cs:33 sp:7f80532318e8 ax:ffffffffff600000 si:7f8053231e08 di:ffffffffff600000 [6016130.722013] exe[87012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363486d986 cs:33 sp:7f80532318e8 ax:ffffffffff600000 si:7f8053231e08 di:ffffffffff600000 [6020556.300206] exe[236769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590368c6986 cs:33 sp:7fac736248e8 ax:ffffffffff600000 si:7fac73624e08 di:ffffffffff600000 [6020556.423588] exe[236145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590368c6986 cs:33 sp:7fac736038e8 ax:ffffffffff600000 si:7fac73603e08 di:ffffffffff600000 [6020557.160354] exe[226311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590368c6986 cs:33 sp:7fac736248e8 ax:ffffffffff600000 si:7fac73624e08 di:ffffffffff600000 [6020557.226863] exe[226311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590368c6986 cs:33 sp:7fac736248e8 ax:ffffffffff600000 si:7fac73624e08 di:ffffffffff600000 [6020679.293188] exe[232748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba5aa77986 cs:33 sp:7fc8d2eec8e8 ax:ffffffffff600000 si:7fc8d2eece08 di:ffffffffff600000 [6020679.460825] exe[208506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba5aa77986 cs:33 sp:7fc8d2eec8e8 ax:ffffffffff600000 si:7fc8d2eece08 di:ffffffffff600000 [6020679.516159] exe[210539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba5aa77986 cs:33 sp:7fc8d2eec8e8 ax:ffffffffff600000 si:7fc8d2eece08 di:ffffffffff600000 [6020679.687636] exe[208618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba5aa77986 cs:33 sp:7fc8d2eec8e8 ax:ffffffffff600000 si:7fc8d2eece08 di:ffffffffff600000 [6020679.733223] exe[212060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba5aa77986 cs:33 sp:7fc8d2eec8e8 ax:ffffffffff600000 si:7fc8d2eece08 di:ffffffffff600000 [6020687.308839] exe[212064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604ba136986 cs:33 sp:7f00257558e8 ax:ffffffffff600000 si:7f0025755e08 di:ffffffffff600000 [6020687.452593] exe[208556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604ba136986 cs:33 sp:7f00257558e8 ax:ffffffffff600000 si:7f0025755e08 di:ffffffffff600000 [6020687.590286] exe[209868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604ba136986 cs:33 sp:7f00257558e8 ax:ffffffffff600000 si:7f0025755e08 di:ffffffffff600000 [6020687.772539] exe[208494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604ba136986 cs:33 sp:7f00257558e8 ax:ffffffffff600000 si:7f0025755e08 di:ffffffffff600000 [6022637.175980] exe[265881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e86b200277 cs:33 sp:7f516218f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5d90 [6022637.295577] exe[254408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e86b200277 cs:33 sp:7f516218f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5d90 [6022637.434264] exe[265750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e86b200277 cs:33 sp:7f516218f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5d90 [6022637.492357] exe[265743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e86b200277 cs:33 sp:7f516218f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5d90 [6023183.573910] exe[130935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599bcec2277 cs:33 sp:7ff8b8fc50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6029009.421094] exe[369138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3984 [6029009.521638] exe[369733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3984 [6029016.218886] exe[367902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3984 [6029016.286490] exe[369014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3984 [6029016.386946] exe[369014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3984 [6029016.471196] exe[375180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3984 [6029016.538590] exe[369014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3984 [6029016.641913] exe[368046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3984 [6029016.798187] exe[380600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3984 [6029016.906133] exe[379914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3984 [6029016.999236] exe[367941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3984 [6029017.077510] exe[377238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3984 [6029559.413105] warn_bad_vsyscall: 15 callbacks suppressed [6029559.413108] exe[387631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599043b5277 cs:33 sp:7f66c444e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6029560.900900] exe[364519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571bdc47277 cs:33 sp:7fce62bef0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6029564.143222] exe[417038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557219f33277 cs:33 sp:7fde56dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6029576.249400] exe[379603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c10b657277 cs:33 sp:7f2959de80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6030022.971644] exe[419160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd9d40d986 cs:33 sp:7f999d3f78e8 ax:ffffffffff600000 si:7f999d3f7e08 di:ffffffffff600000 [6030023.827953] exe[420175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd9d40d986 cs:33 sp:7f999d3d68e8 ax:ffffffffff600000 si:7f999d3d6e08 di:ffffffffff600000 [6030024.712207] exe[419386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd9d40d986 cs:33 sp:7f999d3f78e8 ax:ffffffffff600000 si:7f999d3f7e08 di:ffffffffff600000 [6030024.805404] exe[419386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd9d40d986 cs:33 sp:7f999d3948e8 ax:ffffffffff600000 si:7f999d394e08 di:ffffffffff600000 [6030409.485276] exe[368761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6030409.552426] exe[367961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6030409.583251] exe[367963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6030409.631589] exe[380600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccff54e277 cs:33 sp:7fb4490fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6030733.439149] exe[414808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560959c6d0cf cs:33 sp:7fe81b906158 ax:110 si:ffffffffff600000 di:110 [6030733.619951] exe[416895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560959c6d0cf cs:33 sp:7fe81b906158 ax:110 si:ffffffffff600000 di:110 [6030733.766870] exe[414751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560959c6d0cf cs:33 sp:7fe81b906158 ax:110 si:ffffffffff600000 di:110 [6034253.146578] exe[487622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560224e0c986 cs:33 sp:7fe6100668e8 ax:ffffffffff600000 si:7fe610066e08 di:ffffffffff600000 [6034253.239566] exe[490827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560224e0c986 cs:33 sp:7fe6100668e8 ax:ffffffffff600000 si:7fe610066e08 di:ffffffffff600000 [6034253.485402] exe[506308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560224e0c986 cs:33 sp:7fe6100668e8 ax:ffffffffff600000 si:7fe610066e08 di:ffffffffff600000 [6035571.321057] exe[565188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad93b6986 cs:33 sp:7f67764ea8e8 ax:ffffffffff600000 si:7f67764eae08 di:ffffffffff600000 [6035571.529183] exe[571319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad93b6986 cs:33 sp:7f67764c98e8 ax:ffffffffff600000 si:7f67764c9e08 di:ffffffffff600000 [6035571.784412] exe[569945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad93b6986 cs:33 sp:7f67764c98e8 ax:ffffffffff600000 si:7f67764c9e08 di:ffffffffff600000 [6037087.424766] exe[605791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d56cbce277 cs:33 sp:7f03e9e750f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6037089.552882] exe[597561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee0fa52277 cs:33 sp:7f06b4fcf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6037090.434274] exe[601261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb40390277 cs:33 sp:7fd7c6fa30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6037120.567155] exe[605283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cc984f277 cs:33 sp:7f98b4cf70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6037135.132204] exe[606890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c0053277 cs:33 sp:7f3b86e680f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6037135.722872] exe[563642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565374eb0277 cs:33 sp:7fb33b4580f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6037141.448719] exe[581687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587c2947277 cs:33 sp:7f18a7ca20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6037256.861952] exe[575318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb3fc1277 cs:33 sp:7ff0d26300f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6037279.886410] exe[588797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6ecd35277 cs:33 sp:7fe11277d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6037674.228550] exe[545349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d05c537277 cs:33 sp:7f1b6cefc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6037685.692839] exe[572891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615169c3277 cs:33 sp:7f63d83d20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6039214.156245] exe[643337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606bf0e0277 cs:33 sp:7fa952c4a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6043059.430959] exe[745704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6043060.715955] exe[742535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6043061.382400] exe[748446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6043062.273987] exe[740718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6043062.886363] exe[742368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6043812.165385] exe[743379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d51694f986 cs:33 sp:7fa2f49618e8 ax:ffffffffff600000 si:7fa2f4961e08 di:ffffffffff600000 [6043812.263590] exe[744424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d51694f986 cs:33 sp:7fa2f49618e8 ax:ffffffffff600000 si:7fa2f4961e08 di:ffffffffff600000 [6043812.350804] exe[743312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d51694f986 cs:33 sp:7fa2f49618e8 ax:ffffffffff600000 si:7fa2f4961e08 di:ffffffffff600000 [6043831.424501] exe[743312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d51694f986 cs:33 sp:7fa2f49618e8 ax:ffffffffff600000 si:7fa2f4961e08 di:ffffffffff600000 [6043831.589218] exe[743312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d51694f986 cs:33 sp:7fa2f49618e8 ax:ffffffffff600000 si:7fa2f4961e08 di:ffffffffff600000 [6043831.753652] exe[771845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d51694f986 cs:33 sp:7fa2f49618e8 ax:ffffffffff600000 si:7fa2f4961e08 di:ffffffffff600000 [6043831.945660] exe[744425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d51694f986 cs:33 sp:7fa2f49618e8 ax:ffffffffff600000 si:7fa2f4961e08 di:ffffffffff600000 [6043832.078730] exe[744427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d51694f986 cs:33 sp:7fa2f49618e8 ax:ffffffffff600000 si:7fa2f4961e08 di:ffffffffff600000 [6043832.206040] exe[743425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d51694f986 cs:33 sp:7fa2f49618e8 ax:ffffffffff600000 si:7fa2f4961e08 di:ffffffffff600000 [6043832.390941] exe[744424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d51694f986 cs:33 sp:7fa2f49618e8 ax:ffffffffff600000 si:7fa2f4961e08 di:ffffffffff600000 [6043832.559758] exe[744018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d51694f986 cs:33 sp:7fa2f49618e8 ax:ffffffffff600000 si:7fa2f4961e08 di:ffffffffff600000 [6043832.745817] exe[744424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d51694f986 cs:33 sp:7fa2f49618e8 ax:ffffffffff600000 si:7fa2f4961e08 di:ffffffffff600000 [6043832.900597] exe[743312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d51694f986 cs:33 sp:7fa2f49618e8 ax:ffffffffff600000 si:7fa2f4961e08 di:ffffffffff600000 [6043992.277421] warn_bad_vsyscall: 6 callbacks suppressed [6043992.277424] exe[760209] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043993.249729] exe[774837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043994.029189] exe[760209] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043994.184638] exe[760192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043994.350743] exe[762910] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043994.497230] exe[767882] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043994.749594] exe[760097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043994.893315] exe[760209] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043995.193842] exe[774800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043995.324190] exe[760192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043997.372096] warn_bad_vsyscall: 10 callbacks suppressed [6043997.372100] exe[768899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043997.554903] exe[760192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043997.693414] exe[760142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043997.859020] exe[760203] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043998.065400] exe[774756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043998.285472] exe[762910] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043998.443874] exe[768638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043998.692350] exe[760192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6043998.855332] exe[760531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6045307.203806] exe[739075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580810f0277 cs:33 sp:7f929f98a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6045309.259699] exe[722391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564730cb1277 cs:33 sp:7f830c0090f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6045311.568414] exe[738867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f9c15277 cs:33 sp:7f896bcae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6045372.944141] exe[720571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a28110277 cs:33 sp:7fcdbfcb70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6045373.257230] exe[711818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530fd70277 cs:33 sp:7f6a573910f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6045426.161536] exe[789518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a83afe0277 cs:33 sp:7f64856d90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6045480.074893] exe[754904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558869ba3277 cs:33 sp:7f56eb7810f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6045499.391988] exe[790829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bc8507277 cs:33 sp:7f839ad7c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6045676.975717] exe[770967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565be3ef277 cs:33 sp:7f12ba7ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6045830.110301] exe[771695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adf3e68277 cs:33 sp:7fa4f4a350f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6049318.216673] exe[931379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c83c0d50cf cs:33 sp:7fcbc70ed158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6049326.414412] exe[936400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62654c0cf cs:33 sp:7f48e5823158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6049432.978272] exe[935119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecfd76e277 cs:33 sp:7fab1713e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6049626.158420] exe[917617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eae83b9986 cs:33 sp:7fcd760678e8 ax:ffffffffff600000 si:7fcd76067e08 di:ffffffffff600000 [6049626.327452] exe[937251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eae83b9986 cs:33 sp:7fcd760678e8 ax:ffffffffff600000 si:7fcd76067e08 di:ffffffffff600000 [6049626.492446] exe[914766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eae83b9986 cs:33 sp:7fcd760678e8 ax:ffffffffff600000 si:7fcd76067e08 di:ffffffffff600000 [6049626.629699] exe[940913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a869cb986 cs:33 sp:7ffa1d8478e8 ax:ffffffffff600000 si:7ffa1d847e08 di:ffffffffff600000 [6049626.653678] exe[940428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eae83b9986 cs:33 sp:7fcd760678e8 ax:ffffffffff600000 si:7fcd76067e08 di:ffffffffff600000 [6049626.826181] exe[940448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a869cb986 cs:33 sp:7ffa1d8478e8 ax:ffffffffff600000 si:7ffa1d847e08 di:ffffffffff600000 [6049626.996958] exe[924294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a869cb986 cs:33 sp:7ffa1d8478e8 ax:ffffffffff600000 si:7ffa1d847e08 di:ffffffffff600000 [6049679.920193] exe[940125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c37c0cf cs:33 sp:7f1a8e931158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6050043.963654] exe[950791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6050044.791454] exe[950906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6050045.655217] exe[951716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6050046.499568] exe[950694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6050615.728820] exe[949939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62654c0cf cs:33 sp:7f48e5823158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6050619.233313] exe[954191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c83c0d50cf cs:33 sp:7fcbc70ed158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6050664.078312] exe[949777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c83c0d50cf cs:33 sp:7fcbc70ed158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6050667.202774] exe[954011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62654c0cf cs:33 sp:7f48e5823158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6050984.965249] exe[931772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d1a473986 cs:33 sp:7f32016c38e8 ax:ffffffffff600000 si:7f32016c3e08 di:ffffffffff600000 [6050985.218428] exe[931772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d1a473986 cs:33 sp:7f32016c38e8 ax:ffffffffff600000 si:7f32016c3e08 di:ffffffffff600000 [6050985.456434] exe[939626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d1a473986 cs:33 sp:7f32016c38e8 ax:ffffffffff600000 si:7f32016c3e08 di:ffffffffff600000 [6050985.680053] exe[932239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d1a473986 cs:33 sp:7f32016c38e8 ax:ffffffffff600000 si:7f32016c3e08 di:ffffffffff600000 [6051019.133783] exe[963586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c37c0cf cs:33 sp:7f1a8e931158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6051040.820012] exe[933792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd603700cf cs:33 sp:7f18ee6e7158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6051048.355508] exe[944735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd603700cf cs:33 sp:7f18ee6e7158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6051075.518320] exe[963062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c37c0cf cs:33 sp:7f1a8e931158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6051642.587182] exe[965386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500e4cd986 cs:33 sp:7fc8344b48e8 ax:ffffffffff600000 si:7fc8344b4e08 di:ffffffffff600000 [6051642.797534] exe[965455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500e4cd986 cs:33 sp:7fc8344b48e8 ax:ffffffffff600000 si:7fc8344b4e08 di:ffffffffff600000 [6051643.013298] exe[965875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500e4cd986 cs:33 sp:7fc8344b48e8 ax:ffffffffff600000 si:7fc8344b4e08 di:ffffffffff600000 [6051643.234821] exe[957522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500e4cd986 cs:33 sp:7fc8344b48e8 ax:ffffffffff600000 si:7fc8344b4e08 di:ffffffffff600000 [6051974.232011] exe[964570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6051975.756889] exe[1975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6051977.301870] exe[971479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6051978.660169] exe[964570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6052020.032478] exe[997035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579d5414277 cs:33 sp:7fb796f230f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6052164.685769] exe[9360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579d54730cf cs:33 sp:7fb796f23158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6052171.355687] exe[10891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e81af30cf cs:33 sp:7f0209d21158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6052176.719180] exe[999777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619cd7ad0cf cs:33 sp:7fdcda962158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6052178.145676] exe[10594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be4f7bb0cf cs:33 sp:7f37fc6de158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6052431.776278] exe[999906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564786eb60cf cs:33 sp:7f3f918a1158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6052435.846481] exe[22059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b67d0bb0cf cs:33 sp:7f7e41a38158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6052542.362495] exe[962907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6052543.577661] exe[25499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6052544.738891] exe[25510] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6052545.958090] exe[962907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6053730.621843] exe[57170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6053731.619538] exe[56290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6053732.667021] exe[67349] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6053733.815148] exe[67343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6053964.756173] exe[997851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df542d986 cs:33 sp:7f2220aff8e8 ax:ffffffffff600000 si:7f2220affe08 di:ffffffffff600000 [6054067.915995] exe[31944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603a4d71986 cs:33 sp:7f4daca548e8 ax:ffffffffff600000 si:7f4daca54e08 di:ffffffffff600000 [6054149.938918] exe[79741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cd65fc986 cs:33 sp:7fbe242308e8 ax:ffffffffff600000 si:7fbe24230e08 di:ffffffffff600000 [6054355.757144] exe[95310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6054357.546007] exe[95310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6054359.280934] exe[75561] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6054360.979385] exe[81332] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6054376.638432] exe[91714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b04b119986 cs:33 sp:7f5b1ab248e8 ax:ffffffffff600000 si:7f5b1ab24e08 di:ffffffffff600000 [6054517.798614] exe[31975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8df91277 cs:33 sp:7f2782cfd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3f02 [6054517.989798] exe[95741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8df91277 cs:33 sp:7f2782cfd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3f02 [6054518.030996] exe[95714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8df91277 cs:33 sp:7f2782cdc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3f02 [6054518.191040] exe[31674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8df91277 cs:33 sp:7f2782cbb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3f02 [6054520.190963] exe[74740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a5020a986 cs:33 sp:7f17723688e8 ax:ffffffffff600000 si:7f1772368e08 di:ffffffffff600000 [6054621.822527] exe[96562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a77a19986 cs:33 sp:7f135a1cc8e8 ax:ffffffffff600000 si:7f135a1cce08 di:ffffffffff600000 [6054959.057682] exe[106902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561faa302277 cs:33 sp:7f66047640f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6054959.223324] exe[105215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561faa302277 cs:33 sp:7f66047640f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6054959.374907] exe[106730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561faa302277 cs:33 sp:7f66047640f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6054959.541143] exe[105796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561faa302277 cs:33 sp:7f66047640f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6056860.688263] exe[173560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56417bb66277 cs:33 sp:7f9112a210f0 ax:ffffffffffffffff si:ffffffffff600000 di:1334 [6056860.826760] exe[173364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56417bb66277 cs:33 sp:7f91121de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:1334 [6056861.062467] exe[173939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56417bb66277 cs:33 sp:7f9112a210f0 ax:ffffffffffffffff si:ffffffffff600000 di:1334 [6056902.996855] exe[168042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6056903.912994] exe[168042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6056904.919822] exe[168042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6056905.792278] exe[168042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6057025.710824] exe[173210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557836bff277 cs:33 sp:7fe3aafbe0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6057717.054280] exe[192408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b389a83277 cs:33 sp:7f22861d30f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6057969.205472] exe[190206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db8934277 cs:33 sp:7f961b4d80f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6058135.405123] exe[216471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5b5148277 cs:33 sp:7f78466e20f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6058942.884768] exe[231716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562445572986 cs:33 sp:7fad1e0378e8 ax:ffffffffff600000 si:7fad1e037e08 di:ffffffffff600000 [6058943.104238] exe[231397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562445572986 cs:33 sp:7fad1e0378e8 ax:ffffffffff600000 si:7fad1e037e08 di:ffffffffff600000 [6058943.321073] exe[231817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562445572986 cs:33 sp:7fad1e0378e8 ax:ffffffffff600000 si:7fad1e037e08 di:ffffffffff600000 [6058943.533282] exe[197012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562445572986 cs:33 sp:7fad1e0378e8 ax:ffffffffff600000 si:7fad1e037e08 di:ffffffffff600000 [6059517.663393] exe[227485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fc5da6986 cs:33 sp:7f64358db8e8 ax:ffffffffff600000 si:7f64358dbe08 di:ffffffffff600000 [6059517.812845] exe[227316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fc5da6986 cs:33 sp:7f64358db8e8 ax:ffffffffff600000 si:7f64358dbe08 di:ffffffffff600000 [6059517.904042] exe[231712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb2139d986 cs:33 sp:7fed713c48e8 ax:ffffffffff600000 si:7fed713c4e08 di:ffffffffff600000 [6059517.985055] exe[228987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fc5da6986 cs:33 sp:7f64358db8e8 ax:ffffffffff600000 si:7f64358dbe08 di:ffffffffff600000 [6059518.085904] exe[228103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb2139d986 cs:33 sp:7fed713c48e8 ax:ffffffffff600000 si:7fed713c4e08 di:ffffffffff600000 [6059518.186568] exe[239311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fc5da6986 cs:33 sp:7f64358db8e8 ax:ffffffffff600000 si:7f64358dbe08 di:ffffffffff600000 [6059518.250691] exe[227459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb2139d986 cs:33 sp:7fed713c48e8 ax:ffffffffff600000 si:7fed713c4e08 di:ffffffffff600000 [6059802.855893] exe[251416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f02ea277 cs:33 sp:7f30a421d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6059874.141673] exe[253600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6059875.936115] exe[253427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6059877.670344] exe[256352] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6059879.188595] exe[253681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6059907.435628] exe[246591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6059908.505141] exe[243043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6059909.567348] exe[243095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6059910.633506] exe[243036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6059916.504701] exe[255669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56201b897277 cs:33 sp:7fb0b20d00f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6060143.222026] exe[257614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e56035986 cs:33 sp:7f2d521748e8 ax:ffffffffff600000 si:7f2d52174e08 di:ffffffffff600000 [6060143.446581] exe[258603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e56035986 cs:33 sp:7f2d521748e8 ax:ffffffffff600000 si:7f2d52174e08 di:ffffffffff600000 [6060143.638400] exe[252310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e56035986 cs:33 sp:7f2d521748e8 ax:ffffffffff600000 si:7f2d52174e08 di:ffffffffff600000 [6060143.837069] exe[257611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e56035986 cs:33 sp:7f2d521748e8 ax:ffffffffff600000 si:7f2d52174e08 di:ffffffffff600000 [6060355.127042] exe[256604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55660feb5277 cs:33 sp:7fd5c7d670f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6061147.513483] exe[285433] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6061421.415454] exe[293415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56469fb2c986 cs:33 sp:7ff81baa18e8 ax:ffffffffff600000 si:7ff81baa1e08 di:ffffffffff600000 [6061421.668698] exe[299885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56469fb2c986 cs:33 sp:7ff81baa18e8 ax:ffffffffff600000 si:7ff81baa1e08 di:ffffffffff600000 [6061421.708129] exe[266028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56469fb2c986 cs:33 sp:7ff81baa18e8 ax:ffffffffff600000 si:7ff81baa1e08 di:ffffffffff600000 [6061421.809703] exe[266399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56469fb2c986 cs:33 sp:7ff81baa18e8 ax:ffffffffff600000 si:7ff81baa1e08 di:ffffffffff600000 [6061485.765416] exe[299975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6061890.187552] exe[301962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aacff9f986 cs:33 sp:7f9ddd84a8e8 ax:ffffffffff600000 si:7f9ddd84ae08 di:ffffffffff600000 [6062192.717673] exe[248212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56318dc40277 cs:33 sp:7f0e3c5610f0 ax:ffffffffffffffff si:ffffffffff600000 di:49f [6062192.868384] exe[248210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56318dc40277 cs:33 sp:7f0e3c5400f0 ax:ffffffffffffffff si:ffffffffff600000 di:49f [6062193.032360] exe[246297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56318dc40277 cs:33 sp:7f0e3c5610f0 ax:ffffffffffffffff si:ffffffffff600000 di:49f [6062193.080624] exe[246866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56318dc40277 cs:33 sp:7f0e3c4dd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:49f [6062282.224816] exe[311707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6062284.177161] exe[312252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6062286.141680] exe[311727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6062287.834031] exe[311707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6062302.374232] exe[228238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1361d9986 cs:33 sp:7f75d39e98e8 ax:ffffffffff600000 si:7f75d39e9e08 di:ffffffffff600000 [6062447.909259] exe[312584] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6062449.659190] exe[311731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6062451.519454] exe[311117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6062453.358967] exe[312252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6063565.713432] exe[337279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d542a9277 cs:33 sp:7fcdc6adf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6063811.571493] exe[333025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbb8d37986 cs:33 sp:7f54dbcad8e8 ax:ffffffffff600000 si:7f54dbcade08 di:ffffffffff600000 [6063919.076531] exe[330728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609c1d800cf cs:33 sp:7fc995717158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6064807.322972] exe[334821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153510d277 cs:33 sp:7f351e2270f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6065011.917465] exe[342343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbb8d430cf cs:33 sp:7f54dbcae158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6066445.968595] exe[389218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2fb92986 cs:33 sp:7f9115f308e8 ax:ffffffffff600000 si:7f9115f30e08 di:ffffffffff600000 [6066446.117352] exe[373200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2fb92986 cs:33 sp:7f9115f308e8 ax:ffffffffff600000 si:7f9115f30e08 di:ffffffffff600000 [6066446.192909] exe[371813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2fb92986 cs:33 sp:7f9115eac8e8 ax:ffffffffff600000 si:7f9115eace08 di:ffffffffff600000 [6066446.322301] exe[342888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2fb92986 cs:33 sp:7f9115e8b8e8 ax:ffffffffff600000 si:7f9115e8be08 di:ffffffffff600000 [6067772.186673] exe[433728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29b11a277 cs:33 sp:7fab11c3d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3d25 [6067772.283969] exe[416877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29b11a277 cs:33 sp:7fab11c1c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3d25 [6067772.308378] exe[418146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29b11a277 cs:33 sp:7fab11c1c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3d25 [6067772.329649] exe[416296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29b11a277 cs:33 sp:7fab11c1c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3d25 [6067772.356123] exe[433689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29b11a277 cs:33 sp:7fab11c1c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3d25 [6067772.379999] exe[415902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29b11a277 cs:33 sp:7fab11c1c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3d25 [6067772.402326] exe[415902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29b11a277 cs:33 sp:7fab11c1c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3d25 [6067772.423898] exe[415902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29b11a277 cs:33 sp:7fab11c1c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3d25 [6067772.446179] exe[415902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29b11a277 cs:33 sp:7fab11c1c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3d25 [6067772.467599] exe[415902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29b11a277 cs:33 sp:7fab11c1c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3d25 [6067865.217512] warn_bad_vsyscall: 26 callbacks suppressed [6067865.217515] exe[437811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6067940.322791] exe[433920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6067943.035033] exe[425102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6068584.287288] exe[464592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412ea65986 cs:33 sp:7f36094508e8 ax:ffffffffff600000 si:7f3609450e08 di:ffffffffff600000 [6068584.361918] exe[464584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412ea65986 cs:33 sp:7f36094508e8 ax:ffffffffff600000 si:7f3609450e08 di:ffffffffff600000 [6068584.445882] exe[464800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412ea65986 cs:33 sp:7f36094508e8 ax:ffffffffff600000 si:7f3609450e08 di:ffffffffff600000 [6068596.753652] exe[465830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068596.848443] exe[459694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068596.918286] exe[458767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068597.004244] exe[433787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068597.102627] exe[458860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068597.275461] exe[415902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068597.374160] exe[458726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068597.458419] exe[466512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068597.525507] exe[419597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068597.640048] exe[458860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068601.792742] warn_bad_vsyscall: 60 callbacks suppressed [6068601.792745] exe[458823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068601.873074] exe[464575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068601.972579] exe[458721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068602.074615] exe[465910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068602.168650] exe[460590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068602.258377] exe[465528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068602.343781] exe[458740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068602.369457] exe[458785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e378e8 ax:ffffffffff600000 si:7fa318e37e08 di:ffffffffff600000 [6068602.456067] exe[458707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068602.545808] exe[458792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068606.924418] warn_bad_vsyscall: 60 callbacks suppressed [6068606.924421] exe[459390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068607.044122] exe[433689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068607.104148] exe[430316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068607.381912] exe[466520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068607.531961] exe[458803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068607.579282] exe[460787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e378e8 ax:ffffffffff600000 si:7fa318e37e08 di:ffffffffff600000 [6068607.715562] exe[464628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068607.751528] exe[458707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e378e8 ax:ffffffffff600000 si:7fa318e37e08 di:ffffffffff600000 [6068607.834508] exe[458698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068607.915971] exe[459842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068611.966740] warn_bad_vsyscall: 43 callbacks suppressed [6068611.966751] exe[459419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068612.105376] exe[458716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068612.232497] exe[460588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e378e8 ax:ffffffffff600000 si:7fa318e37e08 di:ffffffffff600000 [6068612.345105] exe[458752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068612.462241] exe[459419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068612.550494] exe[459418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068612.574651] exe[459667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068612.686371] exe[416296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e378e8 ax:ffffffffff600000 si:7fa318e37e08 di:ffffffffff600000 [6068612.764183] exe[458756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068612.868640] exe[416295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068616.985427] warn_bad_vsyscall: 126 callbacks suppressed [6068616.985431] exe[459417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068617.071053] exe[460367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068617.155692] exe[464585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068617.279439] exe[465830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068617.402234] exe[464607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068617.476731] exe[466520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068617.572588] exe[465528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068617.658006] exe[458818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068617.745195] exe[459418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068617.817827] exe[459037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068622.525007] warn_bad_vsyscall: 35 callbacks suppressed [6068622.525011] exe[466421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068622.656839] exe[464800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068622.765244] exe[459037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068622.791954] exe[466406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068623.422436] exe[458770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e168e8 ax:ffffffffff600000 si:7fa318e16e08 di:ffffffffff600000 [6068623.501389] exe[458824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068623.585885] exe[464628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068623.620608] exe[458759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e168e8 ax:ffffffffff600000 si:7fa318e16e08 di:ffffffffff600000 [6068623.717946] exe[465507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e378e8 ax:ffffffffff600000 si:7fa318e37e08 di:ffffffffff600000 [6068623.816420] exe[459668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068627.529631] warn_bad_vsyscall: 124 callbacks suppressed [6068627.529634] exe[458767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068627.603143] exe[460574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068627.668191] exe[460787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6068627.768153] exe[458789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8a8b8986 cs:33 sp:7fa318e588e8 ax:ffffffffff600000 si:7fa318e58e08 di:ffffffffff600000 [6072565.737436] exe[373124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622da07f277 cs:33 sp:7ff30295c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a70 [6072687.268559] exe[542038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe84d35986 cs:33 sp:7ff1bfeb18e8 ax:ffffffffff600000 si:7ff1bfeb1e08 di:ffffffffff600000 [6072687.396437] exe[553882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe84d35986 cs:33 sp:7ff1bfeb18e8 ax:ffffffffff600000 si:7ff1bfeb1e08 di:ffffffffff600000 [6072687.566555] exe[608216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe84d35986 cs:33 sp:7ff1bfeb18e8 ax:ffffffffff600000 si:7ff1bfeb1e08 di:ffffffffff600000 [6072687.634811] exe[547529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe84d35986 cs:33 sp:7ff1bfeb18e8 ax:ffffffffff600000 si:7ff1bfeb1e08 di:ffffffffff600000 [6073365.754559] exe[595993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1efb2e277 cs:33 sp:7f1411fa40f0 ax:ffffffffffffffff si:ffffffffff600000 di:335d [6073365.982560] exe[662818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1efb2e277 cs:33 sp:7f1411fa40f0 ax:ffffffffffffffff si:ffffffffff600000 di:335d [6073366.211636] exe[662820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1efb2e277 cs:33 sp:7f1411fa40f0 ax:ffffffffffffffff si:ffffffffff600000 di:335d [6073958.172780] exe[648742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55886d8c7277 cs:33 sp:7fbf5370b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d62 [6073958.221063] exe[659239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55886d8c7277 cs:33 sp:7fbf536ea0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d62 [6073958.270306] exe[648662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55886d8c7277 cs:33 sp:7fbf5370b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d62 [6074466.995220] exe[456919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622da0de0cf cs:33 sp:7ff30295c158 ax:20ffc000 si:ffffffffff600000 di:20ffc000 [6075384.519810] exe[674419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556db8963277 cs:33 sp:7f621153c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6075489.087508] exe[721983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f64edb2986 cs:33 sp:7f7d6993f8e8 ax:ffffffffff600000 si:7f7d6993fe08 di:ffffffffff600000 [6075489.251875] exe[721983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f64edb2986 cs:33 sp:7f7d6993f8e8 ax:ffffffffff600000 si:7f7d6993fe08 di:ffffffffff600000 [6075489.994294] exe[721490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f64edb2986 cs:33 sp:7f7d6993f8e8 ax:ffffffffff600000 si:7f7d6993fe08 di:ffffffffff600000 [6075634.594091] exe[513285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b36785277 cs:33 sp:7f59143ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6075664.389849] exe[668081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565026a5d277 cs:33 sp:7fa7f27fa0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6075728.341082] exe[731525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571a7caf277 cs:33 sp:7fdc5d7210f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6075730.828818] exe[733429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556990429277 cs:33 sp:7f4e399850f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6075754.320479] exe[736737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c89bef277 cs:33 sp:7f40a22a90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6075878.356080] exe[714471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8153c7277 cs:33 sp:7fe4a48930f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6075933.086896] exe[668561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619a7667277 cs:33 sp:7f11387be0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6076016.863093] exe[718132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8f14b3277 cs:33 sp:7feeb36000f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6076085.193402] exe[681800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2154f277 cs:33 sp:7ff5a2fff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6076293.135003] exe[739122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba321b6277 cs:33 sp:7f64ec9940f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6082809.858437] exe[900438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a01507986 cs:33 sp:7fe40e3d18e8 ax:ffffffffff600000 si:7fe40e3d1e08 di:ffffffffff600000 [6082810.138309] exe[901621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a01507986 cs:33 sp:7fe40e3b08e8 ax:ffffffffff600000 si:7fe40e3b0e08 di:ffffffffff600000 [6082810.357148] exe[901390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a01507986 cs:33 sp:7fe40e3b08e8 ax:ffffffffff600000 si:7fe40e3b0e08 di:ffffffffff600000 [6082810.404453] exe[901794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a01507986 cs:33 sp:7fe40e3b08e8 ax:ffffffffff600000 si:7fe40e3b0e08 di:ffffffffff600000 [6082810.441998] exe[901794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a01507986 cs:33 sp:7fe40e3b08e8 ax:ffffffffff600000 si:7fe40e3b0e08 di:ffffffffff600000 [6082810.480536] exe[901768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a01507986 cs:33 sp:7fe40e3b08e8 ax:ffffffffff600000 si:7fe40e3b0e08 di:ffffffffff600000 [6082810.520625] exe[901768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a01507986 cs:33 sp:7fe40e3b08e8 ax:ffffffffff600000 si:7fe40e3b0e08 di:ffffffffff600000 [6082810.555981] exe[901768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a01507986 cs:33 sp:7fe40e3b08e8 ax:ffffffffff600000 si:7fe40e3b0e08 di:ffffffffff600000 [6082810.592738] exe[901768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a01507986 cs:33 sp:7fe40e3b08e8 ax:ffffffffff600000 si:7fe40e3b0e08 di:ffffffffff600000 [6082810.635409] exe[901768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a01507986 cs:33 sp:7fe40e3b08e8 ax:ffffffffff600000 si:7fe40e3b0e08 di:ffffffffff600000 [6091097.377634] warn_bad_vsyscall: 26 callbacks suppressed [6091097.377638] exe[84283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f881fe1986 cs:33 sp:7f9d7b5518e8 ax:ffffffffff600000 si:7f9d7b551e08 di:ffffffffff600000 [6091097.460090] exe[84278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f881fe1986 cs:33 sp:7f9d7b5518e8 ax:ffffffffff600000 si:7f9d7b551e08 di:ffffffffff600000 [6091097.500855] exe[84015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f881fe1986 cs:33 sp:7f9d7b5308e8 ax:ffffffffff600000 si:7f9d7b530e08 di:ffffffffff600000 [6091097.579877] exe[84081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f881fe1986 cs:33 sp:7f9d7b5518e8 ax:ffffffffff600000 si:7f9d7b551e08 di:ffffffffff600000 [6091501.686016] host.test[112227] bad frame in rt_sigreturn frame:00000000bf9fb2b1 ip:17 sp:3 orax:ffffffffffffffff in host.test[400000+537000] [6092033.295622] exe[153218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55767ca68986 cs:33 sp:7f6f754098e8 ax:ffffffffff600000 si:7f6f75409e08 di:ffffffffff600000 [6092033.346584] exe[149352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55767ca68986 cs:33 sp:7f6f754098e8 ax:ffffffffff600000 si:7f6f75409e08 di:ffffffffff600000 [6092033.399247] exe[163534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55767ca68986 cs:33 sp:7f6f754098e8 ax:ffffffffff600000 si:7f6f75409e08 di:ffffffffff600000 [6092033.453240] exe[159044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55767ca68986 cs:33 sp:7f6f754098e8 ax:ffffffffff600000 si:7f6f75409e08 di:ffffffffff600000 [6092282.673646] exe[166134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6092283.175047] exe[166134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6092283.618267] exe[170842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6092284.071277] exe[166378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6092284.818386] exe[166405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6092285.359083] exe[170842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6092285.866385] exe[169320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6093029.080413] exe[188293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6093030.195186] exe[188307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6093031.416383] exe[190757] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6093032.567890] exe[190780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6093034.249280] exe[190812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6093035.474990] exe[190844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6093036.647653] exe[190844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6093435.859769] exe[152801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b49afde986 cs:33 sp:7f334bc868e8 ax:ffffffffff600000 si:7f334bc86e08 di:ffffffffff600000 [6094675.095474] exe[203941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577a6d5986 cs:33 sp:7f711e5848e8 ax:ffffffffff600000 si:7f711e584e08 di:ffffffffff600000 [6094675.315000] exe[203936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577a6d5986 cs:33 sp:7f711e5848e8 ax:ffffffffff600000 si:7f711e584e08 di:ffffffffff600000 [6094675.582872] exe[224763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577a6d5986 cs:33 sp:7f711e5848e8 ax:ffffffffff600000 si:7f711e584e08 di:ffffffffff600000 [6094675.820678] exe[203941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577a6d5986 cs:33 sp:7f711e5848e8 ax:ffffffffff600000 si:7f711e584e08 di:ffffffffff600000 [6094729.162064] exe[152956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55761ca9f986 cs:33 sp:7ff7c69148e8 ax:ffffffffff600000 si:7ff7c6914e08 di:ffffffffff600000 [6094729.354095] exe[151751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55761ca9f986 cs:33 sp:7ff7c69148e8 ax:ffffffffff600000 si:7ff7c6914e08 di:ffffffffff600000 [6094729.602201] exe[210030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55761ca9f986 cs:33 sp:7ff7c69148e8 ax:ffffffffff600000 si:7ff7c6914e08 di:ffffffffff600000 [6094729.862631] exe[181233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55761ca9f986 cs:33 sp:7ff7c69148e8 ax:ffffffffff600000 si:7ff7c6914e08 di:ffffffffff600000 [6096147.695287] exe[247776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d25ac986 cs:33 sp:7fb6a63d18e8 ax:ffffffffff600000 si:7fb6a63d1e08 di:ffffffffff600000 [6096147.837737] exe[272349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d25ac986 cs:33 sp:7fb6a63d18e8 ax:ffffffffff600000 si:7fb6a63d1e08 di:ffffffffff600000 [6096147.994000] exe[241754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d25ac986 cs:33 sp:7fb6a63d18e8 ax:ffffffffff600000 si:7fb6a63d1e08 di:ffffffffff600000 [6096148.157865] exe[241698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d25ac986 cs:33 sp:7fb6a63d18e8 ax:ffffffffff600000 si:7fb6a63d1e08 di:ffffffffff600000 [6097057.857846] exe[300069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6097058.935071] exe[300085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6097060.025055] exe[300150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6097061.032469] exe[300221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6097442.587699] exe[282832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6098007.581337] exe[326429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6099193.747783] exe[347913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c9ac43986 cs:33 sp:7fb1167238e8 ax:ffffffffff600000 si:7fb116723e08 di:ffffffffff600000 [6099367.016018] exe[353486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8dfc7e986 cs:33 sp:7f9b8c4a88e8 ax:ffffffffff600000 si:7f9b8c4a8e08 di:ffffffffff600000 [6099702.919917] exe[366055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eadcbdb986 cs:33 sp:7ff3299c38e8 ax:ffffffffff600000 si:7ff3299c3e08 di:ffffffffff600000 [6100554.294352] exe[383100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6100555.522095] exe[383100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6100556.812060] exe[383100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6100558.149323] exe[383225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6102672.582842] exe[450452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6102673.420210] exe[450457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6102674.214570] exe[450364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6102674.907810] exe[450466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6103534.802068] exe[487743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6103874.204680] exe[479219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6104193.492554] exe[511666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6109092.269034] exe[602934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a57c8eb0cf cs:33 sp:7f08c7b88158 ax:0 si:ffffffffff600000 di:0 [6109123.195194] exe[652970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55669e401986 cs:33 sp:7f1dad5428e8 ax:ffffffffff600000 si:7f1dad542e08 di:ffffffffff600000 [6109124.059639] exe[650512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55669e401986 cs:33 sp:7f1dad5428e8 ax:ffffffffff600000 si:7f1dad542e08 di:ffffffffff600000 [6109124.123542] exe[652248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55669e401986 cs:33 sp:7f1dad4df8e8 ax:ffffffffff600000 si:7f1dad4dfe08 di:ffffffffff600000 [6109125.060498] exe[652234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55669e401986 cs:33 sp:7f1dad5428e8 ax:ffffffffff600000 si:7f1dad542e08 di:ffffffffff600000 [6109125.843175] exe[651184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109126.656893] exe[619977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109127.529376] exe[657162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109127.700640] exe[652246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109127.787856] exe[653457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109127.858193] exe[651342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109128.330778] warn_bad_vsyscall: 3 callbacks suppressed [6109128.330782] exe[611030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109128.494457] exe[653470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109128.585537] exe[663760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109128.735227] exe[652343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109128.883009] exe[651184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109129.048194] exe[613258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109129.217069] exe[613610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109129.911454] exe[654434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109130.068697] exe[665133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109130.769757] exe[652234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e06a986 cs:33 sp:7f68b59668e8 ax:ffffffffff600000 si:7f68b5966e08 di:ffffffffff600000 [6109142.147512] warn_bad_vsyscall: 3 callbacks suppressed [6109142.147515] exe[665331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726ea330cf cs:33 sp:7f1aa916e158 ax:0 si:ffffffffff600000 di:0 [6109147.507131] exe[636253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a234df0cf cs:33 sp:7f7916809158 ax:0 si:ffffffffff600000 di:0 [6109149.950095] exe[659075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f47e5380cf cs:33 sp:7f65271d9158 ax:0 si:ffffffffff600000 di:0 [6109150.683773] exe[664807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec95b190cf cs:33 sp:7f77b61ff158 ax:0 si:ffffffffff600000 di:0 [6109160.807075] exe[662554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618da2f20cf cs:33 sp:7fbdd15b8158 ax:0 si:ffffffffff600000 di:0 [6109395.238065] exe[645160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422a98f0cf cs:33 sp:7f0e10799158 ax:0 si:ffffffffff600000 di:0 [6109449.854605] exe[669112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf38020cf cs:33 sp:7faca70a2158 ax:0 si:ffffffffff600000 di:0 [6109558.857476] exe[638284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2febd70cf cs:33 sp:7fb094682158 ax:0 si:ffffffffff600000 di:0 [6109579.680419] exe[652028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109579.832640] exe[668209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109579.860760] exe[611074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109579.937871] exe[668209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4ca18e8 ax:ffffffffff600000 si:7f6ea4ca1e08 di:ffffffffff600000 [6109579.979869] exe[668209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4ca18e8 ax:ffffffffff600000 si:7f6ea4ca1e08 di:ffffffffff600000 [6109580.003197] exe[668209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4ca18e8 ax:ffffffffff600000 si:7f6ea4ca1e08 di:ffffffffff600000 [6109580.051947] exe[619992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4ca18e8 ax:ffffffffff600000 si:7f6ea4ca1e08 di:ffffffffff600000 [6109580.073733] exe[619992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4ca18e8 ax:ffffffffff600000 si:7f6ea4ca1e08 di:ffffffffff600000 [6109580.097088] exe[619992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4ca18e8 ax:ffffffffff600000 si:7f6ea4ca1e08 di:ffffffffff600000 [6109580.128137] exe[611074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4ca18e8 ax:ffffffffff600000 si:7f6ea4ca1e08 di:ffffffffff600000 [6109584.712713] warn_bad_vsyscall: 136 callbacks suppressed [6109584.712716] exe[668207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109584.894504] exe[650987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109585.124839] exe[614844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109585.225535] exe[675123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109585.362780] exe[611404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109585.581571] exe[611457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4c808e8 ax:ffffffffff600000 si:7f6ea4c80e08 di:ffffffffff600000 [6109585.827260] exe[663765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109585.970209] exe[625291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109586.126448] exe[674790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109586.229321] exe[611014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109589.979748] warn_bad_vsyscall: 38 callbacks suppressed [6109589.979752] exe[613245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109590.129292] exe[613314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109590.274530] exe[651034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109590.477499] exe[625297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109590.652099] exe[613610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109590.839249] exe[653523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109591.008165] exe[652140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109591.441105] exe[650353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109591.517483] exe[651364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109591.598727] exe[674790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109595.030650] warn_bad_vsyscall: 38 callbacks suppressed [6109595.030653] exe[651273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109595.127353] exe[651214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109595.342454] exe[650440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109595.466718] exe[672134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109595.586148] exe[672184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109595.745956] exe[672184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4ca18e8 ax:ffffffffff600000 si:7f6ea4ca1e08 di:ffffffffff600000 [6109595.992889] exe[652052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109596.111727] exe[652058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109596.275361] exe[672134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109596.306590] exe[675299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109602.471391] warn_bad_vsyscall: 67 callbacks suppressed [6109602.471394] exe[653179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109602.615775] exe[654310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109602.694316] exe[654434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109602.766601] exe[674790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109602.925184] exe[650969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109603.037183] exe[611457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109603.097287] exe[611457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109603.191765] exe[650394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109603.226120] exe[675299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109603.438605] exe[651364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109607.543336] warn_bad_vsyscall: 56 callbacks suppressed [6109607.543340] exe[674800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109607.596096] exe[674800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4ca18e8 ax:ffffffffff600000 si:7f6ea4ca1e08 di:ffffffffff600000 [6109607.798324] exe[674793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109608.002298] exe[651354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109608.084547] exe[652132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109608.115850] exe[668210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4c1d8e8 ax:ffffffffff600000 si:7f6ea4c1de08 di:ffffffffff600000 [6109608.187609] exe[651399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109608.315558] exe[675073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109608.350403] exe[651364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109608.425387] exe[653405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109612.586695] warn_bad_vsyscall: 24 callbacks suppressed [6109612.586698] exe[668209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109612.694519] exe[674790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109612.816994] exe[651354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4c808e8 ax:ffffffffff600000 si:7f6ea4c80e08 di:ffffffffff600000 [6109612.895721] exe[650561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109612.939668] exe[672134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109613.124812] exe[650999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109613.157503] exe[651019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109613.272177] exe[675303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109613.302534] exe[672171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109613.389653] exe[675303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109617.634081] warn_bad_vsyscall: 91 callbacks suppressed [6109617.639655] exe[652028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109617.943396] exe[654310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109618.016639] exe[652140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109618.190504] exe[616179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109618.263871] exe[672171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4cc28e8 ax:ffffffffff600000 si:7f6ea4cc2e08 di:ffffffffff600000 [6109618.329669] exe[650394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4ca18e8 ax:ffffffffff600000 si:7f6ea4ca1e08 di:ffffffffff600000 [6109618.350514] exe[650394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4ca18e8 ax:ffffffffff600000 si:7f6ea4ca1e08 di:ffffffffff600000 [6109618.377377] exe[650394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4ca18e8 ax:ffffffffff600000 si:7f6ea4ca1e08 di:ffffffffff600000 [6109618.399359] exe[650394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4ca18e8 ax:ffffffffff600000 si:7f6ea4ca1e08 di:ffffffffff600000 [6109618.428032] exe[650394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af41524986 cs:33 sp:7f6ea4ca18e8 ax:ffffffffff600000 si:7f6ea4ca1e08 di:ffffffffff600000 [6109718.956810] warn_bad_vsyscall: 55 callbacks suppressed [6109718.956813] exe[663292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618463e90cf cs:33 sp:7f3eb1310158 ax:0 si:ffffffffff600000 di:0 [6109939.697859] exe[655768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614f274ed1d cs:33 sp:7feeb271a158 ax:0 si:20ffa000 di:140 [6109939.821898] exe[655138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614f274ed1d cs:33 sp:7feeb26f9158 ax:0 si:20ffa000 di:140 [6109940.082058] exe[635778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614f274ed1d cs:33 sp:7feeb271a158 ax:0 si:20ffa000 di:140 [6110091.008925] exe[667276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbe81e70cf cs:33 sp:7f0683fb5158 ax:0 si:ffffffffff600000 di:0 [6110293.445716] exe[675755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a76da27277 cs:33 sp:7f7034c210f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6110545.582202] exe[685299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56184638a277 cs:33 sp:7f3eb13100f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6110560.997292] exe[676184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e66529277 cs:33 sp:7f074f6f70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6110571.312843] exe[676710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726e9d4277 cs:33 sp:7f1aa916e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6110574.423734] exe[688339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e5ab7277 cs:33 sp:7f7ea3e700f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6110575.065317] exe[681982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e7eb53277 cs:33 sp:7f84060e30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6110609.360409] exe[687668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b9bead277 cs:33 sp:7f92f81250f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6110642.282910] exe[671742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563235d7c277 cs:33 sp:7fd7599710f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6110795.442675] exe[627767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f13a484277 cs:33 sp:7f64ccca70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6110888.266331] exe[644161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfa199a277 cs:33 sp:7ff9b29100f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6111834.268754] exe[723809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563968b3c277 cs:33 sp:7fe0dfecd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6112187.955359] exe[724013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563968b9b0cf cs:33 sp:7fe0dfecd158 ax:0 si:ffffffffff600000 di:0 [6116353.268570] exe[757372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a93bf69986 cs:33 sp:7f8711e498e8 ax:ffffffffff600000 si:7f8711e49e08 di:ffffffffff600000 [6116354.189188] exe[764157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a93bf69986 cs:33 sp:7f8711e288e8 ax:ffffffffff600000 si:7f8711e28e08 di:ffffffffff600000 [6116355.005868] exe[804275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a93bf69986 cs:33 sp:7f8711e288e8 ax:ffffffffff600000 si:7f8711e28e08 di:ffffffffff600000 [6118811.445501] exe[893951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d95f43277 cs:33 sp:7f3d42c7f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6118898.780309] exe[871162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e8d8ea277 cs:33 sp:7fcf96fe50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6118978.820870] exe[871360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559174c2277 cs:33 sp:7f05e8db20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6119116.390744] exe[884137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a500c7f277 cs:33 sp:7f84b65720f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6119138.227493] exe[841546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f692561277 cs:33 sp:7f7a2dce90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6119146.135625] exe[888569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c177a26277 cs:33 sp:7fe9731a70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6119220.466613] exe[864843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56403176f277 cs:33 sp:7f5d803bf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6119265.130830] exe[844506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648b4714277 cs:33 sp:7fa612cbd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6119327.929195] exe[900877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb65791277 cs:33 sp:7f8edfe210f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6119396.451038] exe[878906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaa957f277 cs:33 sp:7fc79c6600f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6119402.792196] exe[897655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a0d9a0986 cs:33 sp:7f6b202cb8e8 ax:ffffffffff600000 si:7f6b202cbe08 di:ffffffffff600000 [6119402.960998] exe[894240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a0d9a0986 cs:33 sp:7f6b202cb8e8 ax:ffffffffff600000 si:7f6b202cbe08 di:ffffffffff600000 [6119403.017773] exe[841172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a0d9a0986 cs:33 sp:7f6b202aa8e8 ax:ffffffffff600000 si:7f6b202aae08 di:ffffffffff600000 [6119403.826776] exe[866807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a0d9a0986 cs:33 sp:7f6b202cb8e8 ax:ffffffffff600000 si:7f6b202cbe08 di:ffffffffff600000 [6119403.895220] exe[844451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a0d9a0986 cs:33 sp:7f6b202268e8 ax:ffffffffff600000 si:7f6b20226e08 di:ffffffffff600000 [6119884.975430] exe[880486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119885.065500] exe[869604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119885.122971] exe[878876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119899.557802] exe[877883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119899.629568] exe[881416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119899.709128] exe[857841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119899.791614] exe[858238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119899.861056] exe[857841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119899.921152] exe[857841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119899.983805] exe[881416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119900.068604] exe[857841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119900.129809] exe[858238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119900.186869] exe[857841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119904.601449] warn_bad_vsyscall: 170 callbacks suppressed [6119904.601453] exe[858379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119904.684021] exe[858453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119904.737228] exe[881416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119904.787058] exe[858453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119904.870502] exe[858453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119904.944531] exe[857850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119905.003735] exe[858133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf1f158 ax:0 si:0 di:140 [6119905.434451] exe[857850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119905.528655] exe[858453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119905.551559] exe[881401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf1f158 ax:0 si:0 di:140 [6119910.070025] warn_bad_vsyscall: 204 callbacks suppressed [6119910.070029] exe[869603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf1f158 ax:0 si:0 di:140 [6119910.873104] exe[869603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf1f158 ax:0 si:0 di:140 [6119911.778237] exe[889161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:ffffffffffffffff di:140 [6119911.854474] exe[878885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cefe158 ax:0 si:ffffffffffffffff di:140 [6119911.917812] exe[869603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf1f158 ax:0 si:ffffffffffffffff di:140 [6119912.067914] exe[878885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119912.141126] exe[869603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cefe158 ax:0 si:0 di:140 [6119912.162926] exe[869603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cefe158 ax:0 si:0 di:140 [6119912.181586] exe[869603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cefe158 ax:0 si:0 di:140 [6119912.201696] exe[869603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cefe158 ax:0 si:0 di:140 [6119915.094652] warn_bad_vsyscall: 142 callbacks suppressed [6119915.094655] exe[869563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119915.159197] exe[889119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119915.182033] exe[869563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cefe158 ax:0 si:0 di:140 [6119915.222071] exe[889239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119915.245768] exe[869581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cefe158 ax:0 si:0 di:140 [6119915.571101] exe[881611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119915.634865] exe[869581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6119915.658582] exe[869581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cefe158 ax:0 si:0 di:140 [6119915.719570] exe[881611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf1f158 ax:0 si:0 di:140 [6119915.963765] exe[858379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4d19dd1d cs:33 sp:7ff33cf40158 ax:0 si:0 di:140 [6120275.620453] warn_bad_vsyscall: 118 callbacks suppressed [6120275.620456] exe[920754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55770a2cdd1d cs:33 sp:7f23ef554158 ax:0 si:0 di:140 [6120276.091913] exe[919117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c80d9ecd1d cs:33 sp:7f7e8b145158 ax:0 si:0 di:140 [6120294.013256] exe[919531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625a2c20d1d cs:33 sp:7fa9a6576158 ax:0 si:0 di:140 [6120294.061501] exe[922305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564485dd9d1d cs:33 sp:7f23f32e2158 ax:0 si:0 di:140 [6120310.454880] exe[910492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb65792d1d cs:33 sp:7f8edfe21158 ax:0 si:0 di:140 [6120310.962455] exe[904067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c7c608d1d cs:33 sp:7f50aaca5158 ax:0 si:0 di:140 [6120319.965262] exe[921228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636416a3d1d cs:33 sp:7fc7f0d0f158 ax:0 si:0 di:140 [6120320.024519] exe[921074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636416a3d1d cs:33 sp:7fc7f0d0f158 ax:0 si:0 di:140 [6120325.930833] exe[930529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557098556d1d cs:33 sp:7ff9a0d3e158 ax:0 si:0 di:140 [6120325.998623] exe[922237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557098556d1d cs:33 sp:7ff9a0d3e158 ax:0 si:0 di:140 [6120530.377476] exe[940832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165d30dd1d cs:33 sp:7f4fb3cd9158 ax:0 si:0 di:140 [6120530.422016] exe[937941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165d30dd1d cs:33 sp:7f4fb3cd9158 ax:0 si:0 di:140 [6120530.472673] exe[937953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165d30dd1d cs:33 sp:7f4fb3cd9158 ax:0 si:0 di:140 [6120627.805987] exe[926666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e8788d1d cs:33 sp:7f97886ed158 ax:0 si:0 di:140 [6120628.333878] exe[929432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e8788d1d cs:33 sp:7f97886ed158 ax:0 si:0 di:140 [6120710.317010] exe[926958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560690c9bd1d cs:33 sp:7f9d70645158 ax:0 si:0 di:140 [6120711.274747] exe[940423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560384a71d1d cs:33 sp:7f77945c6158 ax:0 si:0 di:140 [6120778.112239] exe[943380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaa34a7d1d cs:33 sp:7f6ff30d2158 ax:0 si:0 di:140 [6120778.302090] exe[934002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556da524d1d cs:33 sp:7fd3b8bc8158 ax:0 si:0 di:140 [6121293.444054] exe[960821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165d30dd1d cs:33 sp:7f4fb3cd9158 ax:0 si:0 di:140 [6121293.578205] exe[960821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165d30dd1d cs:33 sp:7f4fb3cd9158 ax:0 si:0 di:140 [6121293.612989] exe[943892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165d30dd1d cs:33 sp:7f4fb3cd9158 ax:0 si:0 di:140 [6121293.726496] exe[943862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165d30dd1d cs:33 sp:7f4fb3cd9158 ax:0 si:0 di:140 [6122227.395398] exe[971375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a271474d1d cs:33 sp:7f220fb36158 ax:0 si:0 di:140 [6122227.595986] exe[971006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a271474d1d cs:33 sp:7f220faf4158 ax:0 si:0 di:140 [6122227.813537] exe[971006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a271474d1d cs:33 sp:7f220fb36158 ax:0 si:0 di:140 [6123088.768711] exe[978190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648bc474277 cs:33 sp:7f34833070f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c33 [6123088.965456] exe[914360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648bc474277 cs:33 sp:7f34833070f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c33 [6123089.048577] exe[910253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648bc474277 cs:33 sp:7f34832c50f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c33 [6123089.289609] exe[916415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648bc474277 cs:33 sp:7f34833070f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c33 [6125458.727480] exe[16218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef7c4c2d1d cs:33 sp:7faeb34b1158 ax:0 si:0 di:140 [6125458.892116] exe[41785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef7c4c2d1d cs:33 sp:7faeb34b1158 ax:0 si:0 di:140 [6125458.958756] exe[19483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef7c4c2d1d cs:33 sp:7faeb346f158 ax:0 si:0 di:140 [6125459.118012] exe[19110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef7c4c2d1d cs:33 sp:7faeb34b1158 ax:0 si:0 di:140 [6127432.629713] exe[68592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee5945e986 cs:33 sp:7f0efca348e8 ax:ffffffffff600000 si:7f0efca34e08 di:ffffffffff600000 [6127432.845861] exe[69262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee5945e986 cs:33 sp:7f0efca138e8 ax:ffffffffff600000 si:7f0efca13e08 di:ffffffffff600000 [6127432.924809] exe[67909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee5945e986 cs:33 sp:7f0efca348e8 ax:ffffffffff600000 si:7f0efca34e08 di:ffffffffff600000 [6127715.025990] exe[80511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d794f158 ax:0 si:0 di:140 [6127715.098043] exe[80511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d794f158 ax:0 si:0 di:140 [6127715.131575] exe[80514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d792e158 ax:0 si:0 di:140 [6127715.197754] exe[80506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d794f158 ax:0 si:0 di:140 [6127715.237409] exe[80506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d792e158 ax:0 si:0 di:140 [6128084.877229] exe[91156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d794f158 ax:0 si:0 di:140 [6128084.935633] exe[94289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d794f158 ax:0 si:0 di:140 [6128084.961734] exe[91539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d790d158 ax:0 si:0 di:140 [6128085.053912] exe[91178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d794f158 ax:0 si:0 di:140 [6128615.160816] exe[87999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d794f158 ax:0 si:0 di:140 [6128615.224669] exe[94500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d792e158 ax:0 si:0 di:140 [6128615.290275] exe[99424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d794f158 ax:0 si:0 di:140 [6128615.320647] exe[101739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d790d158 ax:0 si:0 di:140 [6128631.864375] exe[88190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d794f158 ax:0 si:0 di:140 [6128631.920013] exe[91169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d794f158 ax:0 si:0 di:140 [6128632.131511] exe[88124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d794f158 ax:0 si:0 di:140 [6128632.196941] exe[91169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d794f158 ax:0 si:0 di:140 [6128632.283570] exe[90441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d794f158 ax:0 si:0 di:140 [6128632.330619] exe[102067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d792e158 ax:0 si:0 di:140 [6128632.451806] exe[102067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d794f158 ax:0 si:0 di:140 [6128632.484126] exe[102067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abeb8fd1d cs:33 sp:7fb7d792e158 ax:0 si:0 di:140 [6129905.312373] exe[105266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc1bbcd1d cs:33 sp:7faa6ab03158 ax:0 si:0 di:140 [6129905.723282] exe[104882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc1bbcd1d cs:33 sp:7faa6ab03158 ax:0 si:0 di:140 [6131344.444330] exe[156793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd8110277 cs:33 sp:7febd23320f0 ax:ffffffffffffffff si:ffffffffff600000 di:3b18 [6131344.547114] exe[156846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd8110277 cs:33 sp:7febd23110f0 ax:ffffffffffffffff si:ffffffffff600000 di:3b18 [6131344.590626] exe[156843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd8110277 cs:33 sp:7febd23320f0 ax:ffffffffffffffff si:ffffffffff600000 di:3b18 [6132663.092417] exe[179348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5b782a986 cs:33 sp:7fe4726b68e8 ax:ffffffffff600000 si:7fe4726b6e08 di:ffffffffff600000 [6132663.313079] exe[176360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5b782a986 cs:33 sp:7fe4726958e8 ax:ffffffffff600000 si:7fe472695e08 di:ffffffffff600000 [6132663.515183] exe[179348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5b782a986 cs:33 sp:7fe4726958e8 ax:ffffffffff600000 si:7fe472695e08 di:ffffffffff600000 [6134984.344941] exe[273386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9b9b8986 cs:33 sp:7f4c0f8bb8e8 ax:ffffffffff600000 si:7f4c0f8bbe08 di:ffffffffff600000 [6134984.387406] exe[273406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9b9b8986 cs:33 sp:7f4c0f8bb8e8 ax:ffffffffff600000 si:7f4c0f8bbe08 di:ffffffffff600000 [6134984.437457] exe[277858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9b9b8986 cs:33 sp:7f4c0f8bb8e8 ax:ffffffffff600000 si:7f4c0f8bbe08 di:ffffffffff600000 [6134984.495975] exe[277927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9b9b8986 cs:33 sp:7f4c0f8bb8e8 ax:ffffffffff600000 si:7f4c0f8bbe08 di:ffffffffff600000 [6135042.719261] exe[282233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bb5314986 cs:33 sp:7f21616968e8 ax:ffffffffff600000 si:7f2161696e08 di:ffffffffff600000 [6135042.915974] exe[283519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bb5314986 cs:33 sp:7f21616968e8 ax:ffffffffff600000 si:7f2161696e08 di:ffffffffff600000 [6135043.069594] exe[281612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bb5314986 cs:33 sp:7f21616968e8 ax:ffffffffff600000 si:7f2161696e08 di:ffffffffff600000 [6135043.202273] exe[281363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bb5314986 cs:33 sp:7f21616968e8 ax:ffffffffff600000 si:7f2161696e08 di:ffffffffff600000 [6136104.328067] exe[280224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561185d5b986 cs:33 sp:7f8d9c6748e8 ax:ffffffffff600000 si:7f8d9c674e08 di:ffffffffff600000 [6136104.502179] exe[280177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561185d5b986 cs:33 sp:7f8d9c6748e8 ax:ffffffffff600000 si:7f8d9c674e08 di:ffffffffff600000 [6136104.672090] exe[280509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561185d5b986 cs:33 sp:7f8d9c6748e8 ax:ffffffffff600000 si:7f8d9c674e08 di:ffffffffff600000 [6136104.886394] exe[282464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561185d5b986 cs:33 sp:7f8d9c6748e8 ax:ffffffffff600000 si:7f8d9c674e08 di:ffffffffff600000 [6136991.558270] exe[295928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f6e8dc986 cs:33 sp:7fe195c268e8 ax:ffffffffff600000 si:7fe195c26e08 di:ffffffffff600000 [6137695.864130] exe[328047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61ddad277 cs:33 sp:7f8134fb20f0 ax:ffffffffffffffff si:ffffffffff600000 di:68eb [6137695.955547] exe[337116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61ddad277 cs:33 sp:7f8134f910f0 ax:ffffffffffffffff si:ffffffffff600000 di:68eb [6137696.100837] exe[328996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61ddad277 cs:33 sp:7f8134fb20f0 ax:ffffffffffffffff si:ffffffffff600000 di:68eb [6137696.137481] exe[327704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61ddad277 cs:33 sp:7f8134f4f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:68eb [6137729.795126] exe[336218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6137730.514622] exe[334766] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6137731.160582] exe[334477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6137731.796143] exe[334766] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6137732.730485] exe[333722] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6137733.382876] exe[333736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6137734.067230] exe[334477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6138434.292064] exe[339836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6138435.111293] exe[341755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6138435.893917] exe[339854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6138436.638305] exe[341755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6138795.136362] exe[350981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b0d [6138795.215952] exe[350045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b0d [6138824.202087] exe[349832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b0d [6138824.280257] exe[354759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b0d [6138824.351463] exe[349368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b0d [6138824.448885] exe[349363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b0d [6138824.544933] exe[349363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b0d [6138824.634972] exe[350045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b0d [6138824.701546] exe[365648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b0d [6138824.789298] exe[349832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b0d [6138824.874997] exe[349368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b0d [6138824.968579] exe[354759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b0d [6139034.400228] warn_bad_vsyscall: 15 callbacks suppressed [6139034.400231] exe[373292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513466e277 cs:33 sp:7f276a0aa0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6139034.543067] exe[371843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513466e277 cs:33 sp:7f276a0aa0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6139078.447884] exe[358390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56093113d986 cs:33 sp:7f32f117f8e8 ax:ffffffffff600000 si:7f32f117fe08 di:ffffffffff600000 [6139078.630442] exe[378368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56093113d986 cs:33 sp:7f32f117f8e8 ax:ffffffffff600000 si:7f32f117fe08 di:ffffffffff600000 [6139078.844319] exe[355001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56093113d986 cs:33 sp:7f32f117f8e8 ax:ffffffffff600000 si:7f32f117fe08 di:ffffffffff600000 [6139079.029683] exe[366927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56093113d986 cs:33 sp:7f32f117f8e8 ax:ffffffffff600000 si:7f32f117fe08 di:ffffffffff600000 [6139470.990169] exe[376820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee7b96f277 cs:33 sp:7fa1803ec0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6139490.552506] exe[378489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b606099277 cs:33 sp:7fa10ff3f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6139596.708597] exe[375250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56157cf20277 cs:33 sp:7fad63ecc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6140998.545876] exe[409591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56213cf22277 cs:33 sp:7f45165d50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6141345.286963] exe[401908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b270513986 cs:33 sp:7fc5475698e8 ax:ffffffffff600000 si:7fc547569e08 di:ffffffffff600000 [6141372.714433] exe[412736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6141412.077087] exe[411889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6cf149277 cs:33 sp:7f71bb5cd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6141430.758228] exe[380005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6141430.811566] exe[380007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6141430.833051] exe[388082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6141430.897103] exe[380007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6141515.193043] exe[414130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6141515.253609] exe[414130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6141515.311493] exe[359852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68f9cc277 cs:33 sp:7fbfb60e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6141583.801738] exe[414135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6141758.742906] exe[418283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6141760.185954] exe[417868] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6141761.570831] exe[417868] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6141762.880513] exe[417867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6141840.400501] exe[413602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2949a1986 cs:33 sp:7f82df3fb8e8 ax:ffffffffff600000 si:7f82df3fbe08 di:ffffffffff600000 [6142159.353381] exe[429676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5d1443986 cs:33 sp:7efed045c8e8 ax:ffffffffff600000 si:7efed045ce08 di:ffffffffff600000 [6142298.548456] exe[435075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608257f0d1d cs:33 sp:7f4472692158 ax:0 si:0 di:140 [6142523.636626] exe[446098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df764fd277 cs:33 sp:7f97ccd1e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6 [6142523.718154] exe[446255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df764fd277 cs:33 sp:7f97ccd1e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6 [6142523.795264] exe[446169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df764fd277 cs:33 sp:7f97ccd1e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6 [6142787.939598] exe[452218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4ff2e4277 cs:33 sp:7f4e0b5c80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6143072.580147] exe[469846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562acd263277 cs:33 sp:7f60c71390f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6143588.993999] exe[452626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652f28440cf cs:33 sp:7fce23223158 ax:100 si:ffffffffff600000 di:100 [6143589.155090] exe[436215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652f28440cf cs:33 sp:7fce23202158 ax:100 si:ffffffffff600000 di:100 [6143589.318785] exe[448218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652f28440cf cs:33 sp:7fce23223158 ax:100 si:ffffffffff600000 di:100 [6143589.425079] exe[448477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652f28440cf cs:33 sp:7fce23223158 ax:100 si:ffffffffff600000 di:100 [6144109.083199] exe[490881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56548f255277 cs:33 sp:7f27b5b600f0 ax:ffffffffffffffff si:ffffffffff600000 di:3979 [6144109.248420] exe[490894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56548f255277 cs:33 sp:7f27b5b600f0 ax:ffffffffffffffff si:ffffffffff600000 di:3979 [6144109.449341] exe[499482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56548f255277 cs:33 sp:7f27b5b600f0 ax:ffffffffffffffff si:ffffffffff600000 di:3979 [6144109.489655] exe[490894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56548f255277 cs:33 sp:7f27b5b3f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3979 [6144691.153294] exe[511007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6144692.894276] exe[514118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6144694.604597] exe[514156] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6144696.329673] exe[507567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6145436.399285] exe[525799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559eb64de277 cs:33 sp:7fd9d5dcf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6145436.537931] exe[525949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559eb64de277 cs:33 sp:7fd9d5dcf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6145436.715722] exe[527760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559eb64de277 cs:33 sp:7fd9d5dcf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6145853.725194] exe[550117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a1bbb6277 cs:33 sp:7f2b669b10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6145853.813112] exe[550113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a1bbb6277 cs:33 sp:7f2b669b10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6145853.856316] exe[549151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a1bbb6277 cs:33 sp:7f2b669b10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6146330.013200] exe[555749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564230b61986 cs:33 sp:7fc434fb88e8 ax:ffffffffff600000 si:7fc434fb8e08 di:ffffffffff600000 [6146330.065393] exe[564376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564230b61986 cs:33 sp:7fc434fb88e8 ax:ffffffffff600000 si:7fc434fb8e08 di:ffffffffff600000 [6146330.134999] exe[551035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564230b61986 cs:33 sp:7fc434fb88e8 ax:ffffffffff600000 si:7fc434fb8e08 di:ffffffffff600000 [6146526.687630] exe[563063] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6146527.600542] exe[563687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6146528.771545] exe[572839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6146529.738266] exe[572873] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6147235.143628] exe[585655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6147756.882213] exe[559325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555817800277 cs:33 sp:7faf2a71d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6148249.867972] exe[603935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6148427.790536] exe[591401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a1bbb6277 cs:33 sp:7f2b669b10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6148427.875053] exe[557336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a1bbb6277 cs:33 sp:7f2b669b10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6148428.001582] exe[591401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a1bbb6277 cs:33 sp:7f2b669b10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6148546.377152] exe[600476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6150265.774989] exe[655687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55990d8d7277 cs:33 sp:7f582eea10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6150265.894722] exe[655687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55990d8d7277 cs:33 sp:7f582eea10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6150265.978837] exe[655687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55990d8d7277 cs:33 sp:7f582eea10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6150643.975852] exe[622874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4dc45277 cs:33 sp:7f05df9a10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6150647.078782] exe[655926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572a6aba277 cs:33 sp:7f33851900f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6150649.567837] exe[628512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d4cd1277 cs:33 sp:7f5a178b40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6150653.108981] exe[660103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f061acc277 cs:33 sp:7f82fb5b00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6150683.021555] exe[655228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565106e30277 cs:33 sp:7f9492c660f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6150690.621058] exe[653498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d64045277 cs:33 sp:7f77007190f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6150788.253768] exe[637129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55990d8d7277 cs:33 sp:7f582eea10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6150866.691756] exe[664382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557013c91277 cs:33 sp:7f47d643d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6151950.140307] exe[673644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ea89d8277 cs:33 sp:7ffb34c600f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6152199.447373] exe[681522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26f4b8277 cs:33 sp:7f985d56e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6152511.611284] exe[656048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf26b40986 cs:33 sp:7fd97d9358e8 ax:ffffffffff600000 si:7fd97d935e08 di:ffffffffff600000 [6152511.736068] exe[654950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf26b40986 cs:33 sp:7fd97d9358e8 ax:ffffffffff600000 si:7fd97d935e08 di:ffffffffff600000 [6152511.882022] exe[677419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf26b40986 cs:33 sp:7fd97d8f38e8 ax:ffffffffff600000 si:7fd97d8f3e08 di:ffffffffff600000 [6153025.002115] exe[705571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ae476c277 cs:33 sp:7f0ea10440f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6153025.081123] exe[703576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ae476c277 cs:33 sp:7f0ea10440f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6153025.176671] exe[703743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ae476c277 cs:33 sp:7f0ea10440f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6153025.224672] exe[703748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ae476c277 cs:33 sp:7f0ea10440f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6153174.225869] exe[714888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8de4d5277 cs:33 sp:7f279a9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6153174.278610] exe[713237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8de4d5277 cs:33 sp:7f279a9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6153174.320971] exe[714434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8de4d5277 cs:33 sp:7f279a9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6154080.667478] exe[734196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652f40bc277 cs:33 sp:7f5b6b6db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6154080.780936] exe[737980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652f40bc277 cs:33 sp:7f5b6b6db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6154080.873521] exe[728733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652f40bc277 cs:33 sp:7f5b6b6db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6154234.487819] exe[719216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8de4d5277 cs:33 sp:7f279a9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6154234.762399] exe[719693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8de4d5277 cs:33 sp:7f279a9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6154234.797259] exe[719446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8de4d5277 cs:33 sp:7f279a9de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6154234.934263] exe[745143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8de4d5277 cs:33 sp:7f279a9bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6156387.251006] exe[772639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652f40bc277 cs:33 sp:7f5b6b6db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6156387.427564] exe[772509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652f40bc277 cs:33 sp:7f5b6b6db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6156387.658011] exe[772639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652f40bc277 cs:33 sp:7f5b6b6db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6156457.732352] exe[719605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adba030277 cs:33 sp:7fedf558f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7 [6156457.894260] exe[719546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adba030277 cs:33 sp:7fedf558f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7 [6156457.987269] exe[719546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adba030277 cs:33 sp:7fedf558f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7 [6156458.012160] exe[719546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adba030277 cs:33 sp:7fedf558f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7 [6156458.034182] exe[718801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adba030277 cs:33 sp:7fedf558f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7 [6156458.058539] exe[718801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adba030277 cs:33 sp:7fedf558f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7 [6156458.080313] exe[765390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adba030277 cs:33 sp:7fedf558f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7 [6156597.762143] exe[788520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d698f53277 cs:33 sp:7f678a45c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6156597.875196] exe[784506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d698f53277 cs:33 sp:7f678a45c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6156597.939140] exe[788520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d698f53277 cs:33 sp:7f678a45c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6157864.376883] exe[831513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e4cd61986 cs:33 sp:7fd9cbc8a8e8 ax:ffffffffff600000 si:7fd9cbc8ae08 di:ffffffffff600000 [6157864.647129] exe[826907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e4cd61986 cs:33 sp:7fd9cbc8a8e8 ax:ffffffffff600000 si:7fd9cbc8ae08 di:ffffffffff600000 [6157864.769066] exe[826979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e4cd61986 cs:33 sp:7fd9cbc8a8e8 ax:ffffffffff600000 si:7fd9cbc8ae08 di:ffffffffff600000 [6157865.064589] exe[832496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e4cd61986 cs:33 sp:7fd9cbc698e8 ax:ffffffffff600000 si:7fd9cbc69e08 di:ffffffffff600000 [6157917.395792] exe[807093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557178db1986 cs:33 sp:7f93ca6368e8 ax:ffffffffff600000 si:7f93ca636e08 di:ffffffffff600000 [6157917.577865] exe[807125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557178db1986 cs:33 sp:7f93ca6368e8 ax:ffffffffff600000 si:7f93ca636e08 di:ffffffffff600000 [6157917.638146] exe[807797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557178db1986 cs:33 sp:7f93ca6158e8 ax:ffffffffff600000 si:7f93ca615e08 di:ffffffffff600000 [6157917.817909] exe[834152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557178db1986 cs:33 sp:7f93ca6368e8 ax:ffffffffff600000 si:7f93ca636e08 di:ffffffffff600000 [6157917.870812] exe[834154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557178db1986 cs:33 sp:7f93ca5918e8 ax:ffffffffff600000 si:7f93ca591e08 di:ffffffffff600000 [6160298.586172] exe[890513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a6ff4277 cs:33 sp:7f0f1a6c40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6160298.672505] exe[890444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a6ff4277 cs:33 sp:7f0f1a6c40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6160298.698030] exe[891563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a6ff4277 cs:33 sp:7f0f1a6c40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6160298.764731] exe[891563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a6ff4277 cs:33 sp:7f0f1a6c40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6160300.767223] exe[869721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555597d94986 cs:33 sp:7f01086558e8 ax:ffffffffff600000 si:7f0108655e08 di:ffffffffff600000 [6160301.544285] exe[869120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555597d94986 cs:33 sp:7f01086138e8 ax:ffffffffff600000 si:7f0108613e08 di:ffffffffff600000 [6160301.754982] exe[889307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555597d94986 cs:33 sp:7f01086558e8 ax:ffffffffff600000 si:7f0108655e08 di:ffffffffff600000 [6160301.820130] exe[869001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555597d94986 cs:33 sp:7f01085f28e8 ax:ffffffffff600000 si:7f01085f2e08 di:ffffffffff600000 [6160436.726401] exe[875154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602991a5986 cs:33 sp:7f896d86d8e8 ax:ffffffffff600000 si:7f896d86de08 di:ffffffffff600000 [6160437.458174] exe[863921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602991a5986 cs:33 sp:7f896d86d8e8 ax:ffffffffff600000 si:7f896d86de08 di:ffffffffff600000 [6160437.694896] exe[859218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602991a5986 cs:33 sp:7f896d84c8e8 ax:ffffffffff600000 si:7f896d84ce08 di:ffffffffff600000 [6162847.208701] exe[947882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557dcb2c1277 cs:33 sp:7ff7f9aed0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6162847.337667] exe[933444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557dcb2c1277 cs:33 sp:7ff7f9aed0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6162847.472731] exe[941877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557dcb2c1277 cs:33 sp:7ff7f9acc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6163691.754658] exe[942281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557dcb2c1277 cs:33 sp:7ff7f9aed0f0 ax:ffffffffffffffff si:ffffffffff600000 di:20 [6163691.911166] exe[965144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557dcb2c1277 cs:33 sp:7ff7f9aed0f0 ax:ffffffffffffffff si:ffffffffff600000 di:20 [6163692.109128] exe[942515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557dcb2c1277 cs:33 sp:7ff7f9aed0f0 ax:ffffffffffffffff si:ffffffffff600000 di:20 [6163885.249702] exe[975842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baba4f8986 cs:33 sp:7fc5bdbb58e8 ax:ffffffffff600000 si:7fc5bdbb5e08 di:ffffffffff600000 [6163885.317257] exe[977737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baba4f8986 cs:33 sp:7fc5bdb738e8 ax:ffffffffff600000 si:7fc5bdb73e08 di:ffffffffff600000 [6163885.386921] exe[975661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baba4f8986 cs:33 sp:7fc5bdbb58e8 ax:ffffffffff600000 si:7fc5bdbb5e08 di:ffffffffff600000 [6163885.428846] exe[977272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baba4f8986 cs:33 sp:7fc5bdb738e8 ax:ffffffffff600000 si:7fc5bdb73e08 di:ffffffffff600000 [6164764.949405] exe[985222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d61fb00277 cs:33 sp:7fe6bce330f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6164765.000909] exe[995387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d61fb00277 cs:33 sp:7fe6bce330f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6164765.051460] exe[996928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d61fb00277 cs:33 sp:7fe6bce330f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165572.899368] exe[988590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:4927 [6165573.023222] exe[989351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:4927 [6165573.158059] exe[989140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a226e60f0 ax:ffffffffffffffff si:ffffffffff600000 di:4927 [6165591.224136] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:4927 [6165591.332528] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:4927 [6165591.466510] exe[8194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:4927 [6165591.572935] exe[989140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:4927 [6165591.727522] exe[989140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:4927 [6165591.897099] exe[8123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:4927 [6165591.967372] exe[989164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165592.089763] exe[988471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165592.165229] exe[988564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165630.317429] exe[988663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:34ad [6165630.435181] exe[988772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:34ad [6165630.459603] exe[988772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:34ad [6165630.553117] exe[988471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:34ad [6165630.684845] exe[989140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165630.797321] exe[989140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165630.824978] exe[989046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165630.953489] exe[988564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165631.053856] exe[988564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165631.189235] exe[988772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165635.384333] warn_bad_vsyscall: 46 callbacks suppressed [6165635.384337] exe[989140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165635.510153] exe[989140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165635.628757] exe[988992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:902 [6165635.722482] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:902 [6165635.823094] exe[989878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:902 [6165635.920100] exe[989140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165636.047040] exe[988992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165636.124580] exe[988663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165636.275691] exe[989140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165636.402463] exe[988772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165640.413301] warn_bad_vsyscall: 72 callbacks suppressed [6165640.413304] exe[988750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:2156 [6165640.537741] exe[988471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:2156 [6165640.635775] exe[988471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:2156 [6165640.748378] exe[988992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b07 [6165640.874688] exe[988772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b07 [6165641.005557] exe[988992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b07 [6165641.035131] exe[988471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b07 [6165641.520243] exe[8123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165641.659448] exe[988750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165641.762124] exe[988772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165645.431262] warn_bad_vsyscall: 45 callbacks suppressed [6165645.431266] exe[988590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165645.481130] exe[8194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165645.555976] exe[8194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165645.651868] exe[989878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165645.809152] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165645.829648] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165645.851401] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165645.879112] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165645.900558] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165645.927730] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165650.946698] warn_bad_vsyscall: 141 callbacks suppressed [6165650.946701] exe[8123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165651.072900] exe[8194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165651.179626] exe[989046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165651.297199] exe[988772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:4 [6165651.405000] exe[988564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:4 [6165651.432788] exe[988564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:4 [6165651.539291] exe[8194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:4 [6165651.563905] exe[989046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:4 [6165651.718897] exe[988663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:fffffffe [6165651.882990] exe[988750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a226c50f0 ax:ffffffffffffffff si:ffffffffff600000 di:fffffffe [6165655.954056] warn_bad_vsyscall: 102 callbacks suppressed [6165655.954060] exe[988590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:10000000 [6165656.049210] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:10000000 [6165656.121603] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:10000000 [6165656.271622] exe[989140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c14 [6165656.409717] exe[988471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c14 [6165656.573018] exe[988750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c14 [6165656.688860] exe[988590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:2 [6165656.902879] exe[988471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:2 [6165657.038846] exe[988772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:2 [6165657.151945] exe[988663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165660.985836] warn_bad_vsyscall: 44 callbacks suppressed [6165660.985839] exe[988750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165661.192386] exe[989878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165661.237384] exe[989878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165661.359130] exe[989878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165661.438111] exe[988663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165661.545001] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:200002 [6165661.657443] exe[988663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:200002 [6165661.687682] exe[989140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:200002 [6165661.756006] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:200002 [6165661.882997] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6165667.049050] warn_bad_vsyscall: 67 callbacks suppressed [6165667.049054] exe[989046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85b3f2277 cs:33 sp:7f1a227070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6166297.170701] exe[3135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e02b8c8277 cs:33 sp:7ffb2f7810f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6166297.260799] exe[11050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55664a19e277 cs:33 sp:7fb1ac5eb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6166388.435342] exe[13706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56197589a277 cs:33 sp:7f6b994990f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6166430.616188] exe[3978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557039bc3277 cs:33 sp:7f056c69e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6166503.540135] exe[37770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b739d53277 cs:33 sp:7fba1e7e90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6166521.113780] exe[980780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7a06cf277 cs:33 sp:7f075c6860f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6166650.572070] exe[32054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dbf8bb277 cs:33 sp:7fbdff5c50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6166676.178347] exe[38891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3723b0277 cs:33 sp:7f3d879770f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6166676.225835] exe[38808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3723b0277 cs:33 sp:7f3d879770f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6166676.252476] exe[38161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3723b0277 cs:33 sp:7f3d879350f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6166676.325971] exe[38161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3723b0277 cs:33 sp:7f3d879770f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6166812.648972] exe[821620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564921812277 cs:33 sp:7f02489de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6167131.592568] exe[44595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b074bd3277 cs:33 sp:7f3b75af00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6167131.644634] exe[44612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b074bd3277 cs:33 sp:7f3b75af00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6167131.706767] exe[44662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b074bd3277 cs:33 sp:7f3b75af00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6167131.773544] exe[45220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b074bd3277 cs:33 sp:7f3b75af00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6167363.504129] exe[57256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc0eee0277 cs:33 sp:7f48d9de70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6167680.541982] exe[64786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cf67a6277 cs:33 sp:7f4c9c5170f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6167681.410956] exe[62009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cf67a6277 cs:33 sp:7f4c9c5170f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6167681.489975] exe[67091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cf67a6277 cs:33 sp:7f4c9c5170f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6167697.438147] exe[76257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b074bd3277 cs:33 sp:7f3b75af00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6167916.481944] exe[89350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558256687277 cs:33 sp:7f52530ec0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6167916.567190] exe[89350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558256687277 cs:33 sp:7f52530ec0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6167916.597914] exe[89900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558256687277 cs:33 sp:7f52530ec0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6167916.664657] exe[89350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558256687277 cs:33 sp:7f52530ec0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6168276.963156] exe[71678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cf67a6277 cs:33 sp:7f4c9c5170f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6168277.086371] exe[71678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cf67a6277 cs:33 sp:7f4c9c4f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6168277.165450] exe[104880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cf67a6277 cs:33 sp:7f4c9c4f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6168395.036279] exe[72188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b63a89986 cs:33 sp:7f1460ff78e8 ax:ffffffffff600000 si:7f1460ff7e08 di:ffffffffff600000 [6168395.233998] exe[115841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b63a89986 cs:33 sp:7f1460ff78e8 ax:ffffffffff600000 si:7f1460ff7e08 di:ffffffffff600000 [6168396.038452] exe[102167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b63a89986 cs:33 sp:7f1460ff78e8 ax:ffffffffff600000 si:7f1460ff7e08 di:ffffffffff600000 [6168396.226358] exe[82449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b63a89986 cs:33 sp:7f1460ff78e8 ax:ffffffffff600000 si:7f1460ff7e08 di:ffffffffff600000 [6168467.185401] exe[73162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bc8024986 cs:33 sp:7f5bf9ce98e8 ax:ffffffffff600000 si:7f5bf9ce9e08 di:ffffffffff600000 [6168467.363872] exe[72656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bc8024986 cs:33 sp:7f5bf9ce98e8 ax:ffffffffff600000 si:7f5bf9ce9e08 di:ffffffffff600000 [6168467.535153] exe[72799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bc8024986 cs:33 sp:7f5bf9ce98e8 ax:ffffffffff600000 si:7f5bf9ce9e08 di:ffffffffff600000 [6168467.589206] exe[56155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d49774986 cs:33 sp:7fb5a72198e8 ax:ffffffffff600000 si:7fb5a7219e08 di:ffffffffff600000 [6168467.705884] exe[56217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bc8024986 cs:33 sp:7f5bf9ce98e8 ax:ffffffffff600000 si:7f5bf9ce9e08 di:ffffffffff600000 [6168467.746524] exe[78239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d49774986 cs:33 sp:7fb5a72198e8 ax:ffffffffff600000 si:7fb5a7219e08 di:ffffffffff600000 [6168467.932568] exe[78263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d49774986 cs:33 sp:7fb5a72198e8 ax:ffffffffff600000 si:7fb5a7219e08 di:ffffffffff600000 [6168769.984885] exe[128725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea86e6277 cs:33 sp:7f68a2e9d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6168995.105823] exe[132236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e305ad277 cs:33 sp:7f36fd4440f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6169083.325460] exe[127393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d8396d986 cs:33 sp:7fc2e2a198e8 ax:ffffffffff600000 si:7fc2e2a19e08 di:ffffffffff600000 [6169083.444723] exe[121881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d8396d986 cs:33 sp:7fc2e2a198e8 ax:ffffffffff600000 si:7fc2e2a19e08 di:ffffffffff600000 [6169083.568520] exe[122314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d8396d986 cs:33 sp:7fc2e2a198e8 ax:ffffffffff600000 si:7fc2e2a19e08 di:ffffffffff600000 [6169083.631049] exe[121840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d8396d986 cs:33 sp:7fc2e2a198e8 ax:ffffffffff600000 si:7fc2e2a19e08 di:ffffffffff600000 [6169442.369187] exe[144464] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6169442.999765] exe[144824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6169443.690778] exe[144184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6169444.385868] exe[144184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6169536.778602] exe[142805] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6169537.423050] exe[141410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6169538.167099] exe[141410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6169538.881849] exe[141427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6169665.686749] exe[141805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556da7930986 cs:33 sp:7f75ed9f18e8 ax:ffffffffff600000 si:7f75ed9f1e08 di:ffffffffff600000 [6169665.871592] exe[144060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556da7930986 cs:33 sp:7f75ed9f18e8 ax:ffffffffff600000 si:7f75ed9f1e08 di:ffffffffff600000 [6169666.030408] exe[108527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556da7930986 cs:33 sp:7f75ed9f18e8 ax:ffffffffff600000 si:7f75ed9f1e08 di:ffffffffff600000 [6169666.231357] exe[142708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556da7930986 cs:33 sp:7f75ed9f18e8 ax:ffffffffff600000 si:7f75ed9f1e08 di:ffffffffff600000 [6170643.226135] exe[169975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c95402f986 cs:33 sp:7f35dc54d8e8 ax:ffffffffff600000 si:7f35dc54de08 di:ffffffffff600000 [6170679.994185] exe[123622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b926a0cf cs:33 sp:7f21550d4158 ax:20ffb0c0 si:ffffffffff600000 di:20ffb0c0 [6170680.075630] exe[122301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b926a0cf cs:33 sp:7f21550b3158 ax:20ffb0c0 si:ffffffffff600000 di:20ffb0c0 [6170680.103834] exe[169388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b926a0cf cs:33 sp:7f21550b3158 ax:20ffb0c0 si:ffffffffff600000 di:20ffb0c0 [6170680.124937] exe[123622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b926a0cf cs:33 sp:7f21550b3158 ax:20ffb0c0 si:ffffffffff600000 di:20ffb0c0 [6170680.154809] exe[121804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b926a0cf cs:33 sp:7f21550b3158 ax:20ffb0c0 si:ffffffffff600000 di:20ffb0c0 [6170680.178126] exe[121804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b926a0cf cs:33 sp:7f21550b3158 ax:20ffb0c0 si:ffffffffff600000 di:20ffb0c0 [6170680.204505] exe[170691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b926a0cf cs:33 sp:7f21550b3158 ax:20ffb0c0 si:ffffffffff600000 di:20ffb0c0 [6170680.257417] exe[121789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b926a0cf cs:33 sp:7f21550b3158 ax:20ffb0c0 si:ffffffffff600000 di:20ffb0c0 [6170680.281852] exe[169754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b926a0cf cs:33 sp:7f21550b3158 ax:20ffb0c0 si:ffffffffff600000 di:20ffb0c0 [6170680.302289] exe[169754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b926a0cf cs:33 sp:7f21550b3158 ax:20ffb0c0 si:ffffffffff600000 di:20ffb0c0 [6171292.824052] warn_bad_vsyscall: 58 callbacks suppressed [6171292.824055] exe[181295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6171294.293230] exe[181398] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6171295.747324] exe[181633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6171297.147903] exe[181709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6171825.680815] exe[183317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6171826.730680] exe[183311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6171827.650578] exe[183311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6171828.747440] exe[183311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6171830.211233] exe[183348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6171831.430956] exe[183309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6171832.426732] exe[183311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6173453.850986] exe[233842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6174098.363463] exe[248812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6174205.636388] exe[246269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b759108986 cs:33 sp:7fdb1fec98e8 ax:ffffffffff600000 si:7fdb1fec9e08 di:ffffffffff600000 [6174205.848807] exe[255262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b759108986 cs:33 sp:7fdb1fec98e8 ax:ffffffffff600000 si:7fdb1fec9e08 di:ffffffffff600000 [6174206.029339] exe[255042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b759108986 cs:33 sp:7fdb1fec98e8 ax:ffffffffff600000 si:7fdb1fec9e08 di:ffffffffff600000 [6174206.208518] exe[255340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b759108986 cs:33 sp:7fdb1fec98e8 ax:ffffffffff600000 si:7fdb1fec9e08 di:ffffffffff600000 [6174693.636800] exe[265242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a4ae6986 cs:33 sp:7f2e9a4a18e8 ax:ffffffffff600000 si:7f2e9a4a1e08 di:ffffffffff600000 [6174846.664757] exe[250968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6174848.194758] exe[253160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6174849.795664] exe[253160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6174851.533161] exe[250994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6175155.754157] exe[275524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556359716986 cs:33 sp:7fd20a92b8e8 ax:ffffffffff600000 si:7fd20a92be08 di:ffffffffff600000 [6175155.994051] exe[275522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556359716986 cs:33 sp:7fd20a92b8e8 ax:ffffffffff600000 si:7fd20a92be08 di:ffffffffff600000 [6175156.117455] exe[275421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556359716986 cs:33 sp:7fd20a8e98e8 ax:ffffffffff600000 si:7fd20a8e9e08 di:ffffffffff600000 [6175156.213118] exe[275583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556359716986 cs:33 sp:7fd20a8a78e8 ax:ffffffffff600000 si:7fd20a8a7e08 di:ffffffffff600000 [6175974.452121] exe[286869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558ec695986 cs:33 sp:7f47593758e8 ax:ffffffffff600000 si:7f4759375e08 di:ffffffffff600000 [6175974.623936] exe[304817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558ec695986 cs:33 sp:7f47593758e8 ax:ffffffffff600000 si:7f4759375e08 di:ffffffffff600000 [6175974.859824] exe[306374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558ec695986 cs:33 sp:7f47593758e8 ax:ffffffffff600000 si:7f4759375e08 di:ffffffffff600000 [6175975.031958] exe[305198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558ec695986 cs:33 sp:7f47593758e8 ax:ffffffffff600000 si:7f4759375e08 di:ffffffffff600000 [6176953.343983] exe[258989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de55713986 cs:33 sp:7f7ae167b8e8 ax:ffffffffff600000 si:7f7ae167be08 di:ffffffffff600000 [6176953.425683] exe[258648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de55713986 cs:33 sp:7f7ae165a8e8 ax:ffffffffff600000 si:7f7ae165ae08 di:ffffffffff600000 [6176953.613080] exe[259037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de55713986 cs:33 sp:7f7ae167b8e8 ax:ffffffffff600000 si:7f7ae167be08 di:ffffffffff600000 [6178537.557335] exe[355478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e8dfcf986 cs:33 sp:7f82ba3be8e8 ax:ffffffffff600000 si:7f82ba3bee08 di:ffffffffff600000 [6178537.742927] exe[357981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e8dfcf986 cs:33 sp:7f82ba3be8e8 ax:ffffffffff600000 si:7f82ba3bee08 di:ffffffffff600000 [6178537.816794] exe[355786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e8dfcf986 cs:33 sp:7f82ba3be8e8 ax:ffffffffff600000 si:7f82ba3bee08 di:ffffffffff600000 [6178538.054460] exe[352222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e8dfcf986 cs:33 sp:7f82ba3be8e8 ax:ffffffffff600000 si:7f82ba3bee08 di:ffffffffff600000 [6178538.173401] exe[352222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e8dfcf986 cs:33 sp:7f82ba3be8e8 ax:ffffffffff600000 si:7f82ba3bee08 di:ffffffffff600000 [6178914.240675] exe[348608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6179185.391820] exe[382216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6180449.167834] exe[412947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6180776.580552] exe[402601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56262185c277 cs:33 sp:7f4a852070f0 ax:ffffffffffffffff si:ffffffffff600000 di:804 [6180776.941567] exe[378937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56262185c277 cs:33 sp:7f4a851e60f0 ax:ffffffffffffffff si:ffffffffff600000 di:804 [6180777.209027] exe[398902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56262185c277 cs:33 sp:7f4a852070f0 ax:ffffffffffffffff si:ffffffffff600000 di:804 [6182959.288929] exe[483026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f597e9986 cs:33 sp:7effd8b308e8 ax:ffffffffff600000 si:7effd8b30e08 di:ffffffffff600000 [6182959.361351] exe[473189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f597e9986 cs:33 sp:7effd8b308e8 ax:ffffffffff600000 si:7effd8b30e08 di:ffffffffff600000 [6182959.398197] exe[474987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f597e9986 cs:33 sp:7effd8b308e8 ax:ffffffffff600000 si:7effd8b30e08 di:ffffffffff600000 [6182959.471145] exe[481597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f597e9986 cs:33 sp:7effd8b308e8 ax:ffffffffff600000 si:7effd8b30e08 di:ffffffffff600000 [6183452.537476] exe[470253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3c0ce986 cs:33 sp:7f7c65af58e8 ax:ffffffffff600000 si:7f7c65af5e08 di:ffffffffff600000 [6183452.760671] exe[471318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3c0ce986 cs:33 sp:7f7c65ad48e8 ax:ffffffffff600000 si:7f7c65ad4e08 di:ffffffffff600000 [6183452.833479] exe[476890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f60da70986 cs:33 sp:7fc1de5618e8 ax:ffffffffff600000 si:7fc1de561e08 di:ffffffffff600000 [6183453.126737] exe[474655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3c0ce986 cs:33 sp:7f7c65ad48e8 ax:ffffffffff600000 si:7f7c65ad4e08 di:ffffffffff600000 [6188637.229139] exe[558719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582c9b1986 cs:33 sp:7fc6c4a3c8e8 ax:ffffffffff600000 si:7fc6c4a3ce08 di:ffffffffff600000 [6188637.519287] exe[559694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582c9b1986 cs:33 sp:7fc6c4a3c8e8 ax:ffffffffff600000 si:7fc6c4a3ce08 di:ffffffffff600000 [6188638.154824] exe[564528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582c9b1986 cs:33 sp:7fc6c4a3c8e8 ax:ffffffffff600000 si:7fc6c4a3ce08 di:ffffffffff600000 [6188638.262807] exe[564773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582c9b1986 cs:33 sp:7fc6c4a3c8e8 ax:ffffffffff600000 si:7fc6c4a3ce08 di:ffffffffff600000 [6190390.037191] exe[639404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d29d077277 cs:33 sp:7ff6632ea0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6190421.265187] exe[641147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e27f568277 cs:33 sp:7f71b7db40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6190431.876744] exe[646192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557adf8b1277 cs:33 sp:7f8a09bd10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6190482.997118] exe[675456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2d17b4277 cs:33 sp:7f6e38c7a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6190639.157831] exe[682532] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6190639.687385] exe[682397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6190640.169417] exe[682540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6190720.231143] exe[683734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d5901d277 cs:33 sp:7fc3e5b7d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6190745.909462] exe[682750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622a8ec2277 cs:33 sp:7fc524e3c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6190908.700916] exe[681522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c8b424277 cs:33 sp:7fecb31e20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6190934.164779] exe[671556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c5cd43277 cs:33 sp:7fa537dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6190951.882504] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558825090277 cs:33 sp:7fced32f10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6191047.371658] exe[684289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d63904a277 cs:33 sp:7f20ae9f30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6191140.628249] exe[676179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a756815986 cs:33 sp:7f93377dd8e8 ax:ffffffffff600000 si:7f93377dde08 di:ffffffffff600000 [6191140.669235] exe[690151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a756815986 cs:33 sp:7f93377dd8e8 ax:ffffffffff600000 si:7f93377dde08 di:ffffffffff600000 [6191140.711530] exe[666433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a756815986 cs:33 sp:7f93377bc8e8 ax:ffffffffff600000 si:7f93377bce08 di:ffffffffff600000 [6191146.143669] exe[667050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a756815986 cs:33 sp:7f93377dd8e8 ax:ffffffffff600000 si:7f93377dde08 di:ffffffffff600000 [6191146.199085] exe[667050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a756815986 cs:33 sp:7f93377dd8e8 ax:ffffffffff600000 si:7f93377dde08 di:ffffffffff600000 [6191146.279230] exe[681515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a756815986 cs:33 sp:7f93377dd8e8 ax:ffffffffff600000 si:7f93377dde08 di:ffffffffff600000 [6191146.361224] exe[666566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a756815986 cs:33 sp:7f93377dd8e8 ax:ffffffffff600000 si:7f93377dde08 di:ffffffffff600000 [6191146.428156] exe[667097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a756815986 cs:33 sp:7f93377dd8e8 ax:ffffffffff600000 si:7f93377dde08 di:ffffffffff600000 [6191146.520529] exe[664499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a756815986 cs:33 sp:7f93377dd8e8 ax:ffffffffff600000 si:7f93377dde08 di:ffffffffff600000 [6191146.576649] exe[667097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a756815986 cs:33 sp:7f93377dd8e8 ax:ffffffffff600000 si:7f93377dde08 di:ffffffffff600000 [6191634.564348] exe[694730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a756815986 cs:33 sp:7f93377dd8e8 ax:ffffffffff600000 si:7f93377dde08 di:ffffffffff600000 [6191634.664108] exe[698646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a756815986 cs:33 sp:7f93377dd8e8 ax:ffffffffff600000 si:7f93377dde08 di:ffffffffff600000 [6191634.700548] exe[666566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a756815986 cs:33 sp:7f93377dd8e8 ax:ffffffffff600000 si:7f93377dde08 di:ffffffffff600000 [6191634.811867] exe[666566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a756815986 cs:33 sp:7f93377dd8e8 ax:ffffffffff600000 si:7f93377dde08 di:ffffffffff600000 [6191634.837604] exe[693895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a756815986 cs:33 sp:7f93377dd8e8 ax:ffffffffff600000 si:7f93377dde08 di:ffffffffff600000 [6197912.654234] exe[818003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d869344986 cs:33 sp:7fc8246068e8 ax:ffffffffff600000 si:7fc824606e08 di:ffffffffff600000 [6197912.748910] exe[817999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d869344986 cs:33 sp:7fc8246068e8 ax:ffffffffff600000 si:7fc824606e08 di:ffffffffff600000 [6197912.860285] exe[802397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d869344986 cs:33 sp:7fc8246068e8 ax:ffffffffff600000 si:7fc824606e08 di:ffffffffff600000 [6197912.899315] exe[802512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d869344986 cs:33 sp:7fc8246068e8 ax:ffffffffff600000 si:7fc824606e08 di:ffffffffff600000 [6198647.418591] exe[824886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56323c544986 cs:33 sp:7f9257c108e8 ax:ffffffffff600000 si:7f9257c10e08 di:ffffffffff600000 [6198647.477841] exe[825003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56323c544986 cs:33 sp:7f9257bef8e8 ax:ffffffffff600000 si:7f9257befe08 di:ffffffffff600000 [6198648.277320] exe[826188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56323c544986 cs:33 sp:7f9257bef8e8 ax:ffffffffff600000 si:7f9257befe08 di:ffffffffff600000 [6204749.826465] exe[961065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0734cd986 cs:33 sp:7fb193f2c8e8 ax:ffffffffff600000 si:7fb193f2ce08 di:ffffffffff600000 [6204750.447062] exe[955586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0734cd986 cs:33 sp:7fb193f2c8e8 ax:ffffffffff600000 si:7fb193f2ce08 di:ffffffffff600000 [6204750.684455] exe[966906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0734cd986 cs:33 sp:7fb193f2c8e8 ax:ffffffffff600000 si:7fb193f2ce08 di:ffffffffff600000 [6204750.758134] exe[960171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0734cd986 cs:33 sp:7fb193ec98e8 ax:ffffffffff600000 si:7fb193ec9e08 di:ffffffffff600000 [6209876.994312] exe[32933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d486da8986 cs:33 sp:7f74447138e8 ax:ffffffffff600000 si:7f7444713e08 di:ffffffffff600000 [6209877.121445] exe[31232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d486da8986 cs:33 sp:7f74446b08e8 ax:ffffffffff600000 si:7f74446b0e08 di:ffffffffff600000 [6209877.819724] exe[71025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d486da8986 cs:33 sp:7f74447138e8 ax:ffffffffff600000 si:7f7444713e08 di:ffffffffff600000 [6209877.870410] exe[71700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d486da8986 cs:33 sp:7f74446b08e8 ax:ffffffffff600000 si:7f74446b0e08 di:ffffffffff600000 [6215489.859253] exe[140959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec0f7440cf cs:33 sp:7efc1401d158 ax:40 si:ffffffffff600000 di:40 [6215490.016177] exe[137810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec0f7440cf cs:33 sp:7efc1401d158 ax:40 si:ffffffffff600000 di:40 [6215490.106361] exe[141160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec0f7440cf cs:33 sp:7efc1401d158 ax:40 si:ffffffffff600000 di:40 [6219186.906965] exe[262297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a5509b277 cs:33 sp:7f1b0a3300f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6219187.005375] exe[262466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a5509b277 cs:33 sp:7f1b0a3300f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6219187.059790] exe[271420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a5509b277 cs:33 sp:7f1b0a3300f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6219187.206353] exe[262200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a5509b277 cs:33 sp:7f1b0a3300f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6219201.015670] exe[262127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564221ddd277 cs:33 sp:7f94eed7f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6219201.097549] exe[262051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564221ddd277 cs:33 sp:7f94eed7f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6219201.173383] exe[267396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564221ddd277 cs:33 sp:7f94eed7f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6219201.254207] exe[262330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564221ddd277 cs:33 sp:7f94eed7f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6219201.328883] exe[262488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564221ddd277 cs:33 sp:7f94eed7f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6219201.407942] exe[262351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564221ddd277 cs:33 sp:7f94eed7f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6219201.479629] exe[262330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564221ddd277 cs:33 sp:7f94eed7f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6219201.558956] exe[262513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564221ddd277 cs:33 sp:7f94eed7f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6219201.610608] exe[261854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564221ddd277 cs:33 sp:7f94eed7f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6219201.668536] exe[262513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564221ddd277 cs:33 sp:7f94eed7f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6220177.312941] warn_bad_vsyscall: 13 callbacks suppressed [6220177.312944] exe[265858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a649ac4277 cs:33 sp:7f57c19cf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6220177.426644] exe[261834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a649ac4277 cs:33 sp:7f57c19ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6220177.448114] exe[261834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a649ac4277 cs:33 sp:7f57c19ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6220177.469977] exe[261834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a649ac4277 cs:33 sp:7f57c19ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6220177.494013] exe[261834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a649ac4277 cs:33 sp:7f57c19ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6220177.516999] exe[261834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a649ac4277 cs:33 sp:7f57c19ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6220177.537649] exe[261834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a649ac4277 cs:33 sp:7f57c19ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6220177.558906] exe[261834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a649ac4277 cs:33 sp:7f57c19ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6220177.580368] exe[261834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a649ac4277 cs:33 sp:7f57c19ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6220177.601659] exe[261834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a649ac4277 cs:33 sp:7f57c19ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6220828.848886] warn_bad_vsyscall: 58 callbacks suppressed [6220828.848889] exe[324713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de113b00cf cs:33 sp:7f53832d9158 ax:20ffd118 si:ffffffffff600000 di:20ffd118 [6220829.004261] exe[305297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de113b00cf cs:33 sp:7f53832b8158 ax:20ffd118 si:ffffffffff600000 di:20ffd118 [6220829.660045] exe[277001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de113b00cf cs:33 sp:7f53832b8158 ax:20ffd118 si:ffffffffff600000 di:20ffd118 [6221015.072676] exe[262435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221015.124104] exe[262183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221015.178599] exe[262211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221015.253044] exe[263607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:58c4 [6221015.315353] exe[262562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:58c4 [6221015.374030] exe[262513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:58c4 [6221015.426783] exe[261868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221015.479760] exe[261919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221015.532300] exe[262271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221015.587277] exe[262021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221021.118259] warn_bad_vsyscall: 93 callbacks suppressed [6221021.118262] exe[262271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221021.265194] exe[262390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221021.320409] exe[262390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011ba0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221021.422334] exe[261852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011990f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221021.489202] exe[263736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221021.545264] exe[261953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011ba0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221021.686493] exe[262351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221021.768387] exe[262358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221021.825843] exe[262501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221021.889941] exe[263729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221026.420341] warn_bad_vsyscall: 107 callbacks suppressed [6221026.420344] exe[267833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592f [6221026.528400] exe[262487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592f [6221026.558425] exe[261890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592f [6221026.626656] exe[262439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221026.692810] exe[262347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221026.730918] exe[262435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221026.814724] exe[262175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221026.858838] exe[262020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221026.947978] exe[261956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221027.018124] exe[262048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221031.491280] warn_bad_vsyscall: 152 callbacks suppressed [6221031.491297] exe[262333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592b [6221031.523783] exe[262331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011ba0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592b [6221031.607287] exe[261838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592b [6221031.639019] exe[262053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011780f0 ax:ffffffffffffffff si:ffffffffff600000 di:592b [6221031.692354] exe[262265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592e [6221031.749129] exe[262266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592e [6221031.826664] exe[261884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011990f0 ax:ffffffffffffffff si:ffffffffff600000 di:592e [6221031.888196] exe[262439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221031.982344] exe[261852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221032.007092] exe[261956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221036.495278] warn_bad_vsyscall: 238 callbacks suppressed [6221036.495281] exe[262048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221036.526818] exe[261854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011990f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221036.625388] exe[261834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221036.763444] exe[261865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221036.805767] exe[262271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011780f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221036.917807] exe[262246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011ba0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221036.998956] exe[262488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221037.137336] exe[262506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221037.235377] exe[262276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221037.266757] exe[262251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221041.916744] warn_bad_vsyscall: 61 callbacks suppressed [6221041.916747] exe[262116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221042.033469] exe[261960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221042.076636] exe[261972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221042.818211] exe[271418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221042.874146] exe[262127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221043.667561] exe[262276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592b [6221043.740403] exe[265784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592b [6221043.849959] exe[265784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592b [6221043.876151] exe[262053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592b [6221043.944802] exe[261838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:27cd [6221046.977007] warn_bad_vsyscall: 211 callbacks suppressed [6221046.977011] exe[271456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221047.057930] exe[265784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221047.105893] exe[265784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011ba0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221047.158743] exe[262215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221047.240199] exe[262127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221047.305364] exe[263736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221047.376835] exe[262347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221047.399530] exe[262347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221047.496238] exe[271418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221047.565503] exe[261852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221052.162759] warn_bad_vsyscall: 115 callbacks suppressed [6221052.162764] exe[262014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221052.254932] exe[261941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221053.069900] exe[262255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221053.127717] exe[267396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221053.190809] exe[262021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221053.223142] exe[261972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221053.297404] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221053.323908] exe[262339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592a [6221053.391417] exe[262041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592e [6221053.468369] exe[262246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f5bc1277 cs:33 sp:7f13011db0f0 ax:ffffffffffffffff si:ffffffffff600000 di:592e [6222029.567381] warn_bad_vsyscall: 100 callbacks suppressed [6222029.567384] exe[341078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295020f277 cs:33 sp:7f3a28f5d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:436 [6222075.518679] exe[338994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557921883277 cs:33 sp:7ff80a1a90f0 ax:ffffffffffffffff si:ffffffffff600000 di:436 [6222115.574473] exe[342717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564926a7f277 cs:33 sp:7feecc5350f0 ax:ffffffffffffffff si:ffffffffff600000 di:436 [6222165.201757] exe[336114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56403526e277 cs:33 sp:7f827cf6d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:436 [6222265.163643] exe[345769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1e88c8277 cs:33 sp:7ff455f350f0 ax:ffffffffffffffff si:ffffffffff600000 di:436 [6222624.886251] exe[355649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e108d9a277 cs:33 sp:7f12598e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:436 [6222639.644545] exe[353480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580e37d0277 cs:33 sp:7fc304aec0f0 ax:ffffffffffffffff si:ffffffffff600000 di:436 [6222739.636938] exe[354587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576ff7f7277 cs:33 sp:7f287f1fa0f0 ax:ffffffffffffffff si:ffffffffff600000 di:436 [6222939.994446] exe[302641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ff49aa277 cs:33 sp:7f7ee8d1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:436 [6223966.357776] exe[422461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9d14d5277 cs:33 sp:7f7854c7e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:436 [6225528.419661] exe[455307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cacac7986 cs:33 sp:7f19fb6378e8 ax:ffffffffff600000 si:7f19fb637e08 di:ffffffffff600000 [6225528.525199] exe[460137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cacac7986 cs:33 sp:7f19fb6378e8 ax:ffffffffff600000 si:7f19fb637e08 di:ffffffffff600000 [6225528.656101] exe[419308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cacac7986 cs:33 sp:7f19fb6378e8 ax:ffffffffff600000 si:7f19fb637e08 di:ffffffffff600000 [6225796.027694] exe[464082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583d41b4986 cs:33 sp:7f0b262068e8 ax:ffffffffff600000 si:7f0b26206e08 di:ffffffffff600000 [6225796.353058] exe[425536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583d41b4986 cs:33 sp:7f0b262068e8 ax:ffffffffff600000 si:7f0b26206e08 di:ffffffffff600000 [6225796.442564] exe[424972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583d41b4986 cs:33 sp:7f0b262068e8 ax:ffffffffff600000 si:7f0b26206e08 di:ffffffffff600000 [6225796.754135] exe[464099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583d41b4986 cs:33 sp:7f0b261c48e8 ax:ffffffffff600000 si:7f0b261c4e08 di:ffffffffff600000 [6228654.728389] exe[539603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:88300400 [6228655.656070] exe[539706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:88300400 [6228656.264610] exe[540007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:88300400 [6228656.547536] exe[538581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:88300400 [6229320.817402] exe[551803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d35c20cf cs:33 sp:7f18f592e158 ax:20fff118 si:ffffffffff600000 di:20fff118 [6229321.273222] exe[551707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d35c20cf cs:33 sp:7f18f58cb158 ax:118 si:ffffffffff600000 di:118 [6229322.273451] exe[549585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d35c20cf cs:33 sp:7f18f592e158 ax:20fff118 si:ffffffffff600000 di:20fff118 [6229322.560630] exe[551525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d35c20cf cs:33 sp:7f18f58cb158 ax:20fff118 si:ffffffffff600000 di:20fff118 [6231559.688775] exe[559457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f606546277 cs:33 sp:7f77c1e1e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b07 [6231559.853529] exe[556897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f606546277 cs:33 sp:7f77c1e1e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b07 [6231559.907715] exe[559462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f606546277 cs:33 sp:7f77c1e1e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b07 [6231560.059806] exe[565624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f606546277 cs:33 sp:7f77c1e1e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b07 [6231560.125092] exe[556547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f606546277 cs:33 sp:7f77c1e1e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6b07 [6233598.688485] exe[651715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec440f986 cs:33 sp:7fd95dc668e8 ax:ffffffffff600000 si:7fd95dc66e08 di:ffffffffff600000 [6233598.767355] exe[667630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec440f986 cs:33 sp:7fd95dc668e8 ax:ffffffffff600000 si:7fd95dc66e08 di:ffffffffff600000 [6233598.797652] exe[667773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec440f986 cs:33 sp:7fd95dc668e8 ax:ffffffffff600000 si:7fd95dc66e08 di:ffffffffff600000 [6233599.406921] exe[671596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec440f986 cs:33 sp:7fd95dc668e8 ax:ffffffffff600000 si:7fd95dc66e08 di:ffffffffff600000 [6233599.446682] exe[671852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec440f986 cs:33 sp:7fd95dc668e8 ax:ffffffffff600000 si:7fd95dc66e08 di:ffffffffff600000 [6233955.850858] exe[680344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e0a660cf cs:33 sp:7ff1e62f3158 ax:20ffd118 si:ffffffffff600000 di:20ffd118 [6233956.374104] exe[685037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e0a660cf cs:33 sp:7ff1e62d2158 ax:20ffd118 si:ffffffffff600000 di:20ffd118 [6233956.420105] exe[686626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e0a660cf cs:33 sp:7ff1e62d2158 ax:20ffd118 si:ffffffffff600000 di:20ffd118 [6233956.457198] exe[686626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e0a660cf cs:33 sp:7ff1e62d2158 ax:20ffd118 si:ffffffffff600000 di:20ffd118 [6233956.496613] exe[686626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e0a660cf cs:33 sp:7ff1e62d2158 ax:20ffd118 si:ffffffffff600000 di:20ffd118 [6233956.536740] exe[686626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e0a660cf cs:33 sp:7ff1e62d2158 ax:20ffd118 si:ffffffffff600000 di:20ffd118 [6233956.587376] exe[686626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e0a660cf cs:33 sp:7ff1e62d2158 ax:20ffd118 si:ffffffffff600000 di:20ffd118 [6233956.636824] exe[686626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e0a660cf cs:33 sp:7ff1e62d2158 ax:20ffd118 si:ffffffffff600000 di:20ffd118 [6233956.674091] exe[686626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e0a660cf cs:33 sp:7ff1e62d2158 ax:20ffd118 si:ffffffffff600000 di:20ffd118 [6233956.715878] exe[679856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e0a660cf cs:33 sp:7ff1e62d2158 ax:20ffd118 si:ffffffffff600000 di:20ffd118 [6236923.107993] warn_bad_vsyscall: 31 callbacks suppressed [6236923.107996] exe[787603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b1d08b986 cs:33 sp:7f8a4e58e8e8 ax:ffffffffff600000 si:7f8a4e58ee08 di:ffffffffff600000 [6236923.766692] exe[787622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b1d08b986 cs:33 sp:7f8a4e58e8e8 ax:ffffffffff600000 si:7f8a4e58ee08 di:ffffffffff600000 [6236923.908339] exe[784109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b1d08b986 cs:33 sp:7f8a4e58e8e8 ax:ffffffffff600000 si:7f8a4e58ee08 di:ffffffffff600000 [6236924.689551] exe[784230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b1d08b986 cs:33 sp:7f8a4e58e8e8 ax:ffffffffff600000 si:7f8a4e58ee08 di:ffffffffff600000 [6237492.791776] exe[786515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6237493.679135] exe[786667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6237494.611299] exe[803026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6237495.506245] exe[786964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6237741.647828] exe[797185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bc766d986 cs:33 sp:7f4155d608e8 ax:ffffffffff600000 si:7f4155d60e08 di:ffffffffff600000 [6237741.818547] exe[807547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bc766d986 cs:33 sp:7f4155d608e8 ax:ffffffffff600000 si:7f4155d60e08 di:ffffffffff600000 [6237741.875135] exe[806293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bc766d986 cs:33 sp:7f4155d608e8 ax:ffffffffff600000 si:7f4155d60e08 di:ffffffffff600000 [6237742.007802] exe[798188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bc766d986 cs:33 sp:7f4155d608e8 ax:ffffffffff600000 si:7f4155d60e08 di:ffffffffff600000 [6238224.410316] exe[819666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6238225.530024] exe[817551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6238227.032805] exe[819666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6238228.421419] exe[820428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6239204.982334] exe[845129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8597ce986 cs:33 sp:7f8e705688e8 ax:ffffffffff600000 si:7f8e70568e08 di:ffffffffff600000 [6239409.600503] exe[849534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6239410.453321] exe[849134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6239411.374529] exe[849619] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6239412.245818] exe[848804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6240189.297514] exe[857804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6240190.300093] exe[861949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6240191.337743] exe[855208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6240192.325041] exe[855179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6240339.879563] exe[809562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf9b53986 cs:33 sp:7fced225f8e8 ax:ffffffffff600000 si:7fced225fe08 di:ffffffffff600000 [6240340.004107] exe[851228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf9b53986 cs:33 sp:7fced223e8e8 ax:ffffffffff600000 si:7fced223ee08 di:ffffffffff600000 [6240340.144860] exe[806561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf9b53986 cs:33 sp:7fced225f8e8 ax:ffffffffff600000 si:7fced225fe08 di:ffffffffff600000 [6240340.180499] exe[806557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf9b53986 cs:33 sp:7fced223e8e8 ax:ffffffffff600000 si:7fced223ee08 di:ffffffffff600000 [6240429.234250] exe[868457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6241162.098939] exe[868945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b2d69b986 cs:33 sp:7fc3aa3798e8 ax:ffffffffff600000 si:7fc3aa379e08 di:ffffffffff600000 [6241162.472844] exe[885847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b2d69b986 cs:33 sp:7fc3aa3798e8 ax:ffffffffff600000 si:7fc3aa379e08 di:ffffffffff600000 [6241162.655360] exe[884383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b1c24d986 cs:33 sp:7fdc133588e8 ax:ffffffffff600000 si:7fdc13358e08 di:ffffffffff600000 [6241162.748975] exe[863695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b2d69b986 cs:33 sp:7fc3aa3798e8 ax:ffffffffff600000 si:7fc3aa379e08 di:ffffffffff600000 [6241162.917784] exe[868951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b1c24d986 cs:33 sp:7fdc133588e8 ax:ffffffffff600000 si:7fdc13358e08 di:ffffffffff600000 [6241163.244227] exe[863384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b2d69b986 cs:33 sp:7fc3aa3798e8 ax:ffffffffff600000 si:7fc3aa379e08 di:ffffffffff600000 [6241163.251157] exe[884239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b1c24d986 cs:33 sp:7fdc133588e8 ax:ffffffffff600000 si:7fdc13358e08 di:ffffffffff600000 [6241635.188697] exe[893551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6242705.399991] exe[922450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6242706.808616] exe[875312] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6242708.249097] exe[900024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6242709.835135] exe[922466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6243227.636827] exe[913473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55688621b986 cs:33 sp:7fea274468e8 ax:ffffffffff600000 si:7fea27446e08 di:ffffffffff600000 [6243227.818954] exe[895789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55688621b986 cs:33 sp:7fea274468e8 ax:ffffffffff600000 si:7fea27446e08 di:ffffffffff600000 [6243228.044411] exe[913711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55688621b986 cs:33 sp:7fea274468e8 ax:ffffffffff600000 si:7fea27446e08 di:ffffffffff600000 [6243228.247530] exe[925557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55688621b986 cs:33 sp:7fea274468e8 ax:ffffffffff600000 si:7fea27446e08 di:ffffffffff600000 [6243990.675853] exe[935227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56197f320986 cs:33 sp:7f1b11a0d8e8 ax:ffffffffff600000 si:7f1b11a0de08 di:ffffffffff600000 [6244113.835394] exe[943550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db5b6b986 cs:33 sp:7f54850398e8 ax:ffffffffff600000 si:7f5485039e08 di:ffffffffff600000 [6244114.047349] exe[939322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db5b6b986 cs:33 sp:7f54850398e8 ax:ffffffffff600000 si:7f5485039e08 di:ffffffffff600000 [6244114.256775] exe[940787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db5b6b986 cs:33 sp:7f54850398e8 ax:ffffffffff600000 si:7f5485039e08 di:ffffffffff600000 [6244114.430356] exe[944488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db5b6b986 cs:33 sp:7f54850398e8 ax:ffffffffff600000 si:7f5485039e08 di:ffffffffff600000 [6244481.004434] exe[939238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd3785b986 cs:33 sp:7f3a13ccd8e8 ax:ffffffffff600000 si:7f3a13ccde08 di:ffffffffff600000 [6246181.066653] exe[3273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fabc18986 cs:33 sp:7fc3f17e58e8 ax:ffffffffff600000 si:7fc3f17e5e08 di:ffffffffff600000 [6246181.190924] exe[3365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fabc18986 cs:33 sp:7fc3f17c48e8 ax:ffffffffff600000 si:7fc3f17c4e08 di:ffffffffff600000 [6246181.311006] exe[4186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fabc18986 cs:33 sp:7fc3f17e58e8 ax:ffffffffff600000 si:7fc3f17e5e08 di:ffffffffff600000 [6246181.415569] exe[3452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fabc18986 cs:33 sp:7fc3f17828e8 ax:ffffffffff600000 si:7fc3f1782e08 di:ffffffffff600000 [6247584.447753] exe[30955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6247847.041344] exe[31590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6248824.468958] exe[93109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6253668.829467] exe[181292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565332ae3277 cs:33 sp:7ff17c1fa0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6253669.035761] exe[181263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559670a3d277 cs:33 sp:7f91036190f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6253674.028441] exe[213351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f151755277 cs:33 sp:7f772f76a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6253674.642263] exe[114350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3225fc277 cs:33 sp:7f7342c500f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6253680.206168] exe[49242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a82f3e3277 cs:33 sp:7f4abd3ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6253682.401584] exe[182698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643940e0277 cs:33 sp:7f6e151820f0 ax:ffffffffffffffff si:ffffffffff600000 di:286e [6253688.661408] exe[214093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80d8fe277 cs:33 sp:7f99901540f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6253705.748831] exe[193547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ead56b6277 cs:33 sp:7ffa4be340f0 ax:ffffffffffffffff si:ffffffffff600000 di:286e [6253719.751103] exe[201767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601e2c84277 cs:33 sp:7f0c884a90f0 ax:ffffffffffffffff si:ffffffffff600000 di:286e [6253722.206861] exe[212546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560350e94277 cs:33 sp:7f464f4bf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6253786.798154] exe[173744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e486620277 cs:33 sp:7f499189e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:286e [6253835.099216] exe[218389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca826ba277 cs:33 sp:7f194c9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6253876.531613] exe[167051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af07c12277 cs:33 sp:7f8f1d1f20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6253885.461119] exe[209555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de3ae9277 cs:33 sp:7fcd4ff9a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6253898.943938] exe[163275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b2471277 cs:33 sp:7f9b3778d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6253917.535134] exe[215347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560279a68277 cs:33 sp:7fd76664d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:286e [6253946.829146] exe[166894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b7efef277 cs:33 sp:7f5947fa60f0 ax:ffffffffffffffff si:ffffffffff600000 di:286e [6253961.758489] exe[212498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb839d6277 cs:33 sp:7fedc3d1d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:286e [6254010.982558] exe[207041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3225fc277 cs:33 sp:7f7342c500f0 ax:ffffffffffffffff si:ffffffffff600000 di:286e [6254052.825010] exe[196605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58f833277 cs:33 sp:7f96d35030f0 ax:ffffffffffffffff si:ffffffffff600000 di:286e [6254054.951556] exe[161480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b2471277 cs:33 sp:7f9b3778d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:286e [6254334.849615] exe[114225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee0ed5f277 cs:33 sp:7ff73aece0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6255662.194916] exe[259497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4f681e986 cs:33 sp:7ff5130438e8 ax:ffffffffff600000 si:7ff513043e08 di:ffffffffff600000 [6255662.828963] exe[266834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4f681e986 cs:33 sp:7ff5130438e8 ax:ffffffffff600000 si:7ff513043e08 di:ffffffffff600000 [6255662.855301] exe[266834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4f681e986 cs:33 sp:7ff5130438e8 ax:ffffffffff600000 si:7ff513043e08 di:ffffffffff600000 [6255662.986710] exe[266804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4f681e986 cs:33 sp:7ff5130438e8 ax:ffffffffff600000 si:7ff513043e08 di:ffffffffff600000 [6266922.595040] exe[485341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc83b42986 cs:33 sp:7f749c2198e8 ax:ffffffffff600000 si:7f749c219e08 di:ffffffffff600000 [6266922.646872] exe[486208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc83b42986 cs:33 sp:7f749c1d78e8 ax:ffffffffff600000 si:7f749c1d7e08 di:ffffffffff600000 [6266922.747820] exe[495886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc83b42986 cs:33 sp:7f749c2198e8 ax:ffffffffff600000 si:7f749c219e08 di:ffffffffff600000 [6266922.787106] exe[514043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc83b42986 cs:33 sp:7f749c1d78e8 ax:ffffffffff600000 si:7f749c1d7e08 di:ffffffffff600000 [6266927.233278] exe[485333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856416f986 cs:33 sp:7f4b1806a8e8 ax:ffffffffff600000 si:7f4b1806ae08 di:ffffffffff600000 [6266927.337724] exe[534915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856416f986 cs:33 sp:7f4b1806a8e8 ax:ffffffffff600000 si:7f4b1806ae08 di:ffffffffff600000 [6266927.383663] exe[485369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856416f986 cs:33 sp:7f4b1806a8e8 ax:ffffffffff600000 si:7f4b1806ae08 di:ffffffffff600000 [6266927.458263] exe[501939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856416f986 cs:33 sp:7f4b1806a8e8 ax:ffffffffff600000 si:7f4b1806ae08 di:ffffffffff600000 [6266927.557399] exe[485287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856416f986 cs:33 sp:7f4b1806a8e8 ax:ffffffffff600000 si:7f4b1806ae08 di:ffffffffff600000 [6266927.611564] exe[501909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856416f986 cs:33 sp:7f4b1806a8e8 ax:ffffffffff600000 si:7f4b1806ae08 di:ffffffffff600000 [6266927.686248] exe[502739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856416f986 cs:33 sp:7f4b1806a8e8 ax:ffffffffff600000 si:7f4b1806ae08 di:ffffffffff600000 [6269504.149099] exe[588503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b428df1277 cs:33 sp:7f4202c2e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6ece [6269622.127843] exe[597292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589331ab5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:23000 [6269622.248556] exe[597064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589331ab5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:23000 [6269622.379755] exe[595632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589331ab5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:23000 [6269622.593899] exe[595256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589331ab5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:23000 [6274625.262077] exe[744973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602be25a986 cs:33 sp:7fc2881e98e8 ax:ffffffffff600000 si:7fc2881e9e08 di:ffffffffff600000 [6274625.521593] exe[737243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602be25a986 cs:33 sp:7fc2881e98e8 ax:ffffffffff600000 si:7fc2881e9e08 di:ffffffffff600000 [6274625.730919] exe[742321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602be25a986 cs:33 sp:7fc2881c88e8 ax:ffffffffff600000 si:7fc2881c8e08 di:ffffffffff600000 [6275551.876872] exe[773577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3713277 cs:33 sp:7f6c830d40f0 ax:ffffffffffffffff si:ffffffffff600000 di:7780 [6275551.998155] exe[748393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3713277 cs:33 sp:7f6c830d40f0 ax:ffffffffffffffff si:ffffffffff600000 di:7780 [6275552.123252] exe[748684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3713277 cs:33 sp:7f6c830d40f0 ax:ffffffffffffffff si:ffffffffff600000 di:7780 [6275573.479345] exe[748603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d103a8e986 cs:33 sp:7fc94d5228e8 ax:ffffffffff600000 si:7fc94d522e08 di:ffffffffff600000 [6275573.562648] exe[748700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d103a8e986 cs:33 sp:7fc94d5018e8 ax:ffffffffff600000 si:7fc94d501e08 di:ffffffffff600000 [6275573.632670] exe[748337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d103a8e986 cs:33 sp:7fc94d5018e8 ax:ffffffffff600000 si:7fc94d501e08 di:ffffffffff600000 [6275582.086841] exe[748700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2060d3986 cs:33 sp:7facea63e8e8 ax:ffffffffff600000 si:7facea63ee08 di:ffffffffff600000 [6275582.201430] exe[773471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2060d3986 cs:33 sp:7facea63e8e8 ax:ffffffffff600000 si:7facea63ee08 di:ffffffffff600000 [6275582.325086] exe[761693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2060d3986 cs:33 sp:7facea63e8e8 ax:ffffffffff600000 si:7facea63ee08 di:ffffffffff600000 [6275582.473209] exe[748337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2060d3986 cs:33 sp:7facea63e8e8 ax:ffffffffff600000 si:7facea63ee08 di:ffffffffff600000 [6275582.551864] exe[748481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2060d3986 cs:33 sp:7facea63e8e8 ax:ffffffffff600000 si:7facea63ee08 di:ffffffffff600000 [6275582.625254] exe[748229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2060d3986 cs:33 sp:7facea63e8e8 ax:ffffffffff600000 si:7facea63ee08 di:ffffffffff600000 [6275582.692530] exe[748158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2060d3986 cs:33 sp:7facea63e8e8 ax:ffffffffff600000 si:7facea63ee08 di:ffffffffff600000 [6275582.762125] exe[749238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2060d3986 cs:33 sp:7facea63e8e8 ax:ffffffffff600000 si:7facea63ee08 di:ffffffffff600000 [6275582.829772] exe[774909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2060d3986 cs:33 sp:7facea63e8e8 ax:ffffffffff600000 si:7facea63ee08 di:ffffffffff600000 [6275582.900799] exe[748678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2060d3986 cs:33 sp:7facea63e8e8 ax:ffffffffff600000 si:7facea63ee08 di:ffffffffff600000 [6275587.098070] warn_bad_vsyscall: 46 callbacks suppressed [6275587.098074] exe[761712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275587.185562] exe[748302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275587.217327] exe[748691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830918e8 ax:ffffffffff600000 si:7f6c83091e08 di:ffffffffff600000 [6275587.314815] exe[748605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275587.350230] exe[773474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830918e8 ax:ffffffffff600000 si:7f6c83091e08 di:ffffffffff600000 [6275588.013961] exe[748241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275588.076343] exe[751046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275588.100124] exe[751046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275588.877980] exe[773474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275588.963095] exe[749444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275592.355981] warn_bad_vsyscall: 81 callbacks suppressed [6275592.355985] exe[748700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275592.445946] exe[761737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830b28e8 ax:ffffffffff600000 si:7f6c830b2e08 di:ffffffffff600000 [6275593.219700] exe[748678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275593.273921] exe[748605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275593.326296] exe[748189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275593.392376] exe[749140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275593.487988] exe[748179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275593.529370] exe[748179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275593.589974] exe[748189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275593.715077] exe[748142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275599.188183] warn_bad_vsyscall: 27 callbacks suppressed [6275599.188188] exe[763273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275599.288373] exe[753860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275599.381617] exe[763273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275599.488815] exe[774333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275599.555248] exe[753192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275599.611690] exe[773585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275599.635879] exe[763238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275599.707328] exe[748268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275599.766639] exe[748409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275599.840654] exe[763238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275605.628314] warn_bad_vsyscall: 136 callbacks suppressed [6275605.628317] exe[773505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275605.693164] exe[749487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275605.763088] exe[773489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275605.793422] exe[749161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830b28e8 ax:ffffffffff600000 si:7f6c830b2e08 di:ffffffffff600000 [6275605.844573] exe[749161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275605.887775] exe[774473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830b28e8 ax:ffffffffff600000 si:7f6c830b2e08 di:ffffffffff600000 [6275605.932301] exe[774909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275605.955101] exe[748274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275607.479519] exe[773509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275607.547827] exe[753190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275610.635441] warn_bad_vsyscall: 114 callbacks suppressed [6275610.635445] exe[748239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275610.713258] exe[773505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275610.723941] exe[753190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f7be9e986 cs:33 sp:7f8171b998e8 ax:ffffffffff600000 si:7f8171b99e08 di:ffffffffff600000 [6275610.764247] exe[749134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275610.790537] exe[748258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f7be9e986 cs:33 sp:7f8171b998e8 ax:ffffffffff600000 si:7f8171b99e08 di:ffffffffff600000 [6275610.791506] exe[749226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275610.848374] exe[748194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f7be9e986 cs:33 sp:7f8171b998e8 ax:ffffffffff600000 si:7f8171b99e08 di:ffffffffff600000 [6275610.865811] exe[749381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830b28e8 ax:ffffffffff600000 si:7f6c830b2e08 di:ffffffffff600000 [6275611.059809] exe[749135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275611.128426] exe[748263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275615.662085] warn_bad_vsyscall: 220 callbacks suppressed [6275615.662089] exe[748393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275615.691329] exe[748317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830b28e8 ax:ffffffffff600000 si:7f6c830b2e08 di:ffffffffff600000 [6275616.504287] exe[761983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275616.581895] exe[751046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275616.632611] exe[761737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275616.684508] exe[748317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275616.707670] exe[748675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275616.781808] exe[749129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275616.850097] exe[763273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6275616.916101] exe[749444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df3766986 cs:33 sp:7f6c830d38e8 ax:ffffffffff600000 si:7f6c830d3e08 di:ffffffffff600000 [6276237.708179] warn_bad_vsyscall: 107 callbacks suppressed [6276237.708183] exe[756010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c8bd3b986 cs:33 sp:7fbdac06f8e8 ax:ffffffffff600000 si:7fbdac06fe08 di:ffffffffff600000 [6276237.936006] exe[736090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c8bd3b986 cs:33 sp:7fbdac06f8e8 ax:ffffffffff600000 si:7fbdac06fe08 di:ffffffffff600000 [6276238.026280] exe[735416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c8bd3b986 cs:33 sp:7fbdac04e8e8 ax:ffffffffff600000 si:7fbdac04ee08 di:ffffffffff600000 [6276238.209619] exe[758074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c8bd3b986 cs:33 sp:7fbdac06f8e8 ax:ffffffffff600000 si:7fbdac06fe08 di:ffffffffff600000 [6276238.292789] exe[753766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c8bd3b986 cs:33 sp:7fbdac04e8e8 ax:ffffffffff600000 si:7fbdac04ee08 di:ffffffffff600000 [6276278.400956] exe[780460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865353b0cf cs:33 sp:7ff2c7298158 ax:118 si:ffffffffff600000 di:118 [6276278.490603] exe[776584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865353b0cf cs:33 sp:7ff2c7298158 ax:118 si:ffffffffff600000 di:118 [6276278.561140] exe[776517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865353b0cf cs:33 sp:7ff2c7298158 ax:118 si:ffffffffff600000 di:118 [6276278.592119] exe[776584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865353b0cf cs:33 sp:7ff2c7277158 ax:118 si:ffffffffff600000 di:118 [6276699.906224] exe[739814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd89a46986 cs:33 sp:7fd7a7a618e8 ax:ffffffffff600000 si:7fd7a7a61e08 di:ffffffffff600000 [6276700.244269] exe[748974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd89a46986 cs:33 sp:7fd7a7a408e8 ax:ffffffffff600000 si:7fd7a7a40e08 di:ffffffffff600000 [6276700.628508] exe[734463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd89a46986 cs:33 sp:7fd7a7a1f8e8 ax:ffffffffff600000 si:7fd7a7a1fe08 di:ffffffffff600000 [6276700.685876] exe[734463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd89a46986 cs:33 sp:7fd7a7a1f8e8 ax:ffffffffff600000 si:7fd7a7a1fe08 di:ffffffffff600000 [6276700.735792] exe[734463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd89a46986 cs:33 sp:7fd7a7a1f8e8 ax:ffffffffff600000 si:7fd7a7a1fe08 di:ffffffffff600000 [6276700.780236] exe[734463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd89a46986 cs:33 sp:7fd7a7a1f8e8 ax:ffffffffff600000 si:7fd7a7a1fe08 di:ffffffffff600000 [6276700.831634] exe[734778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd89a46986 cs:33 sp:7fd7a7a1f8e8 ax:ffffffffff600000 si:7fd7a7a1fe08 di:ffffffffff600000 [6276700.878429] exe[734778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd89a46986 cs:33 sp:7fd7a7a1f8e8 ax:ffffffffff600000 si:7fd7a7a1fe08 di:ffffffffff600000 [6276700.937006] exe[766532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd89a46986 cs:33 sp:7fd7a7a1f8e8 ax:ffffffffff600000 si:7fd7a7a1fe08 di:ffffffffff600000 [6276700.999114] exe[766532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd89a46986 cs:33 sp:7fd7a7a1f8e8 ax:ffffffffff600000 si:7fd7a7a1fe08 di:ffffffffff600000 [6277284.117532] warn_bad_vsyscall: 16 callbacks suppressed [6277284.117535] exe[749668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b383a277 cs:33 sp:7fe07ae340f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6277284.244354] exe[746869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b383a277 cs:33 sp:7fe07ae340f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6277284.352153] exe[750219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b383a277 cs:33 sp:7fe07ae340f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6277284.420778] exe[746815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b383a277 cs:33 sp:7fe07ae340f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6277300.420611] exe[756703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e729441277 cs:33 sp:7f4c2cc9e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6277321.063450] exe[773939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606c5b5b277 cs:33 sp:7f80805a40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6277367.586433] exe[743753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560532c6b277 cs:33 sp:7fca955ef0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6277403.807471] exe[777338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a4f80a277 cs:33 sp:7faba387f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6277434.170768] exe[791492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a22da35277 cs:33 sp:7fca405880f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6277445.980776] exe[799688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bafb73277 cs:33 sp:7fe8a244a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6277493.177359] exe[796568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633ab62e277 cs:33 sp:7f3b0a7250f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6277497.148523] exe[807801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635569a6277 cs:33 sp:7f847cef30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6277629.833778] exe[760020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56346a1e7277 cs:33 sp:7fd44afff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6279849.117850] exe[812580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a08231c986 cs:33 sp:7fcd6accd8e8 ax:ffffffffff600000 si:7fcd6accde08 di:ffffffffff600000 [6279849.563555] exe[835337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a08231c986 cs:33 sp:7fcd6acac8e8 ax:ffffffffff600000 si:7fcd6acace08 di:ffffffffff600000 [6279850.054704] exe[800992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a08231c986 cs:33 sp:7fcd6accd8e8 ax:ffffffffff600000 si:7fcd6accde08 di:ffffffffff600000 [6279850.138039] exe[835131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a08231c986 cs:33 sp:7fcd6accd8e8 ax:ffffffffff600000 si:7fcd6accde08 di:ffffffffff600000 [6280344.592736] exe[868174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9fd035b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8001000 [6280344.885348] exe[867444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9fd035b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8001000 [6280345.020485] exe[867724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9fd035b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8001000 [6280427.598638] exe[864801] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6280428.419793] exe[864884] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6280429.158539] exe[864815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6280641.932090] exe[867661] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280642.729285] exe[864896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280643.550978] exe[864896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280643.718427] exe[870307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280643.899411] exe[870305] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280644.072370] exe[864877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280644.293487] exe[864877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280644.478011] exe[870315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280644.682165] exe[867189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280644.886383] exe[870297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280646.964176] warn_bad_vsyscall: 10 callbacks suppressed [6280646.964179] exe[864877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280647.220872] exe[870292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280647.425671] exe[867189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280647.600027] exe[870307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280647.798932] exe[870512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280648.002005] exe[870315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280648.196436] exe[870307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280648.382851] exe[864975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280648.566261] exe[870292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6280648.795424] exe[870307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:890cb000 [6281128.270800] warn_bad_vsyscall: 12 callbacks suppressed [6281128.270802] exe[848151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd3b0d9277 cs:33 sp:7f1aa68a40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a2b [6281128.429384] exe[847688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd3b0d9277 cs:33 sp:7f1aa68a40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a2b [6281128.589889] exe[848085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd3b0d9277 cs:33 sp:7f1aa68a40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a2b [6281128.636286] exe[847812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd3b0d9277 cs:33 sp:7f1aa68a40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a2b [6281128.689198] exe[848085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd3b0d9277 cs:33 sp:7f1aa68a40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a2b [6281128.743711] exe[847802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd3b0d9277 cs:33 sp:7f1aa68a40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a2b [6281128.784950] exe[849603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd3b0d9277 cs:33 sp:7f1aa68a40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a2b [6281128.851291] exe[849603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd3b0d9277 cs:33 sp:7f1aa68a40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a2b [6281128.902745] exe[848085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd3b0d9277 cs:33 sp:7f1aa68a40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a2b [6281128.941167] exe[848085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd3b0d9277 cs:33 sp:7f1aa68a40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6a2b [6283175.555161] warn_bad_vsyscall: 25 callbacks suppressed [6283175.555163] exe[75579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bec0ee277 cs:33 sp:7fe7e873a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6283244.523887] exe[994152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed71e4c277 cs:33 sp:7f2bac2eb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6283249.380940] exe[964349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e259f2277 cs:33 sp:7f5dd1baf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6283277.261386] exe[36958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a28509277 cs:33 sp:7fdd96da30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6283329.271324] exe[959980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fa9303277 cs:33 sp:7fd451c700f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6283760.782133] exe[85765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4b612277 cs:33 sp:7f51cb7480f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6283853.576933] exe[69321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb9fbe5277 cs:33 sp:7f39676f20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6283856.427099] exe[99529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56179c394277 cs:33 sp:7f0f1fab10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6283876.426146] exe[76113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e259f2277 cs:33 sp:7f5dd1baf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6283883.571748] exe[24122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560080cb6277 cs:33 sp:7f63d2d560f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6283906.885448] exe[996554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3bf3be277 cs:33 sp:7f1d05ff70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6283992.723724] exe[95382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5c364277 cs:33 sp:7f3b989870f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6284058.675370] exe[86697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56183db88277 cs:33 sp:7fa65e87f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6284136.346904] exe[84281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56183db88277 cs:33 sp:7fa65e87f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6284788.665314] exe[147641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6284789.531036] exe[147641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6284790.421970] exe[147921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6284791.449671] exe[148826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6284936.188215] exe[997331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b63bd986 cs:33 sp:7f8018cfd8e8 ax:ffffffffff600000 si:7f8018cfde08 di:ffffffffff600000 [6284936.316496] exe[943834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b63bd986 cs:33 sp:7f8018cfd8e8 ax:ffffffffff600000 si:7f8018cfde08 di:ffffffffff600000 [6284936.682597] exe[942250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b63bd986 cs:33 sp:7f8018cfd8e8 ax:ffffffffff600000 si:7f8018cfde08 di:ffffffffff600000 [6284936.758537] exe[945504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b63bd986 cs:33 sp:7f8018cfd8e8 ax:ffffffffff600000 si:7f8018cfde08 di:ffffffffff600000 [6285041.285750] exe[148547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bdbecc986 cs:33 sp:7f4fabcb48e8 ax:ffffffffff600000 si:7f4fabcb4e08 di:ffffffffff600000 [6285041.497016] exe[125706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bdbecc986 cs:33 sp:7f4fabcb48e8 ax:ffffffffff600000 si:7f4fabcb4e08 di:ffffffffff600000 [6285041.690644] exe[125837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bdbecc986 cs:33 sp:7f4fabcb48e8 ax:ffffffffff600000 si:7f4fabcb4e08 di:ffffffffff600000 [6285041.874706] exe[149622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bdbecc986 cs:33 sp:7f4fabcb48e8 ax:ffffffffff600000 si:7f4fabcb4e08 di:ffffffffff600000 [6285626.219268] exe[184835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7f3e74986 cs:33 sp:7f82e7c5f8e8 ax:ffffffffff600000 si:7f82e7c5fe08 di:ffffffffff600000 [6285626.363411] exe[184815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7f3e74986 cs:33 sp:7f82e7c5f8e8 ax:ffffffffff600000 si:7f82e7c5fe08 di:ffffffffff600000 [6285626.592091] exe[183079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7f3e74986 cs:33 sp:7f82e7c5f8e8 ax:ffffffffff600000 si:7f82e7c5fe08 di:ffffffffff600000 [6285626.661459] exe[183079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7f3e74986 cs:33 sp:7f82e7c5f8e8 ax:ffffffffff600000 si:7f82e7c5fe08 di:ffffffffff600000 [6285909.270319] exe[190267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a4b8a9986 cs:33 sp:7ff6e51508e8 ax:ffffffffff600000 si:7ff6e5150e08 di:ffffffffff600000 [6286122.691257] exe[180048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560efcef6277 cs:33 sp:7fe22dd080f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6286533.030646] exe[186818] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6286533.953687] exe[187303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6286534.860147] exe[187284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6286535.733407] exe[194369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6286701.636456] exe[183212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ade022277 cs:33 sp:7f8500a550f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6287477.236218] exe[224480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556393c5e277 cs:33 sp:7f6452ad20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6287672.472072] exe[191748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556393cb1986 cs:33 sp:7f6452ad18e8 ax:ffffffffff600000 si:7f6452ad1e08 di:ffffffffff600000 [6287924.664417] exe[233103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6288253.442980] exe[228742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0641c1277 cs:33 sp:7f11dfc890f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288686.626738] exe[227308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:86e [6288686.848146] exe[227752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:86e [6288686.885085] exe[227752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:86e [6288687.001734] exe[227155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:86e [6288724.917129] exe[224362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:86e [6288725.015847] exe[227247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:86e [6288725.199318] exe[228108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:86e [6288725.352111] exe[224362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:86e [6288725.484953] exe[224362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288725.624587] exe[224362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288725.772530] exe[227752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288725.985333] exe[227752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288726.137107] exe[228707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288726.294509] exe[227752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288730.037830] warn_bad_vsyscall: 97 callbacks suppressed [6288730.037833] exe[224362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288730.181072] exe[224362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288730.296952] exe[224441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288730.432834] exe[228070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288730.576443] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288730.769201] exe[228108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288731.294564] exe[227247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288731.454046] exe[227247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288731.582307] exe[224362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288731.677890] exe[227752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4832 [6288735.050638] warn_bad_vsyscall: 58 callbacks suppressed [6288735.050642] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288735.187310] exe[227752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288735.384393] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288735.530715] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:15e9 [6288735.674578] exe[224362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:15e9 [6288735.699193] exe[227247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:15e9 [6288735.813074] exe[228108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:15e9 [6288735.841231] exe[224441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:15e9 [6288736.002171] exe[224441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:46ae [6288736.150701] exe[228108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:46ae [6288740.056286] warn_bad_vsyscall: 66 callbacks suppressed [6288740.056290] exe[228707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:1a35 [6288740.089414] exe[228070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:1a35 [6288740.261900] exe[224441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288740.370264] exe[224441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288740.490925] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288740.515194] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288740.550197] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288740.572310] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288740.598152] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288740.620933] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288745.070046] warn_bad_vsyscall: 65 callbacks suppressed [6288745.070049] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:80006c9c [6288745.198145] exe[228707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:80006c9c [6288745.361528] exe[227928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:80006c9c [6288745.528490] exe[227928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288745.666629] exe[224441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288745.694737] exe[228070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288745.846982] exe[227308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288745.973218] exe[227928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288746.123836] exe[227928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288746.275545] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288750.115484] warn_bad_vsyscall: 93 callbacks suppressed [6288750.115487] exe[227308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:fffffffe [6288750.302254] exe[228070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:fffffffe [6288750.481975] exe[227928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:fffffffe [6288750.526799] exe[227976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:fffffffe [6288750.677010] exe[227976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288750.853975] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288750.915096] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288751.055085] exe[227928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288751.218677] exe[227928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288751.389413] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288755.237496] warn_bad_vsyscall: 67 callbacks suppressed [6288755.237499] exe[227976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3 [6288755.891139] exe[224441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288756.022850] exe[227247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288756.170420] exe[228108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288756.318308] exe[224441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:e4d [6288756.436150] exe[228707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:e4d [6288756.469513] exe[227247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:e4d [6288756.608442] exe[227928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:e4d [6288756.779176] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6185 [6288756.939802] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6185 [6288760.297745] warn_bad_vsyscall: 93 callbacks suppressed [6288760.297748] exe[227095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:335e [6288760.498088] exe[228108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:335e [6288760.537340] exe[224441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:335e [6288760.699520] exe[224441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:ffffffff [6288760.835681] exe[228707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:ffffffff [6288760.970170] exe[228707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:ffffffff [6288761.067719] exe[228108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288761.203230] exe[227155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288761.359153] exe[228108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288761.500324] exe[227928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288765.533017] warn_bad_vsyscall: 20 callbacks suppressed [6288765.533019] exe[227976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4085 [6288765.687410] exe[227928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288765.852051] exe[224441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288765.947475] exe[224441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288766.044417] exe[227857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:f011 [6288766.192859] exe[227857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:f011 [6288766.229559] exe[227976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:f011 [6288766.370865] exe[227739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:f011 [6288766.563872] exe[228108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288766.761877] exe[227247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288770.615723] warn_bad_vsyscall: 90 callbacks suppressed [6288770.615728] exe[227461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5245 [6288770.727869] exe[227946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5245 [6288770.758288] exe[227946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5245 [6288770.877940] exe[227946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5245 [6288770.903048] exe[227946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5245 [6288771.009292] exe[227461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288771.134668] exe[227375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288771.254559] exe[227439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6288771.353936] exe[227375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:335e [6288771.518129] exe[227867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eeb606277 cs:33 sp:7f607f1ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:335e [6288835.157441] warn_bad_vsyscall: 8 callbacks suppressed [6288835.157444] exe[252456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6289184.522210] exe[256228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6930c80cf cs:33 sp:7f57fa0d5158 ax:100 si:ffffffffff600000 di:100 [6289184.627277] exe[259886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6930c80cf cs:33 sp:7f57fa0d5158 ax:100 si:ffffffffff600000 di:100 [6289184.790887] exe[261509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6930c80cf cs:33 sp:7f57fa0d5158 ax:100 si:ffffffffff600000 di:100 [6289184.846443] exe[261519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6930c80cf cs:33 sp:7f57fa0d5158 ax:100 si:ffffffffff600000 di:100 [6289563.599219] exe[253774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc733f986 cs:33 sp:7fc31d8598e8 ax:ffffffffff600000 si:7fc31d859e08 di:ffffffffff600000 [6289563.792707] exe[256135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc733f986 cs:33 sp:7fc31d8598e8 ax:ffffffffff600000 si:7fc31d859e08 di:ffffffffff600000 [6289563.975313] exe[266136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc733f986 cs:33 sp:7fc31d8598e8 ax:ffffffffff600000 si:7fc31d859e08 di:ffffffffff600000 [6289563.978248] exe[241196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56357368b986 cs:33 sp:7f80821fb8e8 ax:ffffffffff600000 si:7f80821fbe08 di:ffffffffff600000 [6289564.181031] exe[255724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc733f986 cs:33 sp:7fc31d8598e8 ax:ffffffffff600000 si:7fc31d859e08 di:ffffffffff600000 [6289564.199190] exe[269184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56357368b986 cs:33 sp:7f80821fb8e8 ax:ffffffffff600000 si:7f80821fbe08 di:ffffffffff600000 [6289564.428959] exe[265624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56357368b986 cs:33 sp:7f80821fb8e8 ax:ffffffffff600000 si:7f80821fbe08 di:ffffffffff600000 [6290428.907099] exe[288954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6290430.297292] exe[290258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6290431.791164] exe[290270] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6290433.159029] exe[289002] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6292028.573362] exe[313207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d2cb54986 cs:33 sp:7f8f1c1788e8 ax:ffffffffff600000 si:7f8f1c178e08 di:ffffffffff600000 [6292093.162960] exe[312020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf9b2a3986 cs:33 sp:7f00e64768e8 ax:ffffffffff600000 si:7f00e6476e08 di:ffffffffff600000 [6292970.239676] exe[324123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6292971.928075] exe[346867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6292973.401244] exe[346880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6292974.921877] exe[333019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6293050.090851] exe[347871] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6293051.891876] exe[326623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6293053.594682] exe[335754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6293055.348191] exe[335773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6293793.741739] exe[342766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df0f8c8986 cs:33 sp:7fd358f0b8e8 ax:ffffffffff600000 si:7fd358f0be08 di:ffffffffff600000 [6293793.834581] exe[349518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df0f8c8986 cs:33 sp:7fd358f0b8e8 ax:ffffffffff600000 si:7fd358f0be08 di:ffffffffff600000 [6293793.860643] exe[348302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df0f8c8986 cs:33 sp:7fd358f0b8e8 ax:ffffffffff600000 si:7fd358f0be08 di:ffffffffff600000 [6293793.927424] exe[342948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df0f8c8986 cs:33 sp:7fd358f0b8e8 ax:ffffffffff600000 si:7fd358f0be08 di:ffffffffff600000 [6295204.131507] exe[372055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b8ec6986 cs:33 sp:7f1773a168e8 ax:ffffffffff600000 si:7f1773a16e08 di:ffffffffff600000 [6295204.366698] exe[378034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b8ec6986 cs:33 sp:7f1773a168e8 ax:ffffffffff600000 si:7f1773a16e08 di:ffffffffff600000 [6295204.442309] exe[372268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b8ec6986 cs:33 sp:7f17739b38e8 ax:ffffffffff600000 si:7f17739b3e08 di:ffffffffff600000 [6295204.724839] exe[378049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b8ec6986 cs:33 sp:7f17739f58e8 ax:ffffffffff600000 si:7f17739f5e08 di:ffffffffff600000 [6297386.359327] exe[437262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6297421.240539] exe[435813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5c7b7986 cs:33 sp:7f86b6bab8e8 ax:ffffffffff600000 si:7f86b6babe08 di:ffffffffff600000 [6297421.801309] exe[437046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5c7b7986 cs:33 sp:7f86b6bab8e8 ax:ffffffffff600000 si:7f86b6babe08 di:ffffffffff600000 [6297421.836812] exe[433970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5c7b7986 cs:33 sp:7f86b6b698e8 ax:ffffffffff600000 si:7f86b6b69e08 di:ffffffffff600000 [6297422.709704] exe[435780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5c7b7986 cs:33 sp:7f86b6bab8e8 ax:ffffffffff600000 si:7f86b6babe08 di:ffffffffff600000 [6297439.836766] exe[437282] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6297805.460688] exe[408689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56011cfc9d1d cs:33 sp:7f3b87506158 ax:0 si:0 di:140 [6297805.556990] exe[408681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56011cfc9d1d cs:33 sp:7f3b874e5158 ax:0 si:0 di:140 [6297805.628022] exe[408547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56011cfc9d1d cs:33 sp:7f3b87506158 ax:0 si:0 di:140 [6297833.596407] exe[431546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6301251.343470] exe[502376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c5b4e5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:22000 [6301251.438703] exe[502426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c5b4e5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:22000 [6301251.497627] exe[501813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c5b4e5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:22000 [6301251.611697] exe[502406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c5b4e5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:22000 [6301251.659979] exe[485020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c5b4e5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:22000 [6302171.300044] exe[493379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55556cf36277 cs:33 sp:7f893b7b90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6302214.856350] exe[524451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e65eec277 cs:33 sp:7f9c6c1390f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6302244.582913] exe[534756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b6da3b277 cs:33 sp:7fdf2be4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6302247.804559] exe[476155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e994b8277 cs:33 sp:7f43cf3950f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6302347.723640] exe[512970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf144a0277 cs:33 sp:7f8693a220f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6302401.614241] exe[508241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558071973277 cs:33 sp:7f225e3fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6302421.352285] exe[496459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573a73e3277 cs:33 sp:7ffba53200f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6302481.917083] exe[539154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d647bb2277 cs:33 sp:7f9084c240f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6302556.856592] exe[502869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564beffa1277 cs:33 sp:7f67a34240f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6302723.365650] exe[453845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586eafcc277 cs:33 sp:7f824c5bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6302725.152631] exe[538395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee441fb986 cs:33 sp:7f4e595808e8 ax:ffffffffff600000 si:7f4e59580e08 di:ffffffffff600000 [6302725.461162] exe[541399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee441fb986 cs:33 sp:7f4e595808e8 ax:ffffffffff600000 si:7f4e59580e08 di:ffffffffff600000 [6302725.519280] exe[537320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569bd2ff986 cs:33 sp:7f350187c8e8 ax:ffffffffff600000 si:7f350187ce08 di:ffffffffff600000 [6302725.751436] exe[538874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee441fb986 cs:33 sp:7f4e595808e8 ax:ffffffffff600000 si:7f4e59580e08 di:ffffffffff600000 [6302725.856792] exe[538378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee441fb986 cs:33 sp:7f4e5951d8e8 ax:ffffffffff600000 si:7f4e5951de08 di:ffffffffff600000 [6303536.789196] exe[558748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56387d92e986 cs:33 sp:7f3ba3c8e8e8 ax:ffffffffff600000 si:7f3ba3c8ee08 di:ffffffffff600000 [6303536.858761] exe[561668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56387d92e986 cs:33 sp:7f3ba3c8e8e8 ax:ffffffffff600000 si:7f3ba3c8ee08 di:ffffffffff600000 [6303536.888562] exe[561597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56387d92e986 cs:33 sp:7f3ba3c8e8e8 ax:ffffffffff600000 si:7f3ba3c8ee08 di:ffffffffff600000 [6303536.994133] exe[559152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56387d92e986 cs:33 sp:7f3ba3c8e8e8 ax:ffffffffff600000 si:7f3ba3c8ee08 di:ffffffffff600000 [6303624.603467] exe[512761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303624.655221] exe[510889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303624.684378] exe[512764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b5d8e8 ax:ffffffffff600000 si:7f8de7b5de08 di:ffffffffff600000 [6303624.754766] exe[500821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303624.795686] exe[512764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b5d8e8 ax:ffffffffff600000 si:7f8de7b5de08 di:ffffffffff600000 [6303637.346637] exe[501091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303637.425770] exe[500832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303637.490484] exe[512761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303637.556006] exe[501091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303637.615800] exe[501135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303637.684324] exe[512761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303637.733961] exe[501135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303637.786403] exe[501088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303637.844469] exe[501091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303637.903207] exe[501091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303656.052109] exe[501251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303656.139752] exe[501254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303656.208801] exe[514360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303656.305605] exe[501302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303656.380741] exe[501249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303656.408871] exe[501249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303656.497868] exe[501249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303656.560164] exe[501260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303656.632231] exe[514360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303656.690507] exe[503099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303661.113021] warn_bad_vsyscall: 186 callbacks suppressed [6303661.113024] exe[501246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303661.180117] exe[501260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303661.259078] exe[520125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b5d8e8 ax:ffffffffff600000 si:7f8de7b5de08 di:ffffffffff600000 [6303661.319508] exe[520125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303661.400509] exe[520125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303661.422611] exe[511896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303661.467698] exe[501260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303661.490720] exe[501260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303661.563911] exe[501260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303661.635484] exe[520125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303666.137771] warn_bad_vsyscall: 362 callbacks suppressed [6303666.137775] exe[501260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303666.195628] exe[514360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303666.300591] exe[514658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303666.325934] exe[503099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b5d8e8 ax:ffffffffff600000 si:7f8de7b5de08 di:ffffffffff600000 [6303666.412582] exe[501260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303666.463952] exe[503099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303666.538991] exe[514658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303666.626332] exe[501260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303666.722374] exe[501244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303666.750578] exe[514360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b5d8e8 ax:ffffffffff600000 si:7f8de7b5de08 di:ffffffffff600000 [6303671.205291] warn_bad_vsyscall: 142 callbacks suppressed [6303671.205294] exe[501244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303671.263693] exe[501243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303671.309445] exe[514360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303671.365271] exe[501254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303671.422925] exe[501246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303671.478051] exe[501246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303671.540758] exe[503099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b5d8e8 ax:ffffffffff600000 si:7f8de7b5de08 di:ffffffffff600000 [6303671.596056] exe[501244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303671.676715] exe[501244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303671.705454] exe[501254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b5d8e8 ax:ffffffffff600000 si:7f8de7b5de08 di:ffffffffff600000 [6303676.228205] warn_bad_vsyscall: 68 callbacks suppressed [6303676.228209] exe[501246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303676.317822] exe[501249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6303676.401448] exe[501249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f54c2986 cs:33 sp:7f8de7b7e8e8 ax:ffffffffff600000 si:7f8de7b7ee08 di:ffffffffff600000 [6305088.345604] exe[583204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5bc935986 cs:33 sp:7f60e2bfe8e8 ax:ffffffffff600000 si:7f60e2bfee08 di:ffffffffff600000 [6305088.447060] exe[582896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5bc935986 cs:33 sp:7f60e2bfe8e8 ax:ffffffffff600000 si:7f60e2bfee08 di:ffffffffff600000 [6305088.512348] exe[582680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5bc935986 cs:33 sp:7f60e2bfe8e8 ax:ffffffffff600000 si:7f60e2bfee08 di:ffffffffff600000 [6305089.133086] exe[582896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5bc935986 cs:33 sp:7f60e2bfe8e8 ax:ffffffffff600000 si:7f60e2bfee08 di:ffffffffff600000 [6305089.233959] exe[582683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5bc935986 cs:33 sp:7f60e2bfe8e8 ax:ffffffffff600000 si:7f60e2bfee08 di:ffffffffff600000 [6305089.323403] exe[582683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5bc935986 cs:33 sp:7f60e2bfe8e8 ax:ffffffffff600000 si:7f60e2bfee08 di:ffffffffff600000 [6305089.405038] exe[582882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5bc935986 cs:33 sp:7f60e2bfe8e8 ax:ffffffffff600000 si:7f60e2bfee08 di:ffffffffff600000 [6305089.483956] exe[583204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5bc935986 cs:33 sp:7f60e2bfe8e8 ax:ffffffffff600000 si:7f60e2bfee08 di:ffffffffff600000 [6305089.561978] exe[582683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5bc935986 cs:33 sp:7f60e2bfe8e8 ax:ffffffffff600000 si:7f60e2bfee08 di:ffffffffff600000 [6305089.635652] exe[582683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5bc935986 cs:33 sp:7f60e2bfe8e8 ax:ffffffffff600000 si:7f60e2bfee08 di:ffffffffff600000 [6305350.782358] warn_bad_vsyscall: 14 callbacks suppressed [6305350.782362] exe[594935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce2223a277 cs:33 sp:7fc68906d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6305359.711359] exe[579695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed266fb277 cs:33 sp:7f9d3d2dd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a0e [6305359.916134] exe[580092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed266fb277 cs:33 sp:7f9d3d2590f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a0e [6305359.964311] exe[580092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed266fb277 cs:33 sp:7f9d3d2590f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a0e [6305360.004105] exe[580092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed266fb277 cs:33 sp:7f9d3d2590f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a0e [6305360.040506] exe[580092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed266fb277 cs:33 sp:7f9d3d2590f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a0e [6305360.080591] exe[589081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed266fb277 cs:33 sp:7f9d3d2590f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a0e [6305360.154410] exe[580019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed266fb277 cs:33 sp:7f9d3d2590f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a0e [6305360.190460] exe[580019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed266fb277 cs:33 sp:7f9d3d2590f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a0e [6305360.223562] exe[580019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed266fb277 cs:33 sp:7f9d3d2590f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a0e [6305360.254891] exe[582996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed266fb277 cs:33 sp:7f9d3d2590f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a0e [6305365.682831] warn_bad_vsyscall: 26 callbacks suppressed [6305365.682835] exe[598860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b370f21277 cs:33 sp:7f8082dc70f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a0e [6305365.794532] exe[580984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b370f21277 cs:33 sp:7f8082dc70f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a0e [6305365.905288] exe[579707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b370f21277 cs:33 sp:7f8082dc70f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a0e [6306024.696177] exe[580863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2674e986 cs:33 sp:7f9d3d2dc8e8 ax:ffffffffff600000 si:7f9d3d2dce08 di:ffffffffff600000 [6306024.851295] exe[580974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2674e986 cs:33 sp:7f9d3d2bb8e8 ax:ffffffffff600000 si:7f9d3d2bbe08 di:ffffffffff600000 [6306025.028432] exe[579765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2674e986 cs:33 sp:7f9d3d2bb8e8 ax:ffffffffff600000 si:7f9d3d2bbe08 di:ffffffffff600000 [6306025.126644] exe[583480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b370f74986 cs:33 sp:7f8082dc68e8 ax:ffffffffff600000 si:7f8082dc6e08 di:ffffffffff600000 [6306025.325660] exe[580083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b370f74986 cs:33 sp:7f8082dc68e8 ax:ffffffffff600000 si:7f8082dc6e08 di:ffffffffff600000 [6306025.724058] exe[579765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b370f74986 cs:33 sp:7f8082dc68e8 ax:ffffffffff600000 si:7f8082dc6e08 di:ffffffffff600000 [6306026.114223] exe[579844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b370f74986 cs:33 sp:7f8082dc68e8 ax:ffffffffff600000 si:7f8082dc6e08 di:ffffffffff600000 [6306026.592499] exe[580853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b370f74986 cs:33 sp:7f8082dc68e8 ax:ffffffffff600000 si:7f8082dc6e08 di:ffffffffff600000 [6306027.014044] exe[579824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b370f74986 cs:33 sp:7f8082dc68e8 ax:ffffffffff600000 si:7f8082dc6e08 di:ffffffffff600000 [6306027.470369] exe[580627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b370f74986 cs:33 sp:7f8082dc68e8 ax:ffffffffff600000 si:7f8082dc6e08 di:ffffffffff600000 [6306192.419360] warn_bad_vsyscall: 6 callbacks suppressed [6306192.419364] exe[583361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5bc935986 cs:33 sp:7f60e2bfe8e8 ax:ffffffffff600000 si:7f60e2bfee08 di:ffffffffff600000 [6306192.504995] exe[583361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5bc935986 cs:33 sp:7f60e2bfe8e8 ax:ffffffffff600000 si:7f60e2bfee08 di:ffffffffff600000 [6306192.540766] exe[596595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5bc935986 cs:33 sp:7f60e2bfe8e8 ax:ffffffffff600000 si:7f60e2bfee08 di:ffffffffff600000 [6306192.590980] exe[596595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5bc935986 cs:33 sp:7f60e2bfe8e8 ax:ffffffffff600000 si:7f60e2bfee08 di:ffffffffff600000 [6307343.663222] exe[583352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307343.794975] exe[608733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307343.918894] exe[602448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307343.956973] exe[603850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307344.096569] exe[579811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307344.236776] exe[599555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307344.381116] exe[579831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307344.426345] exe[580291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307344.571218] exe[580905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307344.711771] exe[599604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307348.777811] warn_bad_vsyscall: 21 callbacks suppressed [6307348.777815] exe[602448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307349.691479] exe[579748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307349.839644] exe[582069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307349.977337] exe[582987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307350.132609] exe[582085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307350.899089] exe[580963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307351.036717] exe[581533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307351.091136] exe[580942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307352.021882] exe[581148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307352.166607] exe[580291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307353.786030] warn_bad_vsyscall: 23 callbacks suppressed [6307353.786034] exe[579863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307353.825297] exe[579707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307353.860712] exe[583741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307353.893134] exe[583741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307353.921942] exe[583741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307353.951732] exe[583741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307353.980980] exe[583741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307354.014218] exe[583741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307354.048875] exe[583741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307354.081215] exe[583741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307358.795077] warn_bad_vsyscall: 117 callbacks suppressed [6307358.795086] exe[580942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307358.921862] exe[599566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307359.047363] exe[580959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307359.098587] exe[580896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307359.210242] exe[589100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307359.849931] exe[602457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307359.985704] exe[580885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307360.098832] exe[580311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307360.222880] exe[582091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307360.350134] exe[580896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307363.805487] warn_bad_vsyscall: 11 callbacks suppressed [6307363.805490] exe[643647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307363.858621] exe[643647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307364.003670] exe[643594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307364.128459] exe[582069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307364.261878] exe[643649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307364.408209] exe[643666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307364.559955] exe[592241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307364.992906] exe[580866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307365.140462] exe[643555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307365.300159] exe[643586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307368.870310] warn_bad_vsyscall: 113 callbacks suppressed [6307368.870314] exe[643664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307369.049265] exe[643591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307369.243506] exe[643649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307369.623709] exe[580883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307369.733077] exe[580832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307369.776942] exe[580832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307369.887673] exe[643647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307369.995304] exe[581129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307370.121196] exe[591822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307370.171785] exe[600652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aea9e58e8 ax:ffffffffff600000 si:7f7aea9e5e08 di:ffffffffff600000 [6307373.972503] warn_bad_vsyscall: 31 callbacks suppressed [6307373.972512] exe[583731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307374.133850] exe[643605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307374.285729] exe[580200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307374.479790] exe[589107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307374.546574] exe[583731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307374.709377] exe[643565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307374.835527] exe[583533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307374.964980] exe[580624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307375.012163] exe[583462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307375.138219] exe[643697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307378.984271] warn_bad_vsyscall: 65 callbacks suppressed [6307378.984275] exe[643617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307379.048639] exe[643567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307379.174439] exe[644033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307379.225824] exe[643668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307379.378830] exe[579811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307379.519142] exe[583353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307379.677926] exe[643597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307379.720077] exe[643597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307379.888373] exe[580840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307380.006886] exe[643601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307384.071759] warn_bad_vsyscall: 59 callbacks suppressed [6307384.071763] exe[643590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307384.209284] exe[643627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307384.262873] exe[643594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307384.423529] exe[599558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307384.530429] exe[580832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307384.646608] exe[643635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307384.769803] exe[602451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307384.933218] exe[643565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307385.085148] exe[582979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aea9e58e8 ax:ffffffffff600000 si:7f7aea9e5e08 di:ffffffffff600000 [6307385.274740] exe[580891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa068e8 ax:ffffffffff600000 si:7f7aeaa06e08 di:ffffffffff600000 [6307389.152172] warn_bad_vsyscall: 61 callbacks suppressed [6307389.152176] exe[583471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307389.309002] exe[599558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307389.348140] exe[579831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307389.463804] exe[643601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307389.508718] exe[644033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307389.703309] exe[602451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307389.845830] exe[606940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307389.939183] exe[580893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307390.170547] exe[583480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307390.262502] exe[582846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307394.260007] warn_bad_vsyscall: 18 callbacks suppressed [6307394.260011] exe[580893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307394.396592] exe[581129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307394.530219] exe[580311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307394.576471] exe[579794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0411c986 cs:33 sp:7f7aeaa278e8 ax:ffffffffff600000 si:7f7aeaa27e08 di:ffffffffff600000 [6307821.742710] exe[590647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557491db8986 cs:33 sp:7f037f0d38e8 ax:ffffffffff600000 si:7f037f0d3e08 di:ffffffffff600000 [6307822.094422] exe[590647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557491db8986 cs:33 sp:7f037f0d38e8 ax:ffffffffff600000 si:7f037f0d3e08 di:ffffffffff600000 [6307822.323534] exe[589859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557491db8986 cs:33 sp:7f037f0d38e8 ax:ffffffffff600000 si:7f037f0d3e08 di:ffffffffff600000 [6308029.130972] exe[653223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b376455986 cs:33 sp:7fe1b575e8e8 ax:ffffffffff600000 si:7fe1b575ee08 di:ffffffffff600000 [6308029.224362] exe[654072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b376455986 cs:33 sp:7fe1b575e8e8 ax:ffffffffff600000 si:7fe1b575ee08 di:ffffffffff600000 [6308029.283383] exe[654071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b376455986 cs:33 sp:7fe1b575e8e8 ax:ffffffffff600000 si:7fe1b575ee08 di:ffffffffff600000 [6308765.954519] exe[671999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf72787986 cs:33 sp:7fabde4838e8 ax:ffffffffff600000 si:7fabde483e08 di:ffffffffff600000 [6308766.041133] exe[671999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf72787986 cs:33 sp:7fabde4838e8 ax:ffffffffff600000 si:7fabde483e08 di:ffffffffff600000 [6308766.176940] exe[656585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf72787986 cs:33 sp:7fabde4838e8 ax:ffffffffff600000 si:7fabde483e08 di:ffffffffff600000 [6308766.209402] exe[671999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf72787986 cs:33 sp:7fabde4838e8 ax:ffffffffff600000 si:7fabde483e08 di:ffffffffff600000 [6308866.356326] exe[673547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308866.447719] exe[672400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308866.486400] exe[673547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6ad60f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308866.592916] exe[671010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308866.614593] exe[671010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308866.636395] exe[671010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308866.657922] exe[671010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308866.681184] exe[671010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308866.701945] exe[671010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308866.723709] exe[671010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308900.139996] warn_bad_vsyscall: 58 callbacks suppressed [6308900.139999] exe[672421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308900.236673] exe[671085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308900.321523] exe[673714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308900.421692] exe[670981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308900.513993] exe[670981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308900.585227] exe[672421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308900.696156] exe[670981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:7d37 [6308900.774846] exe[672396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b952e2277 cs:33 sp:7f8de6b180f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6309062.821382] exe[676876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c57cd986 cs:33 sp:7f0f823a98e8 ax:ffffffffff600000 si:7f0f823a9e08 di:ffffffffff600000 [6309062.985066] exe[674463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c57cd986 cs:33 sp:7f0f823a98e8 ax:ffffffffff600000 si:7f0f823a9e08 di:ffffffffff600000 [6309063.199317] exe[674429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c57cd986 cs:33 sp:7f0f823a98e8 ax:ffffffffff600000 si:7f0f823a9e08 di:ffffffffff600000 [6310253.233516] exe[679232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a27833986 cs:33 sp:7f412449d8e8 ax:ffffffffff600000 si:7f412449de08 di:ffffffffff600000 [6310253.521103] exe[681526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a27833986 cs:33 sp:7f412449d8e8 ax:ffffffffff600000 si:7f412449de08 di:ffffffffff600000 [6310253.609116] exe[695111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a27833986 cs:33 sp:7f412449d8e8 ax:ffffffffff600000 si:7f412449de08 di:ffffffffff600000 [6310253.929402] exe[689412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a27833986 cs:33 sp:7f412447c8e8 ax:ffffffffff600000 si:7f412447ce08 di:ffffffffff600000 [6310253.986941] exe[679956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a27833986 cs:33 sp:7f412447c8e8 ax:ffffffffff600000 si:7f412447ce08 di:ffffffffff600000 [6310254.035553] exe[679956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a27833986 cs:33 sp:7f412447c8e8 ax:ffffffffff600000 si:7f412447ce08 di:ffffffffff600000 [6310254.080493] exe[678525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a27833986 cs:33 sp:7f412447c8e8 ax:ffffffffff600000 si:7f412447ce08 di:ffffffffff600000 [6310254.123196] exe[678525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a27833986 cs:33 sp:7f412447c8e8 ax:ffffffffff600000 si:7f412447ce08 di:ffffffffff600000 [6310254.164238] exe[678525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a27833986 cs:33 sp:7f412447c8e8 ax:ffffffffff600000 si:7f412447ce08 di:ffffffffff600000 [6310254.211921] exe[678541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a27833986 cs:33 sp:7f412447c8e8 ax:ffffffffff600000 si:7f412447ce08 di:ffffffffff600000 [6311753.227064] warn_bad_vsyscall: 21 callbacks suppressed [6311753.227067] exe[721763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f77ed5986 cs:33 sp:7f1154ef08e8 ax:ffffffffff600000 si:7f1154ef0e08 di:ffffffffff600000 [6311948.599443] exe[726673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1510b986 cs:33 sp:7fef400c28e8 ax:ffffffffff600000 si:7fef400c2e08 di:ffffffffff600000 [6311948.746081] exe[727086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1510b986 cs:33 sp:7fef400c28e8 ax:ffffffffff600000 si:7fef400c2e08 di:ffffffffff600000 [6311948.872391] exe[726164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1510b986 cs:33 sp:7fef400c28e8 ax:ffffffffff600000 si:7fef400c2e08 di:ffffffffff600000 [6312092.649792] exe[729685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f77ed5986 cs:33 sp:7f1154f118e8 ax:ffffffffff600000 si:7f1154f11e08 di:ffffffffff600000 [6312092.767892] exe[729231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f77ed5986 cs:33 sp:7f1154f118e8 ax:ffffffffff600000 si:7f1154f11e08 di:ffffffffff600000 [6312092.861879] exe[722208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f77ed5986 cs:33 sp:7f1154f118e8 ax:ffffffffff600000 si:7f1154f11e08 di:ffffffffff600000 [6312185.692047] exe[707821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f25d2eb986 cs:33 sp:7f5807f7f8e8 ax:ffffffffff600000 si:7f5807f7fe08 di:ffffffffff600000 [6312185.881186] exe[706984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f25d2eb986 cs:33 sp:7f5807f7f8e8 ax:ffffffffff600000 si:7f5807f7fe08 di:ffffffffff600000 [6312185.954104] exe[708181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f25d2eb986 cs:33 sp:7f5807f5e8e8 ax:ffffffffff600000 si:7f5807f5ee08 di:ffffffffff600000 [6312186.183790] exe[708312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f25d2eb986 cs:33 sp:7f5807f7f8e8 ax:ffffffffff600000 si:7f5807f7fe08 di:ffffffffff600000 [6312914.099587] exe[732397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de54d2b986 cs:33 sp:7fef517f18e8 ax:ffffffffff600000 si:7fef517f1e08 di:ffffffffff600000 [6312914.244318] exe[719100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de54d2b986 cs:33 sp:7fef517f18e8 ax:ffffffffff600000 si:7fef517f1e08 di:ffffffffff600000 [6312914.280409] exe[719096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de54d2b986 cs:33 sp:7fef517d08e8 ax:ffffffffff600000 si:7fef517d0e08 di:ffffffffff600000 [6312914.446272] exe[734969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de54d2b986 cs:33 sp:7fef517f18e8 ax:ffffffffff600000 si:7fef517f1e08 di:ffffffffff600000 [6312914.483769] exe[734969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de54d2b986 cs:33 sp:7fef517d08e8 ax:ffffffffff600000 si:7fef517d0e08 di:ffffffffff600000 [6312954.542368] exe[699509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e805aea986 cs:33 sp:7f83a3bad8e8 ax:ffffffffff600000 si:7f83a3bade08 di:ffffffffff600000 [6312954.654078] exe[699535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e805aea986 cs:33 sp:7f83a3bad8e8 ax:ffffffffff600000 si:7f83a3bade08 di:ffffffffff600000 [6312954.687873] exe[740035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e805aea986 cs:33 sp:7f83a3bad8e8 ax:ffffffffff600000 si:7f83a3bade08 di:ffffffffff600000 [6312955.546881] exe[740636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e805aea986 cs:33 sp:7f83a3bad8e8 ax:ffffffffff600000 si:7f83a3bade08 di:ffffffffff600000 [6312955.578465] exe[700562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e805aea986 cs:33 sp:7f83a3bad8e8 ax:ffffffffff600000 si:7f83a3bade08 di:ffffffffff600000 [6314742.524495] exe[763561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f77ed5986 cs:33 sp:7f1154f118e8 ax:ffffffffff600000 si:7f1154f11e08 di:ffffffffff600000 [6314742.655839] exe[762605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f77ed5986 cs:33 sp:7f1154f118e8 ax:ffffffffff600000 si:7f1154f11e08 di:ffffffffff600000 [6314742.813895] exe[751384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f77ed5986 cs:33 sp:7f1154f118e8 ax:ffffffffff600000 si:7f1154f11e08 di:ffffffffff600000 [6318736.882920] host.test[918961] bad frame in rt_sigreturn frame:00000000371c6038 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [6319236.447441] exe[931061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b306632986 cs:33 sp:7f2a9861b8e8 ax:ffffffffff600000 si:7f2a9861be08 di:ffffffffff600000 [6319236.503872] exe[931014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b306632986 cs:33 sp:7f2a9861b8e8 ax:ffffffffff600000 si:7f2a9861be08 di:ffffffffff600000 [6319236.550315] exe[931061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b306632986 cs:33 sp:7f2a9861b8e8 ax:ffffffffff600000 si:7f2a9861be08 di:ffffffffff600000 [6319236.609559] exe[935872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b306632986 cs:33 sp:7f2a9861b8e8 ax:ffffffffff600000 si:7f2a9861be08 di:ffffffffff600000 [6320432.776134] exe[972760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a98578f986 cs:33 sp:7fda939578e8 ax:ffffffffff600000 si:7fda93957e08 di:ffffffffff600000 [6320432.985627] exe[971580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a98578f986 cs:33 sp:7fda939578e8 ax:ffffffffff600000 si:7fda93957e08 di:ffffffffff600000 [6320433.056482] exe[972611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653125c9986 cs:33 sp:7fb9257458e8 ax:ffffffffff600000 si:7fb925745e08 di:ffffffffff600000 [6320433.235704] exe[972499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a98578f986 cs:33 sp:7fda939578e8 ax:ffffffffff600000 si:7fda93957e08 di:ffffffffff600000 [6320433.272832] exe[972131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653125c9986 cs:33 sp:7fb9257458e8 ax:ffffffffff600000 si:7fb925745e08 di:ffffffffff600000 [6320433.495640] exe[971972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a98578f986 cs:33 sp:7fda939578e8 ax:ffffffffff600000 si:7fda93957e08 di:ffffffffff600000 [6320433.539335] exe[971593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653125c9986 cs:33 sp:7fb9257458e8 ax:ffffffffff600000 si:7fb925745e08 di:ffffffffff600000 [6320790.252707] exe[937871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55986cf41986 cs:33 sp:7f417b3b88e8 ax:ffffffffff600000 si:7f417b3b8e08 di:ffffffffff600000 [6320790.384442] exe[930388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55986cf41986 cs:33 sp:7f417b3b88e8 ax:ffffffffff600000 si:7f417b3b8e08 di:ffffffffff600000 [6320790.451546] exe[936998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55986cf41986 cs:33 sp:7f417b3b88e8 ax:ffffffffff600000 si:7f417b3b8e08 di:ffffffffff600000 [6320790.552463] exe[930411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55986cf41986 cs:33 sp:7f417b3b88e8 ax:ffffffffff600000 si:7f417b3b8e08 di:ffffffffff600000 [6320825.931991] exe[943343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddab2a9986 cs:33 sp:7f0cce48d8e8 ax:ffffffffff600000 si:7f0cce48de08 di:ffffffffff600000 [6320826.027013] exe[943369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddab2a9986 cs:33 sp:7f0cce48d8e8 ax:ffffffffff600000 si:7f0cce48de08 di:ffffffffff600000 [6320826.091913] exe[943369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddab2a9986 cs:33 sp:7f0cce48d8e8 ax:ffffffffff600000 si:7f0cce48de08 di:ffffffffff600000 [6320826.838935] exe[944593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddab2a9986 cs:33 sp:7f0cce48d8e8 ax:ffffffffff600000 si:7f0cce48de08 di:ffffffffff600000 [6321315.348455] exe[972492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653125c9986 cs:33 sp:7fb9257458e8 ax:ffffffffff600000 si:7fb925745e08 di:ffffffffff600000 [6321315.535899] exe[971713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653125c9986 cs:33 sp:7fb9257458e8 ax:ffffffffff600000 si:7fb925745e08 di:ffffffffff600000 [6321315.758198] exe[972075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653125c9986 cs:33 sp:7fb9257458e8 ax:ffffffffff600000 si:7fb925745e08 di:ffffffffff600000 [6321315.975378] exe[975047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653125c9986 cs:33 sp:7fb9257458e8 ax:ffffffffff600000 si:7fb925745e08 di:ffffffffff600000 [6322218.560506] exe[997867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ead19ae986 cs:33 sp:7fa19a4868e8 ax:ffffffffff600000 si:7fa19a486e08 di:ffffffffff600000 [6323836.885693] exe[62147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6323838.459942] exe[45537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6323839.969139] exe[62209] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6323841.684810] exe[62228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6323906.246458] exe[63484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6323907.132713] exe[63487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6323907.990342] exe[63505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6323908.887198] exe[63537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6324433.059146] exe[71029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6324434.008320] exe[71044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6324435.102862] exe[70850] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6324436.124946] exe[71044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6325159.104614] exe[77447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6325248.507087] exe[83753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6325249.857569] exe[83734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6325251.197451] exe[83753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6325252.502947] exe[84795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6325279.252634] exe[71543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6325921.043672] exe[76382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee19aae5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88800000 [6325921.295909] exe[85151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee19aae5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88800000 [6325921.429568] exe[78024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee19aae5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88800000 [6325921.616386] exe[85151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee19aae5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88800000 [6325938.921511] exe[88949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606bfc06986 cs:33 sp:7fcb7bc8d8e8 ax:ffffffffff600000 si:7fcb7bc8de08 di:ffffffffff600000 [6326510.164551] exe[99890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3610f986 cs:33 sp:7f49f61318e8 ax:ffffffffff600000 si:7f49f6131e08 di:ffffffffff600000 [6329736.013260] exe[192217] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6329912.447325] exe[201926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6329913.266949] exe[203267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6329914.134740] exe[204478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6329915.039018] exe[204500] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6330896.671829] exe[210933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6331209.655523] exe[195336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6332875.764117] exe[279547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bc0dc3986 cs:33 sp:7f5458ccd8e8 ax:ffffffffff600000 si:7f5458ccde08 di:ffffffffff600000 [6332876.543642] exe[271747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bc0dc3986 cs:33 sp:7f5458cac8e8 ax:ffffffffff600000 si:7f5458cace08 di:ffffffffff600000 [6332876.615143] exe[276034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bc0dc3986 cs:33 sp:7f5458ccd8e8 ax:ffffffffff600000 si:7f5458ccde08 di:ffffffffff600000 [6332876.641839] exe[272398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bc0dc3986 cs:33 sp:7f5458cac8e8 ax:ffffffffff600000 si:7f5458cace08 di:ffffffffff600000 [6337259.045847] exe[206568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56532a6da277 cs:33 sp:7f6cc84710f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6337270.483280] exe[350661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56540dc75277 cs:33 sp:7fa873ba30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6337321.420411] exe[338056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3b564e277 cs:33 sp:7f5db9bfb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6337372.079083] exe[371321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55671573e277 cs:33 sp:7fd3a2dec0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6337382.224541] exe[381883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b3108277 cs:33 sp:7fe14e3bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6337452.458651] exe[352074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582eb87a277 cs:33 sp:7f56496e50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6337569.652870] exe[373421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec39be1277 cs:33 sp:7effd4e1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6337580.616009] exe[385126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a814305277 cs:33 sp:7fb27e8cd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6337722.898443] exe[377671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c9276277 cs:33 sp:7f3d83de30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6337838.063994] exe[391437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2b1999277 cs:33 sp:7f68ec7d90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6337967.205118] exe[258526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe0b01277 cs:33 sp:7f99da5880f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6338290.477191] exe[408444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76d655986 cs:33 sp:7fa5dd7ee8e8 ax:ffffffffff600000 si:7fa5dd7eee08 di:ffffffffff600000 [6338290.570430] exe[405788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76d655986 cs:33 sp:7fa5dd7ee8e8 ax:ffffffffff600000 si:7fa5dd7eee08 di:ffffffffff600000 [6338290.673410] exe[405683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76d655986 cs:33 sp:7fa5dd7ee8e8 ax:ffffffffff600000 si:7fa5dd7eee08 di:ffffffffff600000 [6338290.712238] exe[405688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76d655986 cs:33 sp:7fa5dd7cd8e8 ax:ffffffffff600000 si:7fa5dd7cde08 di:ffffffffff600000 [6338835.666178] exe[405929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76d655986 cs:33 sp:7fa5dd7ee8e8 ax:ffffffffff600000 si:7fa5dd7eee08 di:ffffffffff600000 [6338835.757647] exe[405805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76d655986 cs:33 sp:7fa5dd7ee8e8 ax:ffffffffff600000 si:7fa5dd7eee08 di:ffffffffff600000 [6338835.784246] exe[421090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76d655986 cs:33 sp:7fa5dd7cd8e8 ax:ffffffffff600000 si:7fa5dd7cde08 di:ffffffffff600000 [6338835.888292] exe[406070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76d655986 cs:33 sp:7fa5dd7ee8e8 ax:ffffffffff600000 si:7fa5dd7eee08 di:ffffffffff600000 [6338835.925239] exe[406978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76d655986 cs:33 sp:7fa5dd7cd8e8 ax:ffffffffff600000 si:7fa5dd7cde08 di:ffffffffff600000 [6339059.678195] exe[370102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db511fd0cf cs:33 sp:7f255592a158 ax:110 si:ffffffffff600000 di:110 [6339059.729400] exe[372579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db511fd0cf cs:33 sp:7f255592a158 ax:110 si:ffffffffff600000 di:110 [6339059.792521] exe[367881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db511fd0cf cs:33 sp:7f255592a158 ax:110 si:ffffffffff600000 di:110 [6339766.447382] exe[332760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636e5db1277 cs:33 sp:7f8681bf00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6340643.424222] exe[420035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584d0427986 cs:33 sp:7f89b55ae8e8 ax:ffffffffff600000 si:7f89b55aee08 di:ffffffffff600000 [6340643.520356] exe[419947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584d0427986 cs:33 sp:7f89b558d8e8 ax:ffffffffff600000 si:7f89b558de08 di:ffffffffff600000 [6340644.270754] exe[417925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584d0427986 cs:33 sp:7f89b55ae8e8 ax:ffffffffff600000 si:7f89b55aee08 di:ffffffffff600000 [6341951.948596] exe[524957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56314be29986 cs:33 sp:7f2d68c3b8e8 ax:ffffffffff600000 si:7f2d68c3be08 di:ffffffffff600000 [6341952.062396] exe[535658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56314be29986 cs:33 sp:7f2d68c1a8e8 ax:ffffffffff600000 si:7f2d68c1ae08 di:ffffffffff600000 [6341952.097641] exe[535658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56314be29986 cs:33 sp:7f2d68c1a8e8 ax:ffffffffff600000 si:7f2d68c1ae08 di:ffffffffff600000 [6341952.121105] exe[535658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56314be29986 cs:33 sp:7f2d68c1a8e8 ax:ffffffffff600000 si:7f2d68c1ae08 di:ffffffffff600000 [6341952.143778] exe[535658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56314be29986 cs:33 sp:7f2d68c1a8e8 ax:ffffffffff600000 si:7f2d68c1ae08 di:ffffffffff600000 [6341952.166843] exe[535658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56314be29986 cs:33 sp:7f2d68c1a8e8 ax:ffffffffff600000 si:7f2d68c1ae08 di:ffffffffff600000 [6341952.188528] exe[535658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56314be29986 cs:33 sp:7f2d68c1a8e8 ax:ffffffffff600000 si:7f2d68c1ae08 di:ffffffffff600000 [6341952.210997] exe[541193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56314be29986 cs:33 sp:7f2d68c1a8e8 ax:ffffffffff600000 si:7f2d68c1ae08 di:ffffffffff600000 [6341952.231568] exe[541193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56314be29986 cs:33 sp:7f2d68c1a8e8 ax:ffffffffff600000 si:7f2d68c1ae08 di:ffffffffff600000 [6341952.252437] exe[541193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56314be29986 cs:33 sp:7f2d68c1a8e8 ax:ffffffffff600000 si:7f2d68c1ae08 di:ffffffffff600000 [6343270.279295] warn_bad_vsyscall: 66 callbacks suppressed [6343270.279299] exe[572888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556391fb8986 cs:33 sp:7f0db92c78e8 ax:ffffffffff600000 si:7f0db92c7e08 di:ffffffffff600000 [6343270.745347] exe[530949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556391fb8986 cs:33 sp:7f0db92c78e8 ax:ffffffffff600000 si:7f0db92c7e08 di:ffffffffff600000 [6343270.869261] exe[571761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556391fb8986 cs:33 sp:7f0db92a68e8 ax:ffffffffff600000 si:7f0db92a6e08 di:ffffffffff600000 [6343638.140651] exe[551590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560970e10986 cs:33 sp:7ff63d10d8e8 ax:ffffffffff600000 si:7ff63d10de08 di:ffffffffff600000 [6343638.431302] exe[521983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560970e10986 cs:33 sp:7ff63d10d8e8 ax:ffffffffff600000 si:7ff63d10de08 di:ffffffffff600000 [6343638.518414] exe[523877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560970e10986 cs:33 sp:7ff63d0cb8e8 ax:ffffffffff600000 si:7ff63d0cbe08 di:ffffffffff600000 [6343638.883433] exe[520595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560970e10986 cs:33 sp:7ff63d0cb8e8 ax:ffffffffff600000 si:7ff63d0cbe08 di:ffffffffff600000 [6346668.421502] exe[660852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b27ad8986 cs:33 sp:7fa851f9c8e8 ax:ffffffffff600000 si:7fa851f9ce08 di:ffffffffff600000 [6346668.649911] exe[661012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b27ad8986 cs:33 sp:7fa851f9c8e8 ax:ffffffffff600000 si:7fa851f9ce08 di:ffffffffff600000 [6346668.725493] exe[660838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b27ad8986 cs:33 sp:7fa851f7b8e8 ax:ffffffffff600000 si:7fa851f7be08 di:ffffffffff600000 [6346669.114584] exe[661306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b27ad8986 cs:33 sp:7fa851f5a8e8 ax:ffffffffff600000 si:7fa851f5ae08 di:ffffffffff600000 [6347369.041608] exe[660984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6347370.859686] exe[612583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6351961.485020] exe[738549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d783fd986 cs:33 sp:7f2ed3cdb8e8 ax:ffffffffff600000 si:7f2ed3cdbe08 di:ffffffffff600000 [6351961.592778] exe[758511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d783fd986 cs:33 sp:7f2ed3cba8e8 ax:ffffffffff600000 si:7f2ed3cbae08 di:ffffffffff600000 [6351961.679371] exe[748867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d783fd986 cs:33 sp:7f2ed3cba8e8 ax:ffffffffff600000 si:7f2ed3cbae08 di:ffffffffff600000 [6352003.049250] exe[805361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d783fd986 cs:33 sp:7f2ed3cdb8e8 ax:ffffffffff600000 si:7f2ed3cdbe08 di:ffffffffff600000 [6352003.876067] exe[748777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d783fd986 cs:33 sp:7f2ed3cdb8e8 ax:ffffffffff600000 si:7f2ed3cdbe08 di:ffffffffff600000 [6352003.925661] exe[748867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d783fd986 cs:33 sp:7f2ed3cdb8e8 ax:ffffffffff600000 si:7f2ed3cdbe08 di:ffffffffff600000 [6352004.765183] exe[759529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d783fd986 cs:33 sp:7f2ed3cdb8e8 ax:ffffffffff600000 si:7f2ed3cdbe08 di:ffffffffff600000 [6352004.839359] exe[759529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d783fd986 cs:33 sp:7f2ed3cdb8e8 ax:ffffffffff600000 si:7f2ed3cdbe08 di:ffffffffff600000 [6352005.627392] exe[799342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d783fd986 cs:33 sp:7f2ed3cdb8e8 ax:ffffffffff600000 si:7f2ed3cdbe08 di:ffffffffff600000 [6352006.537468] exe[738321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d783fd986 cs:33 sp:7f2ed3cdb8e8 ax:ffffffffff600000 si:7f2ed3cdbe08 di:ffffffffff600000 [6352007.313050] exe[738581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d783fd986 cs:33 sp:7f2ed3cdb8e8 ax:ffffffffff600000 si:7f2ed3cdbe08 di:ffffffffff600000 [6352007.355217] exe[741571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d783fd986 cs:33 sp:7f2ed3cdb8e8 ax:ffffffffff600000 si:7f2ed3cdbe08 di:ffffffffff600000 [6352008.174578] exe[741571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d783fd986 cs:33 sp:7f2ed3cdb8e8 ax:ffffffffff600000 si:7f2ed3cdbe08 di:ffffffffff600000 [6352025.664367] exe[749745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352025.717259] exe[757471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352026.532854] exe[748735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352026.589212] exe[764474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352027.425484] exe[756000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352027.462440] exe[757471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352027.545635] exe[763951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352027.580939] exe[756103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352027.605278] exe[756103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352027.630895] exe[756103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352030.999738] warn_bad_vsyscall: 44 callbacks suppressed [6352030.999741] exe[748874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352031.097293] exe[749812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352031.851890] exe[748871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352031.932025] exe[748790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352032.705729] exe[741017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352032.749868] exe[748765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352032.775431] exe[748812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f348e8 ax:ffffffffff600000 si:7fe2d8f34e08 di:ffffffffff600000 [6352032.838131] exe[758525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352033.600602] exe[748874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352033.654009] exe[738455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f348e8 ax:ffffffffff600000 si:7fe2d8f34e08 di:ffffffffff600000 [6352036.314386] warn_bad_vsyscall: 8 callbacks suppressed [6352036.314390] exe[758479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352036.417542] exe[738613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352036.454408] exe[749677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352037.178138] exe[749820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352038.162667] exe[738719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352038.227764] exe[757527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352039.029233] exe[748870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352039.093979] exe[756000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352039.883347] exe[748790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352039.964176] exe[749805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352041.580176] warn_bad_vsyscall: 66 callbacks suppressed [6352041.580179] exe[763951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352041.614218] exe[756014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352042.454831] exe[756093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352042.503466] exe[760451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352043.308605] exe[763955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352043.380765] exe[763955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352044.150226] exe[738544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352044.205312] exe[748890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352045.878646] exe[755992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352045.957769] exe[755992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352046.730864] warn_bad_vsyscall: 1 callbacks suppressed [6352046.730868] exe[758475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352046.776991] exe[758479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352046.846217] exe[799342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352047.585023] exe[799300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352047.651789] exe[757527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352047.708131] exe[760451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352049.404111] exe[749745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352050.211379] exe[756093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352050.243787] exe[763951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352050.344353] exe[758474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352051.869499] warn_bad_vsyscall: 2 callbacks suppressed [6352051.869502] exe[738705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352051.980991] exe[799342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352052.776807] exe[763955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352052.859060] exe[763910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352052.927212] exe[763910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352053.645865] exe[749677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352053.697394] exe[758511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352053.753825] exe[758479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352054.503447] exe[758719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352054.571480] exe[760449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352057.139734] warn_bad_vsyscall: 71 callbacks suppressed [6352057.139737] exe[738709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352057.169833] exe[738709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f138e8 ax:ffffffffff600000 si:7fe2d8f13e08 di:ffffffffff600000 [6352057.228432] exe[738544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352057.995955] exe[748871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352058.102989] exe[738544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352058.129635] exe[738705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352058.913516] exe[764474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352059.751040] exe[738517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352059.842418] exe[748867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352060.601593] exe[738506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352062.321730] warn_bad_vsyscall: 2 callbacks suppressed [6352062.321733] exe[738705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352062.415134] exe[741545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352063.183676] exe[749673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352063.246833] exe[738705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352063.273868] exe[763910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352064.028120] exe[758475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352064.086850] exe[738506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352064.181370] exe[738455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352064.215852] exe[738623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352064.996542] exe[738623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352067.574930] warn_bad_vsyscall: 72 callbacks suppressed [6352067.574933] exe[758479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352067.692662] exe[758474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352067.747942] exe[758719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352067.787150] exe[760449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8ef28e8 ax:ffffffffff600000 si:7fe2d8ef2e08 di:ffffffffff600000 [6352068.428553] exe[759529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352068.489511] exe[749673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352069.300201] exe[772713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352069.372085] exe[757526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352069.433274] exe[738549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352070.261760] exe[759407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352072.906410] warn_bad_vsyscall: 11 callbacks suppressed [6352072.906413] exe[763955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352073.002332] exe[738319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352073.030129] exe[738319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352073.051337] exe[738319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352073.074903] exe[738319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352073.096217] exe[738319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352073.117123] exe[738319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352073.139130] exe[738319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352073.160530] exe[738319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352073.184437] exe[738319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352078.150134] warn_bad_vsyscall: 43 callbacks suppressed [6352078.150137] exe[758525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352078.207089] exe[758477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352078.249359] exe[758477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352079.036513] exe[741505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352079.079126] exe[758477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352079.113755] exe[758508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352079.892384] exe[758477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352080.811976] exe[756103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352080.888152] exe[738626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352080.920164] exe[738626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352083.382494] warn_bad_vsyscall: 38 callbacks suppressed [6352083.382498] exe[749799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352083.410598] exe[748801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352083.466804] exe[748801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352083.493972] exe[748871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352084.260609] exe[756299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352084.320812] exe[749749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352084.346660] exe[738707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f348e8 ax:ffffffffff600000 si:7fe2d8f34e08 di:ffffffffff600000 [6352085.117569] exe[756103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352085.141968] exe[756103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f348e8 ax:ffffffffff600000 si:7fe2d8f34e08 di:ffffffffff600000 [6352085.233833] exe[738340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352088.495752] warn_bad_vsyscall: 16 callbacks suppressed [6352088.495755] exe[741510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352088.523976] exe[741510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352088.585653] exe[749799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352088.642295] exe[748765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352089.370303] exe[772697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352089.423237] exe[772697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352089.493778] exe[755999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352089.586681] exe[763951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352089.669120] exe[757527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352089.701963] exe[755737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352093.682923] warn_bad_vsyscall: 10 callbacks suppressed [6352093.682926] exe[738620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352093.758100] exe[738319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352093.836767] exe[757471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352093.859062] exe[799300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352093.932572] exe[756299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352094.524809] exe[759407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352094.641961] exe[758719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352094.663753] exe[758719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352094.686375] exe[758719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352094.714246] exe[758719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352098.854236] warn_bad_vsyscall: 110 callbacks suppressed [6352098.854240] exe[758508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352098.918062] exe[738709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352099.712677] exe[738503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352099.744650] exe[738707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352099.804463] exe[738623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352099.873489] exe[799362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352100.568282] exe[738321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352100.590322] exe[748801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352100.630085] exe[748735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352100.666808] exe[748735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352104.087529] warn_bad_vsyscall: 73 callbacks suppressed [6352104.087532] exe[764474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352104.187563] exe[763955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352104.967566] exe[738503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352105.038265] exe[738340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352105.839746] exe[749742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352105.870562] exe[748790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f348e8 ax:ffffffffff600000 si:7fe2d8f34e08 di:ffffffffff600000 [6352105.918961] exe[738321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352106.005478] exe[749799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352106.096568] exe[749799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352106.140835] exe[748759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352109.394408] warn_bad_vsyscall: 46 callbacks suppressed [6352109.394412] exe[738503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352110.127652] exe[748759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352110.153414] exe[749742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352110.256225] exe[749799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352110.285439] exe[738321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352110.352285] exe[748735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352110.420346] exe[748804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352110.461658] exe[748777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352110.516066] exe[748777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352110.992430] exe[748759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352114.419523] warn_bad_vsyscall: 43 callbacks suppressed [6352114.419526] exe[738503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352114.447753] exe[738707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352114.469171] exe[738707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352114.490244] exe[738707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352114.511468] exe[738707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352114.532382] exe[738707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352114.555958] exe[738707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352114.583000] exe[738707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352114.610338] exe[749749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352114.642075] exe[749749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f558e8 ax:ffffffffff600000 si:7fe2d8f55e08 di:ffffffffff600000 [6352119.621934] warn_bad_vsyscall: 40 callbacks suppressed [6352119.621938] exe[799362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352119.674480] exe[758511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352119.731569] exe[758477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6352119.755413] exe[758477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cc2be986 cs:33 sp:7fe2d8f768e8 ax:ffffffffff600000 si:7fe2d8f76e08 di:ffffffffff600000 [6353617.511318] exe[863525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6353618.292046] exe[864817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6353618.543434] exe[864813] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6353619.184011] exe[864744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6353619.297945] exe[863508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6353619.413005] exe[863763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6353619.548985] exe[861169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6353619.662609] exe[864859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6353619.781340] exe[863508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6353619.916277] exe[864861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6353622.579203] warn_bad_vsyscall: 20 callbacks suppressed [6353622.579207] exe[861286] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6353622.683109] exe[864583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6353622.830880] exe[861291] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6353622.983581] exe[864790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6353623.136933] exe[862440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6353623.283562] exe[864583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6361472.928784] exe[17037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce34473986 cs:33 sp:7fc326eea8e8 ax:ffffffffff600000 si:7fc326eeae08 di:ffffffffff600000 [6361472.997372] exe[17699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce34473986 cs:33 sp:7fc326ec98e8 ax:ffffffffff600000 si:7fc326ec9e08 di:ffffffffff600000 [6361473.061616] exe[15916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce34473986 cs:33 sp:7fc326e668e8 ax:ffffffffff600000 si:7fc326e66e08 di:ffffffffff600000 [6361473.083829] exe[15916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce34473986 cs:33 sp:7fc326e668e8 ax:ffffffffff600000 si:7fc326e66e08 di:ffffffffff600000 [6361473.107852] exe[15916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce34473986 cs:33 sp:7fc326e668e8 ax:ffffffffff600000 si:7fc326e66e08 di:ffffffffff600000 [6361473.128590] exe[15916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce34473986 cs:33 sp:7fc326e668e8 ax:ffffffffff600000 si:7fc326e66e08 di:ffffffffff600000 [6361473.153825] exe[15916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce34473986 cs:33 sp:7fc326e668e8 ax:ffffffffff600000 si:7fc326e66e08 di:ffffffffff600000 [6361473.175668] exe[17020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce34473986 cs:33 sp:7fc326e668e8 ax:ffffffffff600000 si:7fc326e66e08 di:ffffffffff600000 [6361473.196917] exe[17020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce34473986 cs:33 sp:7fc326e668e8 ax:ffffffffff600000 si:7fc326e66e08 di:ffffffffff600000 [6361473.218984] exe[17020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce34473986 cs:33 sp:7fc326e668e8 ax:ffffffffff600000 si:7fc326e66e08 di:ffffffffff600000 [6361652.791724] warn_bad_vsyscall: 57 callbacks suppressed [6361652.791728] exe[56486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b5a39d986 cs:33 sp:7fab262ad8e8 ax:ffffffffff600000 si:7fab262ade08 di:ffffffffff600000 [6361652.901100] exe[56492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b5a39d986 cs:33 sp:7fab262ad8e8 ax:ffffffffff600000 si:7fab262ade08 di:ffffffffff600000 [6361652.977277] exe[56489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b5a39d986 cs:33 sp:7fab262ad8e8 ax:ffffffffff600000 si:7fab262ade08 di:ffffffffff600000 [6361653.052523] exe[56511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b5a39d986 cs:33 sp:7fab262ad8e8 ax:ffffffffff600000 si:7fab262ade08 di:ffffffffff600000 [6361653.146644] exe[56492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b5a39d986 cs:33 sp:7fab262ad8e8 ax:ffffffffff600000 si:7fab262ade08 di:ffffffffff600000 [6361788.769556] exe[59870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560150ae3986 cs:33 sp:7faf355ff8e8 ax:ffffffffff600000 si:7faf355ffe08 di:ffffffffff600000 [6361789.504032] exe[59702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560150ae3986 cs:33 sp:7faf355ff8e8 ax:ffffffffff600000 si:7faf355ffe08 di:ffffffffff600000 [6361789.740223] exe[59714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560150ae3986 cs:33 sp:7faf355ff8e8 ax:ffffffffff600000 si:7faf355ffe08 di:ffffffffff600000 [6363473.450735] exe[81829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646fdeb4986 cs:33 sp:7ff43faf58e8 ax:ffffffffff600000 si:7ff43faf5e08 di:ffffffffff600000 [6363474.403845] exe[82023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646fdeb4986 cs:33 sp:7ff43faf58e8 ax:ffffffffff600000 si:7ff43faf5e08 di:ffffffffff600000 [6363474.440281] exe[81829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646fdeb4986 cs:33 sp:7ff43faf58e8 ax:ffffffffff600000 si:7ff43faf5e08 di:ffffffffff600000 [6363474.638555] exe[39462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646fdeb4986 cs:33 sp:7ff43faf58e8 ax:ffffffffff600000 si:7ff43faf5e08 di:ffffffffff600000 [6363474.685649] exe[81838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646fdeb4986 cs:33 sp:7ff43fad48e8 ax:ffffffffff600000 si:7ff43fad4e08 di:ffffffffff600000 [6364067.106036] exe[120572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a211a23986 cs:33 sp:7f8fc6f168e8 ax:ffffffffff600000 si:7f8fc6f16e08 di:ffffffffff600000 [6364067.153821] exe[112593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a211a23986 cs:33 sp:7f8fc6f168e8 ax:ffffffffff600000 si:7f8fc6f16e08 di:ffffffffff600000 [6364067.203660] exe[109622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a211a23986 cs:33 sp:7f8fc6f168e8 ax:ffffffffff600000 si:7f8fc6f16e08 di:ffffffffff600000 [6364067.293021] exe[112662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a211a23986 cs:33 sp:7f8fc6f168e8 ax:ffffffffff600000 si:7f8fc6f16e08 di:ffffffffff600000 [6364864.589162] exe[137703] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6364865.403887] exe[137892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6364866.256706] exe[141260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6364867.159195] exe[141267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6365609.899308] exe[141924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6365610.569767] exe[141747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6365611.245899] exe[141880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6365611.925301] exe[141880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6365675.606432] exe[139826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635c49f1986 cs:33 sp:7f07ffa5e8e8 ax:ffffffffff600000 si:7f07ffa5ee08 di:ffffffffff600000 [6366838.813519] exe[157531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557208ac3986 cs:33 sp:7fc440edb8e8 ax:ffffffffff600000 si:7fc440edbe08 di:ffffffffff600000 [6366839.084383] exe[146728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f20f7b986 cs:33 sp:7f685e2c08e8 ax:ffffffffff600000 si:7f685e2c0e08 di:ffffffffff600000 [6366839.084710] exe[124410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557208ac3986 cs:33 sp:7fc440edb8e8 ax:ffffffffff600000 si:7fc440edbe08 di:ffffffffff600000 [6366839.355369] exe[175851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f20f7b986 cs:33 sp:7f685e2c08e8 ax:ffffffffff600000 si:7f685e2c0e08 di:ffffffffff600000 [6366839.408100] exe[153481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557208ac3986 cs:33 sp:7fc440edb8e8 ax:ffffffffff600000 si:7fc440edbe08 di:ffffffffff600000 [6366839.672930] exe[124410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f20f7b986 cs:33 sp:7f685e2c08e8 ax:ffffffffff600000 si:7f685e2c0e08 di:ffffffffff600000 [6366839.680194] exe[121571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557208ac3986 cs:33 sp:7fc440edb8e8 ax:ffffffffff600000 si:7fc440edbe08 di:ffffffffff600000 [6366934.499002] exe[158512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55972c55b986 cs:33 sp:7f731a0948e8 ax:ffffffffff600000 si:7f731a094e08 di:ffffffffff600000 [6366934.581387] exe[158366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55972c55b986 cs:33 sp:7f731a0948e8 ax:ffffffffff600000 si:7f731a094e08 di:ffffffffff600000 [6366934.662991] exe[127676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55972c55b986 cs:33 sp:7f731a0948e8 ax:ffffffffff600000 si:7f731a094e08 di:ffffffffff600000 [6366934.762713] exe[136848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55972c55b986 cs:33 sp:7f731a0948e8 ax:ffffffffff600000 si:7f731a094e08 di:ffffffffff600000 [6367501.006308] exe[197254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299ca43986 cs:33 sp:7f9e1756a8e8 ax:ffffffffff600000 si:7f9e1756ae08 di:ffffffffff600000 [6368397.067268] exe[193150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad3505277 cs:33 sp:7f43b41fa0f0 ax:ffffffffffffffff si:ffffffffff600000 di:55a9 [6368397.212077] exe[224494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad3505277 cs:33 sp:7f43b41fa0f0 ax:ffffffffffffffff si:ffffffffff600000 di:55a9 [6368398.014025] exe[224003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad3505277 cs:33 sp:7f43b41fa0f0 ax:ffffffffffffffff si:ffffffffff600000 di:55a9 [6368398.063086] exe[223381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ad859a277 cs:33 sp:7f2bcc1940f0 ax:ffffffffffffffff si:ffffffffff600000 di:55a9 [6368435.640356] exe[226149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6368437.339305] exe[226177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6368438.930776] exe[226219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6368440.398710] exe[226243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6369218.893296] exe[233879] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6369220.104524] exe[235054] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6369221.371238] exe[236143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6369222.584774] exe[234999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6369423.270299] exe[229026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df4cdf986 cs:33 sp:7fd965fc08e8 ax:ffffffffff600000 si:7fd965fc0e08 di:ffffffffff600000 [6369423.408171] exe[238422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df4cdf986 cs:33 sp:7fd965fc08e8 ax:ffffffffff600000 si:7fd965fc0e08 di:ffffffffff600000 [6369423.552147] exe[227343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df4cdf986 cs:33 sp:7fd965fc08e8 ax:ffffffffff600000 si:7fd965fc0e08 di:ffffffffff600000 [6369423.719019] exe[229035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df4cdf986 cs:33 sp:7fd965fc08e8 ax:ffffffffff600000 si:7fd965fc0e08 di:ffffffffff600000 [6369725.164391] exe[239597] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6370428.829415] exe[246901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6370751.907820] exe[255613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6370753.683316] exe[263955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6370755.471619] exe[255521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6370757.183630] exe[250947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6370917.199738] exe[216295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a95ff9986 cs:33 sp:7f1cc7b2d8e8 ax:ffffffffff600000 si:7f1cc7b2de08 di:ffffffffff600000 [6371173.243675] exe[279263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563de4c01986 cs:33 sp:7f6ce1b768e8 ax:ffffffffff600000 si:7f6ce1b76e08 di:ffffffffff600000 [6375908.819113] exe[417130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6375911.805191] exe[412635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6376305.742243] exe[434716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569d84b3986 cs:33 sp:7f0eea6dd8e8 ax:ffffffffff600000 si:7f0eea6dde08 di:ffffffffff600000 [6376306.285138] exe[431323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569d84b3986 cs:33 sp:7f0eea6dd8e8 ax:ffffffffff600000 si:7f0eea6dde08 di:ffffffffff600000 [6376306.318120] exe[429698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569d84b3986 cs:33 sp:7f0eea6bc8e8 ax:ffffffffff600000 si:7f0eea6bce08 di:ffffffffff600000 [6376306.494417] exe[429048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569d84b3986 cs:33 sp:7f0eea6bc8e8 ax:ffffffffff600000 si:7f0eea6bce08 di:ffffffffff600000 [6376528.008412] exe[431902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d22b604986 cs:33 sp:7fe9630028e8 ax:ffffffffff600000 si:7fe963002e08 di:ffffffffff600000 [6376528.121311] exe[432256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d22b604986 cs:33 sp:7fe9630028e8 ax:ffffffffff600000 si:7fe963002e08 di:ffffffffff600000 [6376528.368881] exe[448596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d22b604986 cs:33 sp:7fe9630028e8 ax:ffffffffff600000 si:7fe963002e08 di:ffffffffff600000 [6377779.705493] exe[470272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6378682.411386] exe[497748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56347af0e277 cs:33 sp:7f6fdf2ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6378766.518132] exe[499419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586c8c625b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [6378766.622706] exe[496449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586c8c625b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [6378766.713943] exe[491105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586c8c625b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [6378766.774168] exe[500231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586c8c625b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [6378805.436749] exe[482726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634f1a14277 cs:33 sp:7f2f61f3f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6378808.120495] exe[434951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56194e1c0277 cs:33 sp:7f0a1e7720f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6378810.287520] exe[485459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c60d5277 cs:33 sp:7f097b0380f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6378814.284884] exe[434807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559049c16277 cs:33 sp:7f5dc9e0b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6378830.129096] exe[471333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55756cc1d277 cs:33 sp:7f0efc0ac0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6378846.103448] exe[500571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a71858277 cs:33 sp:7eff629680f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6378853.010291] exe[500701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcd3b5a277 cs:33 sp:7f805b1b70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6378866.934322] exe[499032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e72dc55277 cs:33 sp:7f84e8d3e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6379288.947489] exe[448021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3b6c29277 cs:33 sp:7f6882ba10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6379298.007720] exe[502445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557efb50c277 cs:33 sp:7f7361e5c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6379344.296350] exe[490321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557df1243277 cs:33 sp:7f7cb811b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6380100.131006] exe[475607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6380100.991929] exe[475607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6380101.295006] exe[475607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6380102.008800] exe[475577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6380102.296756] exe[475640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6381713.493493] exe[556251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad438f7277 cs:33 sp:7fa2c2a700f0 ax:ffffffffffffffff si:ffffffffff600000 di:1a76 [6381713.558190] exe[556246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad438f7277 cs:33 sp:7fa2c2a700f0 ax:ffffffffffffffff si:ffffffffff600000 di:1a76 [6381713.610265] exe[556252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad438f7277 cs:33 sp:7fa2c2a700f0 ax:ffffffffffffffff si:ffffffffff600000 di:1a76 [6381714.351144] exe[556306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad438f7277 cs:33 sp:7fa2c2a2e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:1a76 [6383499.845401] exe[615717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561878798d1d cs:33 sp:7f36dbcb8158 ax:0 si:0 di:140 [6383500.251857] exe[610615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561878798d1d cs:33 sp:7f36dbcb8158 ax:0 si:0 di:140 [6383500.652583] exe[607091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561878798d1d cs:33 sp:7f36dbcb8158 ax:0 si:0 di:140 [6384333.525571] exe[635644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a02cd11986 cs:33 sp:7eff0d5f28e8 ax:ffffffffff600000 si:7eff0d5f2e08 di:ffffffffff600000 [6384334.397268] exe[635443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a02cd11986 cs:33 sp:7eff0d5f28e8 ax:ffffffffff600000 si:7eff0d5f2e08 di:ffffffffff600000 [6384334.490399] exe[556923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a02cd11986 cs:33 sp:7eff0d5d18e8 ax:ffffffffff600000 si:7eff0d5d1e08 di:ffffffffff600000 [6384335.315475] exe[556665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a02cd11986 cs:33 sp:7eff0d5f28e8 ax:ffffffffff600000 si:7eff0d5f2e08 di:ffffffffff600000 [6384335.404922] exe[556740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a02cd11986 cs:33 sp:7eff0d5d18e8 ax:ffffffffff600000 si:7eff0d5d1e08 di:ffffffffff600000 [6385638.725384] exe[654597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556012b99986 cs:33 sp:7fab367a88e8 ax:ffffffffff600000 si:7fab367a8e08 di:ffffffffff600000 [6385638.896804] exe[654387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556012b99986 cs:33 sp:7fab367668e8 ax:ffffffffff600000 si:7fab36766e08 di:ffffffffff600000 [6385639.029214] exe[654081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556012b99986 cs:33 sp:7fab367878e8 ax:ffffffffff600000 si:7fab36787e08 di:ffffffffff600000 [6388251.899442] exe[782947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3e64b986 cs:33 sp:7f5d115028e8 ax:ffffffffff600000 si:7f5d11502e08 di:ffffffffff600000 [6388251.983307] exe[773886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3e64b986 cs:33 sp:7f5d115028e8 ax:ffffffffff600000 si:7f5d11502e08 di:ffffffffff600000 [6388252.034554] exe[773858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3e64b986 cs:33 sp:7f5d115028e8 ax:ffffffffff600000 si:7f5d11502e08 di:ffffffffff600000 [6388252.118406] exe[782977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3e64b986 cs:33 sp:7f5d115028e8 ax:ffffffffff600000 si:7f5d11502e08 di:ffffffffff600000 [6389066.374163] exe[770670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560569300986 cs:33 sp:7f9b630978e8 ax:ffffffffff600000 si:7f9b63097e08 di:ffffffffff600000 [6389066.557160] exe[805800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560569300986 cs:33 sp:7f9b630978e8 ax:ffffffffff600000 si:7f9b63097e08 di:ffffffffff600000 [6389067.159550] exe[772010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560569300986 cs:33 sp:7f9b630978e8 ax:ffffffffff600000 si:7f9b63097e08 di:ffffffffff600000 [6391406.472041] exe[905274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb3e42986 cs:33 sp:7f22aa88f8e8 ax:ffffffffff600000 si:7f22aa88fe08 di:ffffffffff600000 [6391406.553259] exe[919513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb3e42986 cs:33 sp:7f22aa88f8e8 ax:ffffffffff600000 si:7f22aa88fe08 di:ffffffffff600000 [6391406.588820] exe[905248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb3e42986 cs:33 sp:7f22aa88f8e8 ax:ffffffffff600000 si:7f22aa88fe08 di:ffffffffff600000 [6391407.344266] exe[913993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb3e42986 cs:33 sp:7f22aa88f8e8 ax:ffffffffff600000 si:7f22aa88fe08 di:ffffffffff600000 [6391407.394448] exe[919513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb3e42986 cs:33 sp:7f22aa84d8e8 ax:ffffffffff600000 si:7f22aa84de08 di:ffffffffff600000 [6391544.492333] exe[928980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a617d986 cs:33 sp:7f7851bfa8e8 ax:ffffffffff600000 si:7f7851bfae08 di:ffffffffff600000 [6391544.714143] exe[909055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a617d986 cs:33 sp:7f7851bfa8e8 ax:ffffffffff600000 si:7f7851bfae08 di:ffffffffff600000 [6391544.798853] exe[915393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a617d986 cs:33 sp:7f7851b978e8 ax:ffffffffff600000 si:7f7851b97e08 di:ffffffffff600000 [6391545.023007] exe[920366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a617d986 cs:33 sp:7f7851bfa8e8 ax:ffffffffff600000 si:7f7851bfae08 di:ffffffffff600000 [6392711.525127] exe[921857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607e630a986 cs:33 sp:7f98bb7758e8 ax:ffffffffff600000 si:7f98bb775e08 di:ffffffffff600000 [6392711.625223] exe[927979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607e630a986 cs:33 sp:7f98bb7758e8 ax:ffffffffff600000 si:7f98bb775e08 di:ffffffffff600000 [6392711.770929] exe[899767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607e630a986 cs:33 sp:7f98bb7758e8 ax:ffffffffff600000 si:7f98bb775e08 di:ffffffffff600000